Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://pcefan.com/diary/index.php?st-manager=1&path=/click/track&id=4973&type=ranking&url=http://nam.dcv.ms/BxPVLH2cz4

Overview

General Information

Sample URL:https://pcefan.com/diary/index.php?st-manager=1&path=/click/track&id=4973&type=ranking&url=http://nam.dcv.ms/BxPVLH2cz4
Analysis ID:1452668
Infos:

Detection

HTMLPhisher
Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Yara detected HtmlPhish29
Phishing site or detected (based on various text indicators)
Detected suspicious crossdomain redirect
HTML page contains hidden URLs or javascript code
HTTP GET or POST without a user agent

Classification

  • System is w10x64
  • chrome.exe (PID: 5956 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3300 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2604 --field-trial-handle=2512,i,1939569580787917742,14744974197083844500,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6480 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://pcefan.com/diary/index.php?st-manager=1&path=/click/track&id=4973&type=ranking&url=http://nam.dcv.ms/BxPVLH2cz4" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
0.1.pages.csvJoeSecurity_HtmlPhish_29Yara detected HtmlPhish_29Joe Security
    0.2.pages.csvJoeSecurity_HtmlPhish_29Yara detected HtmlPhish_29Joe Security
      No Sigma rule has matched
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: https://pcefan.com/diary/index.php?st-manager=1&path=/click/track&id=4973&type=ranking&url=http://nam.dcv.ms/BxPVLH2cz4SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering

      Phishing

      barindex
      Source: Yara matchFile source: 0.1.pages.csv, type: HTML
      Source: Yara matchFile source: 0.2.pages.csv, type: HTML
      Source: Chrome DOM: 0.2OCR Text: PDF Document Received '"ACCOUNT STATEMENT' Received on Wed, June 5 2024 You've received (2) PDF Documents for your review VIEW DOCUMENT HERE
      Source: https://proposal.amcbld.com/HTTP Parser: Base64 decoded: https://proposal.amcbld.com/
      Source: https://proposal.amcbld.com/HTTP Parser: No favicon
      Source: https://proposal.amcbld.com/HTTP Parser: No favicon
      Source: https://proposal.amcbld.com/HTTP Parser: No favicon
      Source: https://proposal.amcbld.com/HTTP Parser: No favicon
      Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/pl1jv/0x4AAAAAAADnPIDROrmt1Wwj/light/normalHTTP Parser: No favicon
      Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/pl1jv/0x4AAAAAAADnPIDROrmt1Wwj/light/normalHTTP Parser: No favicon
      Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/pl1jv/0x4AAAAAAADnPIDROrmt1Wwj/light/normalHTTP Parser: No favicon
      Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/e9tk2/0x4AAAAAAADnPIDROrmt1Wwj/light/normalHTTP Parser: No favicon
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49749 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49750 version: TLS 1.2
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: pcefan.com to http://nam.dcv.ms/bxpvlh2cz4
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ipinfo.ioConnection: Keep-Alive
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
      Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
      Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
      Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ipinfo.ioConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /diary/index.php?st-manager=1&path=/click/track&id=4973&type=ranking&url=http://nam.dcv.ms/BxPVLH2cz4 HTTP/1.1Host: pcefan.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: proposal.amcbld.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: proposal.amcbld.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=88f352d4f88d460b HTTP/1.1Host: proposal.amcbld.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://proposal.amcbld.com/?__cf_chl_rt_tk=bmyu4QgTdfL2p8tmwCQD2zTs53.jffxmatv6xJA6H.8-1717623652-0.0.1.1-4414Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/0143bd9ce132/api.js?onload=niyS5&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://proposal.amcbld.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: proposal.amcbld.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://proposal.amcbld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/pl1jv/0x4AAAAAAADnPIDROrmt1Wwj/light/normal HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: proposal.amcbld.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://proposal.amcbld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/108753005:1717621862:B2KtyDwUcButEXfhLXcU6MT2MsyWp5NtEFMdXqyWP6U/88f352d4f88d460b/1adbfc922bc46df HTTP/1.1Host: proposal.amcbld.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=88f352e83f82a922 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/pl1jv/0x4AAAAAAADnPIDROrmt1Wwj/light/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/pl1jv/0x4AAAAAAADnPIDROrmt1Wwj/light/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1745751969:1717621967:1Q8KpwfpDFlGY1H2GeAiLGUEJA2MhL6X_tcqnbLnegE/88f352e83f82a922/1017db4dac2670f HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/88f352e83f82a922/1717623658037/fLVlagpmL48u5kt HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/pl1jv/0x4AAAAAAADnPIDROrmt1Wwj/light/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/88f352e83f82a922/1717623658038/c97c8b94e5021f8caef1bda6cd18f696074c6229e2fde1f69128989e8497ca12/kuXyANLPuT9FvU9 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/pl1jv/0x4AAAAAAADnPIDROrmt1Wwj/light/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/88f352e83f82a922/1717623658037/fLVlagpmL48u5kt HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: proposal.amcbld.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=88f3531f08b5e82b HTTP/1.1Host: proposal.amcbld.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://proposal.amcbld.com/?__cf_chl_rt_tk=RkuR.1bdWduEgHOHROxGbWISW_bFg.v4TUxeTEJTkTg-1717623664-0.0.1.1-4393Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1745751969:1717621967:1Q8KpwfpDFlGY1H2GeAiLGUEJA2MhL6X_tcqnbLnegE/88f352e83f82a922/1017db4dac2670f HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: proposal.amcbld.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://proposal.amcbld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/e9tk2/0x4AAAAAAADnPIDROrmt1Wwj/light/normal HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/640059779:1717621989:ITByViVGhJSAyLhYx91hbVxdiFgXGW_zMgd-L5jVoFw/88f3531f08b5e82b/f76285f509f8354 HTTP/1.1Host: proposal.amcbld.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=88f3532ee97be72e HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/e9tk2/0x4AAAAAAADnPIDROrmt1Wwj/light/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: proposal.amcbld.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://proposal.amcbld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /BxPVLH2cz4 HTTP/1.1Host: nam.dcv.msConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
      Source: global trafficDNS traffic detected: DNS query: pcefan.com
      Source: global trafficDNS traffic detected: DNS query: nam.dcv.ms
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: cdn.forms.office.net
      Source: global trafficDNS traffic detected: DNS query: proposal.amcbld.com
      Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
      Source: unknownHTTP traffic detected: POST /report/Forms-PROD HTTP/1.1Host: csp.microsoft.comConnection: keep-aliveContent-Length: 1127Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jun 2024 21:40:52 GMTContent-Type: text/html; charset=UTF-8Content-Length: 16261Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jun 2024 21:40:52 GMTContent-Type: text/html; charset=UTF-8Content-Length: 16410Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jun 2024 21:40:54 GMTContent-Type: text/html; charset=UTF-8Content-Length: 16435Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jun 2024 21:40:55 GMTContent-Type: text/html; charset=UTF-8Content-Length: 16456Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 05 Jun 2024 21:40:55 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: y8rmVyQZQKPh2He9oyXHPw==$gqgS7rV4sV0Pyvzr4zDRFg==cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=i9kWPoiMd9qT4zPGO6VTUYD6yrYSFvE98ZZ8q%2BxWqLkkt6uHhFYRcY1xSD40SFnW6uckr4plXhodczUlwXfOWdg%2FzsiX3AXf92Tbo21QcZA5T6U2JnWAslYWf6Xf%2Fv%2FiaU7ksBMI"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88f352e84d730c1b-DFWalt-svc: h3=":443"; ma=86400
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 05 Jun 2024 21:41:01 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: RF7NW+Rv3w7ejv7RrwQNYQ==$UwRLcKGGWbQz+pe6zz4A2Q==Server: cloudflareCF-RAY: 88f3530dbb6c2e66-DFWalt-svc: h3=":443"; ma=86400
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jun 2024 21:41:04 GMTContent-Type: text/html; charset=UTF-8Content-Length: 16389Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 05 Jun 2024 21:41:04 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: m59thgMSYVnwVvyR/IU+cg==$/lZMWJkXTq1wEbvpCqzrhw==Server: cloudflareCF-RAY: 88f353221d864773-DFWalt-svc: h3=":443"; ma=86400
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jun 2024 21:41:06 GMTContent-Type: text/html; charset=UTF-8Content-Length: 16435Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 05 Jun 2024 21:41:07 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: CZeeZn1HON3wSENS8L/Qmw==$qmgYOKMqwS/CKgzBd2toeQ==cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ap3%2B0j%2BWGn%2FhIRXpp%2Bk2uUCah2PFPcIkfiVqD4A14NvNlaV7wV6CeorJCDHDMOGQlchyBymBiikuAH7WYBb24TLw0xzpXHIrqDWL4RWAewKXts2DmdGYDsDNEa9xZ6wnBirFDIPD"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88f3532f29f70c23-DFWalt-svc: h3=":443"; ma=86400
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 05 Jun 2024 21:41:09 GMTContent-Type: text/html; charset=UTF-8Content-Length: 16435Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
      Source: chromecache_90.1.drString found in binary or memory: http://amsul.ca
      Source: chromecache_90.1.drString found in binary or memory: http://amsul.github.io/pickadate.js
      Source: chromecache_90.1.drString found in binary or memory: http://amsul.github.io/pickadate.js/date.htm
      Source: chromecache_89.1.drString found in binary or memory: http://api.jqueryui.com/category/ui-core/
      Source: chromecache_89.1.drString found in binary or memory: http://jquery.org/license
      Source: chromecache_89.1.drString found in binary or memory: http://jqueryui.com
      Source: chromecache_78.1.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
      Source: chromecache_77.1.drString found in binary or memory: https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/response-page-pro.cachegroup-nerve.min.52
      Source: chromecache_69.1.drString found in binary or memory: https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/response-page-pro.chunk.1ds.b5b3d15.js.ma
      Source: chromecache_72.1.drString found in binary or memory: https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/response-page-pro.chunk.638.3250f1d.js.ma
      Source: chromecache_91.1.drString found in binary or memory: https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/response-page-pro.chunk.cvheadertheme.ce2
      Source: chromecache_81.1.drString found in binary or memory: https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/response-page-pro.chunk.cvtitlerender.65b
      Source: chromecache_75.1.drString found in binary or memory: https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/response-page-pro.chunk.ir.71be336.js.map
      Source: chromecache_96.1.drString found in binary or memory: https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/response-page-pro.chunk.postsubmit.9f875c
      Source: chromecache_95.1.drString found in binary or memory: https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/response-page-pro.chunk.quiz.6dc4e0a.js.m
      Source: chromecache_73.1.drString found in binary or memory: https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/response-page-pro.chunk.vendors.e0d6b00.j
      Source: chromecache_89.1.drString found in binary or memory: https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/response-page-pro.min.0b6e628.js.map/e0ec
      Source: chromecache_78.1.drString found in binary or memory: https://fb.me/react-polyfills
      Source: chromecache_79.1.drString found in binary or memory: https://forms.office.com.
      Source: chromecache_92.1.drString found in binary or memory: https://getbootstrap.com/)
      Source: chromecache_92.1.drString found in binary or memory: https://getbootstrap.com/docs/3.4/customize/)
      Source: chromecache_90.1.drString found in binary or memory: https://github.com/SoapBox/linkifyjs
      Source: chromecache_92.1.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
      Source: chromecache_72.1.drString found in binary or memory: https://jquery.com/
      Source: chromecache_72.1.drString found in binary or memory: https://jquery.org/license
      Source: chromecache_72.1.drString found in binary or memory: https://js.foundation/
      Source: chromecache_84.1.dr, chromecache_80.1.drString found in binary or memory: https://mfpembedcdnwus2.azureedge.net/mfpembedcontwus2/Embed.css
      Source: chromecache_84.1.dr, chromecache_80.1.drString found in binary or memory: https://mfpembedcdnwus2.azureedge.net/mfpembedcontwus2/Embed.js
      Source: chromecache_84.1.dr, chromecache_80.1.drString found in binary or memory: https://proposal.amcbld.com
      Source: chromecache_84.1.dr, chromecache_80.1.drString found in binary or memory: https://proposal.amcbld.com/
      Source: chromecache_89.1.drString found in binary or memory: https://raw.githubusercontent.com/stefanpenner/es6-promise/master/LICENSE
      Source: chromecache_78.1.drString found in binary or memory: https://reactjs.org/docs/error-decoder.html?invariant=
      Source: chromecache_72.1.drString found in binary or memory: https://sizzlejs.com/
      Source: chromecache_78.1.drString found in binary or memory: https://underscorejs.org
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
      Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
      Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
      Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
      Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
      Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
      Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
      Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
      Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
      Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
      Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
      Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49749 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49750 version: TLS 1.2
      Source: classification engineClassification label: mal60.phis.win@24/49@24/11
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2604 --field-trial-handle=2512,i,1939569580787917742,14744974197083844500,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://pcefan.com/diary/index.php?st-manager=1&path=/click/track&id=4973&type=ranking&url=http://nam.dcv.ms/BxPVLH2cz4"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2604 --field-trial-handle=2512,i,1939569580787917742,14744974197083844500,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: chromecache_92.1.drBinary or memory string: '}.ms-Icon--ConnectVirtualMachine::before{content:'
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
      Process Injection
      1
      Process Injection
      OS Credential Dumping1
      Security Software Discovery
      Remote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://pcefan.com/diary/index.php?st-manager=1&path=/click/track&id=4973&type=ranking&url=http://nam.dcv.ms/BxPVLH2cz40%Avira URL Cloudsafe
      https://pcefan.com/diary/index.php?st-manager=1&path=/click/track&id=4973&type=ranking&url=http://nam.dcv.ms/BxPVLH2cz4100%SlashNextCredential Stealing type: Phishing & Social Engineering
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      http://www.apache.org/licenses/LICENSE-2.00%URL Reputationsafe
      https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/response-page-pro.cachegroup-nerve.min.520%Avira URL Cloudsafe
      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/88f352e83f82a922/1717623658038/c97c8b94e5021f8caef1bda6cd18f696074c6229e2fde1f69128989e8497ca12/kuXyANLPuT9FvU90%Avira URL Cloudsafe
      https://a.nel.cloudflare.com/report/v4?s=q8I0rDPwpEXl2sjvRfEL%2FAZaA79HA8dEeDTDRn63xrZmhDjrUZ6%2B1luEb2v0t3gbsrqLIsk%2FJ9xyH%2BapuRUTVWvlQGeJb8I%2Feqc%2FesIifL0tyKPSXcfAeveX7GcKjUBviEC9hIU40%Avira URL Cloudsafe
      https://getbootstrap.com/docs/3.4/customize/)0%Avira URL Cloudsafe
      http://jquery.org/license0%Avira URL Cloudsafe
      https://ipinfo.io/0%URL Reputationsafe
      https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/response-page-pro.chunk.cvheadertheme.ce20%Avira URL Cloudsafe
      http://amsul.github.io/pickadate.js0%Avira URL Cloudsafe
      http://amsul.ca0%Avira URL Cloudsafe
      https://reactjs.org/docs/error-decoder.html?invariant=0%Avira URL Cloudsafe
      http://api.jqueryui.com/category/ui-core/0%Avira URL Cloudsafe
      http://jqueryui.com0%Avira URL Cloudsafe
      https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/response-page-pro.chunk.quiz.6dc4e0a.js.m0%Avira URL Cloudsafe
      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=88f352e83f82a9220%Avira URL Cloudsafe
      https://proposal.amcbld.com/favicon.ico0%Avira URL Cloudsafe
      https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/response-page-pro.chunk.ir.71be336.js.map0%Avira URL Cloudsafe
      https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/response-page-pro.chunk.postsubmit.9f875c0%Avira URL Cloudsafe
      https://getbootstrap.com/)0%Avira URL Cloudsafe
      https://proposal.amcbld.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=88f3531f08b5e82b0%Avira URL Cloudsafe
      https://proposal.amcbld.com/cdn-cgi/challenge-platform/h/b/flow/ov1/640059779:1717621989:ITByViVGhJSAyLhYx91hbVxdiFgXGW_zMgd-L5jVoFw/88f3531f08b5e82b/f76285f509f83540%Avira URL Cloudsafe
      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1745751969:1717621967:1Q8KpwfpDFlGY1H2GeAiLGUEJA2MhL6X_tcqnbLnegE/88f352e83f82a922/1017db4dac2670f0%Avira URL Cloudsafe
      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D0%Avira URL Cloudsafe
      https://raw.githubusercontent.com/stefanpenner/es6-promise/master/LICENSE0%Avira URL Cloudsafe
      https://jquery.com/0%Avira URL Cloudsafe
      https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/response-page-pro.min.0b6e628.js.map/e0ec0%Avira URL Cloudsafe
      https://jquery.org/license0%Avira URL Cloudsafe
      https://forms.office.com.0%Avira URL Cloudsafe
      https://github.com/SoapBox/linkifyjs0%Avira URL Cloudsafe
      https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/response-page-pro.chunk.1ds.b5b3d15.js.ma0%Avira URL Cloudsafe
      http://amsul.github.io/pickadate.js/date.htm0%Avira URL Cloudsafe
      https://github.com/twbs/bootstrap/blob/master/LICENSE)0%Avira URL Cloudsafe
      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/88f352e83f82a922/1717623658037/fLVlagpmL48u5kt0%Avira URL Cloudsafe
      https://fb.me/react-polyfills0%Avira URL Cloudsafe
      https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/response-page-pro.chunk.638.3250f1d.js.ma0%Avira URL Cloudsafe
      https://proposal.amcbld.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=88f352d4f88d460b0%Avira URL Cloudsafe
      https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/response-page-pro.chunk.cvtitlerender.65b0%Avira URL Cloudsafe
      https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/response-page-pro.chunk.vendors.e0d6b00.j0%Avira URL Cloudsafe
      https://underscorejs.org0%Avira URL Cloudsafe
      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=88f3532ee97be72e0%Avira URL Cloudsafe
      https://sizzlejs.com/0%Avira URL Cloudsafe
      https://js.foundation/0%Avira URL Cloudsafe
      https://proposal.amcbld.com/cdn-cgi/challenge-platform/h/b/flow/ov1/108753005:1717621862:B2KtyDwUcButEXfhLXcU6MT2MsyWp5NtEFMdXqyWP6U/88f352d4f88d460b/1adbfc922bc46df0%Avira URL Cloudsafe
      https://proposal.amcbld.com0%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      s-part-0014.t-0009.t-msedge.net
      13.107.246.42
      truefalse
        unknown
        pcefan.com
        183.90.242.30
        truefalse
          unknown
          a.nel.cloudflare.com
          35.190.80.1
          truefalse
            unknown
            challenges.cloudflare.com
            104.17.3.184
            truefalse
              unknown
              s-part-0017.t-0009.t-msedge.net
              13.107.246.45
              truefalse
                unknown
                www.google.com
                142.250.184.228
                truefalse
                  unknown
                  s-part-0039.t-0009.t-msedge.net
                  13.107.246.67
                  truefalse
                    unknown
                    proposal.amcbld.com
                    188.114.96.3
                    truefalse
                      unknown
                      fp2e7a.wpc.phicdn.net
                      192.229.221.95
                      truefalse
                        unknown
                        nam.dcv.ms
                        unknown
                        unknownfalse
                          unknown
                          cdn.forms.office.net
                          unknown
                          unknownfalse
                            unknown
                            NameMaliciousAntivirus DetectionReputation
                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/88f352e83f82a922/1717623658038/c97c8b94e5021f8caef1bda6cd18f696074c6229e2fde1f69128989e8497ca12/kuXyANLPuT9FvU9false
                            • Avira URL Cloud: safe
                            unknown
                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/e9tk2/0x4AAAAAAADnPIDROrmt1Wwj/light/normalfalse
                              unknown
                              https://a.nel.cloudflare.com/report/v4?s=q8I0rDPwpEXl2sjvRfEL%2FAZaA79HA8dEeDTDRn63xrZmhDjrUZ6%2B1luEb2v0t3gbsrqLIsk%2FJ9xyH%2BapuRUTVWvlQGeJb8I%2Feqc%2FesIifL0tyKPSXcfAeveX7GcKjUBviEC9hIU4false
                              • Avira URL Cloud: safe
                              unknown
                              https://proposal.amcbld.com/favicon.icofalse
                              • Avira URL Cloud: safe
                              unknown
                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=88f352e83f82a922false
                              • Avira URL Cloud: safe
                              unknown
                              https://proposal.amcbld.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=88f3531f08b5e82bfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1745751969:1717621967:1Q8KpwfpDFlGY1H2GeAiLGUEJA2MhL6X_tcqnbLnegE/88f352e83f82a922/1017db4dac2670ffalse
                              • Avira URL Cloud: safe
                              unknown
                              https://proposal.amcbld.com/cdn-cgi/challenge-platform/h/b/flow/ov1/640059779:1717621989:ITByViVGhJSAyLhYx91hbVxdiFgXGW_zMgd-L5jVoFw/88f3531f08b5e82b/f76285f509f8354false
                              • Avira URL Cloud: safe
                              unknown
                              https://proposal.amcbld.com/false
                                unknown
                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/pl1jv/0x4AAAAAAADnPIDROrmt1Wwj/light/normalfalse
                                  unknown
                                  https://ipinfo.io/false
                                  • URL Reputation: safe
                                  unknown
                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3Dfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/88f352e83f82a922/1717623658037/fLVlagpmL48u5ktfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://proposal.amcbld.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=88f352d4f88d460bfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=88f3532ee97be72efalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://proposal.amcbld.com/cdn-cgi/challenge-platform/h/b/flow/ov1/108753005:1717621862:B2KtyDwUcButEXfhLXcU6MT2MsyWp5NtEFMdXqyWP6U/88f352d4f88d460b/1adbfc922bc46dffalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  NameSourceMaliciousAntivirus DetectionReputation
                                  https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/response-page-pro.cachegroup-nerve.min.52chromecache_77.1.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.apache.org/licenses/LICENSE-2.0chromecache_78.1.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://getbootstrap.com/docs/3.4/customize/)chromecache_92.1.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://jquery.org/licensechromecache_89.1.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://amsul.github.io/pickadate.jschromecache_90.1.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://reactjs.org/docs/error-decoder.html?invariant=chromecache_78.1.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://amsul.cachromecache_90.1.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/response-page-pro.chunk.cvheadertheme.ce2chromecache_91.1.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://api.jqueryui.com/category/ui-core/chromecache_89.1.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://jqueryui.comchromecache_89.1.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/response-page-pro.chunk.quiz.6dc4e0a.js.mchromecache_95.1.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/response-page-pro.chunk.ir.71be336.js.mapchromecache_75.1.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/response-page-pro.chunk.postsubmit.9f875cchromecache_96.1.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://getbootstrap.com/)chromecache_92.1.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://jquery.org/licensechromecache_72.1.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://raw.githubusercontent.com/stefanpenner/es6-promise/master/LICENSEchromecache_89.1.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://jquery.com/chromecache_72.1.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://github.com/SoapBox/linkifyjschromecache_90.1.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/response-page-pro.chunk.1ds.b5b3d15.js.machromecache_69.1.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/response-page-pro.min.0b6e628.js.map/e0ecchromecache_89.1.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://forms.office.com.chromecache_79.1.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://amsul.github.io/pickadate.js/date.htmchromecache_90.1.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_92.1.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/response-page-pro.chunk.cvtitlerender.65bchromecache_81.1.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://fb.me/react-polyfillschromecache_78.1.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/response-page-pro.chunk.638.3250f1d.js.machromecache_72.1.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/response-page-pro.chunk.vendors.e0d6b00.jchromecache_73.1.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://underscorejs.orgchromecache_78.1.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://sizzlejs.com/chromecache_72.1.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://js.foundation/chromecache_72.1.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://proposal.amcbld.comchromecache_84.1.dr, chromecache_80.1.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  • No. of IPs < 25%
                                  • 25% < No. of IPs < 50%
                                  • 50% < No. of IPs < 75%
                                  • 75% < No. of IPs
                                  IPDomainCountryFlagASNASN NameMalicious
                                  13.107.246.42
                                  s-part-0014.t-0009.t-msedge.netUnited States
                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  13.107.246.45
                                  s-part-0017.t-0009.t-msedge.netUnited States
                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  13.107.246.67
                                  s-part-0039.t-0009.t-msedge.netUnited States
                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  104.17.3.184
                                  challenges.cloudflare.comUnited States
                                  13335CLOUDFLARENETUSfalse
                                  239.255.255.250
                                  unknownReserved
                                  unknownunknownfalse
                                  188.114.96.3
                                  proposal.amcbld.comEuropean Union
                                  13335CLOUDFLARENETUSfalse
                                  35.190.80.1
                                  a.nel.cloudflare.comUnited States
                                  15169GOOGLEUSfalse
                                  142.250.184.228
                                  www.google.comUnited States
                                  15169GOOGLEUSfalse
                                  183.90.242.30
                                  pcefan.comJapan9371SAKURA-CSAKURAInternetIncJPfalse
                                  104.17.2.184
                                  unknownUnited States
                                  13335CLOUDFLARENETUSfalse
                                  IP
                                  192.168.2.4
                                  Joe Sandbox version:40.0.0 Tourmaline
                                  Analysis ID:1452668
                                  Start date and time:2024-06-05 23:39:36 +02:00
                                  Joe Sandbox product:CloudBasic
                                  Overall analysis duration:0h 3m 20s
                                  Hypervisor based Inspection enabled:false
                                  Report type:full
                                  Cookbook file name:browseurl.jbs
                                  Sample URL:https://pcefan.com/diary/index.php?st-manager=1&path=/click/track&id=4973&type=ranking&url=http://nam.dcv.ms/BxPVLH2cz4
                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                  Number of analysed new started processes analysed:8
                                  Number of new started drivers analysed:0
                                  Number of existing processes analysed:0
                                  Number of existing drivers analysed:0
                                  Number of injected processes analysed:0
                                  Technologies:
                                  • HCA enabled
                                  • EGA enabled
                                  • AMSI enabled
                                  Analysis Mode:default
                                  Analysis stop reason:Timeout
                                  Detection:MAL
                                  Classification:mal60.phis.win@24/49@24/11
                                  EGA Information:Failed
                                  HCA Information:
                                  • Successful, ratio: 100%
                                  • Number of executed functions: 0
                                  • Number of non-executed functions: 0
                                  Cookbook Comments:
                                  • Browse: https://proposal.amcbld.com/
                                  • Browse: https://proposal.amcbld.com/
                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                  • Excluded IPs from analysis (whitelisted): 216.58.206.35, 142.250.186.110, 173.194.76.84, 34.104.35.123, 13.107.246.40, 13.107.246.51, 13.107.246.41, 13.107.246.69, 104.109.143.12, 104.109.143.30, 2.21.22.168, 2.21.22.185, 13.85.23.86, 93.184.221.240, 20.3.187.198, 192.229.221.95, 20.166.126.56, 20.189.173.4, 20.42.72.131
                                  • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, cdn.forms.office.net.edgesuite.net, clientservices.googleapis.com, browser.events.data.trafficmanager.net, wu.azureedge.net, onedscolprdwus03.westus.cloudapp.azure.com, clients2.google.com, customervoice.microsoft.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, csp.microsoft.com, azurefd-t-prod.trafficmanager.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, customervoice-prod.forms.office.com.akadns.net, ctldl.windowsupdate.com, firstparty-azurefd-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, a1894.dscms.akamai.net, fe3.delivery.mp.microsoft.com, browser.events.data.microsoft.com, edgedl.me.gvt1.com, onedscolprdeus00
                                  • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                  • Not all processes where analyzed, report is missing behavior information
                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                  • VT rate limit hit for: https://pcefan.com/diary/index.php?st-manager=1&path=/click/track&id=4973&type=ranking&url=http://nam.dcv.ms/BxPVLH2cz4
                                  No simulations
                                  InputOutput
                                  URL: https://customervoice.microsoft.com/Pages/ResponsePage.aspx?id=gW0yeqbkK0mp_H6qGdiiIv7K0rJfeSlDloUQiqmv_ChURVk1T0xST0lDRlhNVzM0SlcyT0NTSzdWQy4u Model: gpt-4o
                                  ```json
                                  {
                                    "riskscore": 2,
                                    "reasons": "The provided JavaScript code appears to be configuration data for a web application, likely related to Microsoft Office Forms or a similar service. It includes settings for culture information, deployment environment, and various feature flags. The presence of an anti-forgery token is a common security measure to prevent CSRF attacks. There are no obvious signs of malicious behavior such as data exfiltration, unauthorized access, or harmful actions. The risk score is low, primarily due to the presence of the anti-forgery token which, if mishandled, could pose a minor risk."
                                  }
                                  window.OfficeFormServerInfo = {
                                                  addPrefixForProWhenNoCdn: true,
                                                  antiForgeryToken: "aVt0Z5GjajEsYCTPOcnU_E9bP-05oywUZOqMdbJpAIwyn7AJA3HSSCjMLbl4VWtA7mR-iNonXwAVgl3MQN0odsub-1nZD9_hfp2DGgAhv281",
                                                  cultureInfo: {"Calendar":{"TwoDigitYearMax":2049},"DateTimeFormat":{"AbbreviatedDayNames":["Sun","Mon","Tue","Wed","Thu","Fri","Sat"],"AbbreviatedMonthNames":["Jan","Feb","Mar","Apr","May","Jun","Jul","Aug","Sep","Oct","Nov","Dec"],"AMDesignator":"AM","DayNames":["Sunday","Monday","Tuesday","Wednesday","Thursday","Friday","Saturday"],"FirstDayOfWeek":0,"MonthNames":["January","February","March","April","May","June","July","August","September","October","November","December"],"PMDesignator":"PM","ShortDatePattern":"M/d/yyyy","ShortTimePattern":"h:mm tt","TimeSeparator":":"},"Name":"en-US"},
                                                  useDebugVersionScript: false,
                                                  deployment: "Production",
                                                  environmentType: "CVProd",
                                                  flights: "CustomerVoiceDisableStrongCSPSanitize;!ProcessContextParams;FormsPro;FlowEmbed;FormsProMultiCds;PortalFormCardRefactor;FormsProSampleForm;FlowHistory;FormsProContextEmbed;!FormsProDemoView;FormsProInviteSetting;!FormsProDelayedProvisioning;FormsProPipes;FormsProBranching;!EnableVOCForms;FormsProDistributeHome;FormsProQuestionVisibility;FormsProSingleUrl;FormsProOptout;FormsProSignupInformationPage;FormsProDeferredLoad;!FormsProSignupPassThrough;!FormsProCustomCss;MultiLingualMVP1;FormsProFiveByFive;FormsProCustomDomain;PBIFacadeInitialization;FormsProTrial;FormsProSampleFormOnClient;!FormsProBackFill;FormsProO365SuiteHeader;!ProBackfillTeachingBubble;FormsProEnvironmentPicker;FormsProDeferValidationCheck;FormsProCdsPermissions;FormsProShowQuestionNumbers;FormsProEmailableEntitySelector;FormsProQuestionEmbed;!ImmersiveReaderInForms;FormsProLikertOptionExtension;!FormsProDisableAntiFishingNotice;FormsProImportCsv;FormsProBranchingV2;FormsProBranchingImprovement;FormsProEmbedCompact;PrefetchForm;!MenuItemForAddBranch;OwnerInfoOnResponsePage;FormsProEnvStickiness;!FormsProEmbedCompactPlus;!ReactUpgrade;!FormsProHidePrivacyLink;FormsProTextFieldValidation;FormsProRTFooter;FormsProCalculateSentiment;FormsProMultilingualImportExport;FormsProMultilingualImportExportV2;FormsProRatingSmiley;DisplayOptionSetting;ProgressBar;!SplitBasicsJs;FormsProCdsInfoInUrl;FormsProEmbedCodeToHive;!LoadJsByQuestionType;!PrefetchFormInServer;!DelayLoadAriaOdataJs;!YouTubeAdminControl;!IncrementalLoadForms;FormsProMultilingualLocalesIncreasedLimit;FormsProPipeBranching;FormsProPipeDeletePopUp;!DelayLoadThirdPartyJs;!FormsProCustomResponsesPage;EnableFormsProSettings;!AddBranchAndTeachUI;!FormsProHideFooter;!MultilingualLazyLoadResourceString;!LazyLoadResourceString;!LoadThemeInServer;!LoadResourceStringInServer;!PrefetchFormInServerByApi;!MobileQuestionCalloutBugfix;ProgressBarNew;CKEditiorHtmlSource;CustomerVoiceExportFromHive;FormsProCascadingBranching;CustomerVoiceProjectUpdate;!CVTextQuestionL
                                  URL: https://customervoice.microsoft.com/Pages/ResponsePage.aspx?id=gW0yeqbkK0mp_H6qGdiiIv7K0rJfeSlDloUQiqmv_ChURVk1T0xST0lDRlhNVzM0SlcyT0NTSzdWQy4u Model: Perplexity: mixtral-8x7b-instruct
                                  {
                                  "loginform": false,
                                  "urgency": false,
                                  "captcha": false,
                                  "reasons": [
                                  "The webpage does not contain a login form as there is no explicit request for sensitive information such as passwords, email addresses, usernames, phone numbers or credit card numbers (CVV).",
                                  "The text does not create a sense of urgency as it does not use phrases like 'click here to view document', 'to view secured document click here', or 'open the link to see your invoice'.",
                                  "The webpage does not contain a CAPTCHA or any other anti-robot detection mechanism."
                                  ]
                                  }
                                  Title: PDF Document Received '"ACCOUNT STATEMENT' OCR: PDF Document Received '"ACCOUNT STATEMENT' Received on Wed, June 5 2024 You've received (2) PDF Documents for your review VIEW DOCUMENT HERE 
                                  URL: https://customervoice.microsoft.com/Pages/ResponsePage.aspx?id=gW0yeqbkK0mp_H6qGdiiIv7K0rJfeSlDloUQiqmv_ChURVk1T0xST0lDRlhNVzM0SlcyT0NTSzdWQy4u Model: gpt-4o
                                  ```json
                                  {
                                    "riskscore": 2,
                                    "reasons": "The provided JavaScript code appears to be related to dynamic module loading and chunk management in a Webpack environment. It includes error handling and retry mechanisms for loading chunks, as well as functions for parsing query strings and hash fragments. There are no obvious signs of malicious behavior such as data exfiltration, unauthorized access, or manipulation of sensitive information. The code seems to be part of a legitimate application, possibly related to Microsoft Office or similar services. The risk score is low, but caution is advised as the full context of the application is not provided."
                                  }
                                  !function(){"use strict";if("undefined"!=typeof __webpack_require__){var e=__webpack_require__.u;__webpack_require__.u=function(r){return function(e){try{if("function"!=typeof replaceChunkSrc)throw new Error("WebpackRequireFrom: 'replaceChunkSrc' is not a function or not available at runtime. See https://github.com/agoldis/webpack-require-from#troubleshooting");var r=replaceChunkSrc(e);if(!r||"string"!=typeof r)throw new Error("WebpackRequireFrom: 'replaceChunkSrc' does not return string. See https://github.com/agoldis/webpack-require-from#troubleshooting");return r}catch(r){return e}}(e(r))}}!function(){if("undefined"!=typeof __webpack_require__){var e=__webpack_require__.u,r=__webpack_require__.e,t=new Map,n=new Map;__webpack_require__.u=function(r){var n=e(r),a=n.indexOf("?")>-1;return n+(t.has(r)?(a?"&":"?")+t.get(r):"")},__webpack_require__.e=function(a){return r(a).catch((function(r){var o=n.has(a)?n.get(a):2;if(o<1){var i=e(a);throw r.message="Loading chunk "+a+" failed after 2 retries.\n("+i+")",r.request=i,r}return new Promise((function(e){setTimeout((function(){var r="cache-bust=true"+("&retry-attempt="+(2-o+1));t.set(a,r),n.set(a,o-1),e(__webpack_require__.e(a))}),0)}))}))}}}(),"undefined"!=typeof __webpack_require__&&Object.defineProperty(__webpack_require__,"p",{get:function(){try{if("function"!=typeof getChunkPath)throw new Error("WebpackRequireFrom: 'getChunkPath' is not a function or not available at runtime. See https://github.com/agoldis/webpack-require-from#troubleshooting");return getChunkPath()}catch(e){return""}},set:function(e){console.warn("WebpackRequireFrom: something is trying to override webpack public path. Ignoring the new value"+e+".")}});var r;function t(){var e;return null!==(e=window.OfficeFormServerInfo)&&void 0!==e?e:{cultureInfo:{Name:navigator.language},environmentType:"WWProd",serverInfoFromPageHeaders:{},userInfo:{}}}function n(e,r){return void 0===r&&(r=!0),a(e||window.location.search.substring(1),r)}function a(e,r){void 0===r&&(r=!0);var t={};return e&&e.trim().split("&").forEach((function(e){var n=e.indexOf("=");-1===n&&(n=e.length);var a=e.substring(0,n).trim();if(a){var o=e.substring(n+1).trim();t[a]=r?decodeURIComponent(o).trim():o}})),t}!function(e){e[e.signup=1]="signup"}(r||(r={}));var o;function i(){var e,r,t=o||n().Host||(void 0===r&&(r=!0),a(e||window.location.hash.substring(1),r)).Host;switch(t){case"Assignments":case"Bookings":case"Tasks":case"EmbedTestPage":case"Excel":case"Excel_Win32":case"Fluid_Component":case"Loop":case"ODC":case"OneDrive":case"OneNote":case"OneNoteUwp":case"Outlook":case"Outlook_Web_App_Fluid":case"PowerPointContent":case"PowerPointTaskpane":case"ProjectShimla":case"Stream":case"StreamMobile":case"SupplyChainInsights":case"Teams":case"TeamsApproval":case"TeamsBot":case"TeamsPollTab":case"TeamsPollBubble":case"TeamsBotForLife":case"TeamsReports":case"TeamsTab":case"Union":case"Word_Web":case"Word_Web_Fluid":return t;default:return null}}function s(){var e="ms-formweb";if(
                                  URL: https://customervoice.microsoft.com/Pages/ResponsePage.aspx?id=gW0yeqbkK0mp_H6qGdiiIv7K0rJfeSlDloUQiqmv_ChURVk1T0xST0lDRlhNVzM0SlcyT0NTSzdWQy4u Model: gpt-4o
                                  ```json
                                  {
                                    "riskscore": 2,
                                    "reasons": "The provided JavaScript code modifies the URL parameters and reloads the page with updated parameters. It does not exhibit any behavior that is inherently malicious, such as stealing user data, injecting malicious scripts, or performing unauthorized actions. However, it does manipulate URL parameters and reloads the page, which could potentially be used in a less benign context. Therefore, it is given a low risk score."
                                  }
                                  function reloadNoCdn(){if(!window.isFormReloadNoCdn){window.isFormReloadNoCdn=!0;var o=location,n=o.search;0<n.length&&(n=n.substring(1));for(var s,i,t,a=n.split("&"),e=[],r=a.length,h=0;h<r;h+=1)if(a[h]){if(2===(s=a[h].split("=")).length){if("nocdn"===s[0]&&(s[1]=parseInt(s[1])+1,i=!0,1<s[1]))return;"fswBypass"===s[0]&&(t=!0)}e.push(s.join("="))}i||e.push("nocdn=1"),t||e.push("fswBypass=1");var n="?"+e.join("&"),d=o.protocol+"//"+o.host+o.pathname+n+o.hash;setTimeout(function(){o.href=d},2e3)}}
                                  URL: https://proposal.amcbld.com/ Model: gpt-4o
                                  ```json
                                  {
                                    "riskscore": 2,
                                    "reasons": "The provided JavaScript code appears to be related to Cloudflare's anti-bot protection mechanisms, which are used to verify legitimate users and protect against automated threats. The code includes various parameters and tokens that are typical for such services. There are no obvious signs of malicious behavior such as data exfiltration, unauthorized access, or harmful actions. The long random hexadecimal strings and tracking-related parameters are consistent with the stated exceptions and do not pose a risk. Therefore, the risk score is low."
                                  }
                                  (function(){window._cf_chl_opt={cvId: '3',cZone: "proposal.amcbld.com",cType: 'managed',cNounce: '79479',cRay: '88f352d4f88d460b',cHash: '1adbfc922bc46df',cUPMDTk: "\/?__cf_chl_tk=bmyu4QgTdfL2p8tmwCQD2zTs53.jffxmatv6xJA6H.8-1717623652-0.0.1.1-4414",cFPWv: 'b',cTTimeMs: '1000',cMTimeMs: '390000',cTplV: 5,cTplB: 'cf',cK: "visitor-time",fa: "\/?__cf_chl_f_tk=bmyu4QgTdfL2p8tmwCQD2zTs53.jffxmatv6xJA6H.8-1717623652-0.0.1.1-4414",md: "FkNkYTIRlLvM.7t2fwLaZU_Vuei_4NxtIJi2s5xt0rk-1717623652-1.1.1.1-3CQN9B1K3j._rL63qv3A7BTw27.puwg3szreKsQe.abJmBG8TQKlBdU5zULvx8aXME6hA9x7vUhssvJsFm5bJ119dU39qpSBzkDQlqfiBiI_T0HSolVhAOBotzS5HDGAEJLwyPdXqmrrGnhzk_UFtJKbcgirJJYHhU6Wa4KlZTqepXNx_vwxfwQwiWUzsihb_ug38JOi.1Da.DhNsdONd3pf7a9o8f6Thnwovk1CdCh_QpYiew6DoadNDdbOtldKjJ1twYeQXRATXIffLeCZR3wRi0ZTKaQPx6oLVBFMnUkVpKsIp07f97cu72gUf7Jeluis0uDxQAFJEnFPbjzjyboYkDNwpYhCCd_lrGBGvt_CjosKxoDD8UGqocsqy7J1qjEC4fV.zYio0ZDBfavGB_BU9qYsqtpYXRje0OGqEIZQgFMdw0eHXMUBJJZGvzS6qI5Wxix1uXCXRCkzEabPFiuqYIS5_8u.5YtFGLlyXbBzryhg16bXisfGhUrTChJ_vQJKT9NM1Y7si0lIpD4S9hZCS8pUo7Cgl1YzQfUbkFmrVoZSeIhwDcWEg1wGKxcpMMw9e1.NWXLIbXR5soMt7XZ3ipq2t2K4aha11LEl97kWu8UrOP_8HbBUUOMl93svg8oLC.zgMqJvpQDKfwDfL5OM_wdTRJNHENdiecU2GyL0Bz4Fi_Ar8Nh5xRvnu0SgjsHhzriH8UqDg3YxI9cfNq_LMRIqj4iNocL5RfFsApN9EA.uxWhctcPfIH20aH9BZgM5zhtBFseSyrFFjK2vrATxWWOYs2X0fBQGVbvEqsAQTZnBcuLyOW5fY6otXo2PGwdwqPvSXfWLQcbCFWhgHFF61M1.7BCwNmhLyMi29YYTXCe4Cu3hF1AOGpcQATBFd2L8vSQi5CXrQmgVMvUWbsBQBkdA0EVHQ46A.b6rWnjymMVlVwc09YAGRyWlTxu_bT8iwX2dvnYGA56VXpsiL6k.V3OaHjTIbRaGBSyM1zevOdrGFLSrL3AmAwIpIEhB9ArrTJ07fWvP4jaOoZYhYzZoF03J363qHFC4641jLLwiypySDQToKeEKulkTN_tksQ.B7Dh8ZEYOvcAaaTrhwK0MkbPXMO5.cUp15FLmygVdl910vJ6LkZX5dCX0qBLwap9Ao0h5zKdhv9_EHaE059.xhyySAJjgfo.9E9Y9LDeUgJKaI45ylRdnyEwHxAQp2nIOwPYDyJq4PLAd1qOWY1pQhzRH7y6kb4zTLgqu5DCrKWbk.fRy7_5GRaBswpOW89bEb2nbTi7p0jtc_bx38ytFhLJaGnW_HXOOM2Y3vduZMMYVvRCIE9Rtl9KMmFvFMtrufPUZhlFCZBGk1XcvneyETwHUykV2_hl_P4x6ZxGsdqWbC_wx97VKZmZ3l2X40X9.dYW8jMAVmPLHvlWpuGlum7Ew32eLzi6UUTYgKAKOsya.HdbyTLaeWOMLRz5u",mdrd: "2mIRSgcA5I63fuj1GpM3RTYDtdljXcuyS7hvleEk34o-1717623652-1.1.1.1-0a3VYOOflbGA2HPIV23h4f8BLocuwTKqeGch7lt86_Iav6b3ubqdDKOyaIfhfvxoTXdA6Mec_ZhLDbEJMhIYsbIt_3E72Nkd3PnEeQ7Os9U2NVD61KWfD89Le8_avKJnTeCQXXIZ2UkXsq2vPAPObdHyWu82SbarZGEA5nbpKrVOE5ShsZcuNZeDoHa4FwKsf9BckIHTbFFKqJOtuqGsQtzLtvGN8kH4u5thd1NBEi.ldOsyVxL2rt9DFYrxNEKqHYqt9KLa3WEmQD2nv.MnMvwPgl.lk9ThxbYAEDzt06QAY6cphw44_.tnYoADrY6ARwgvrddmPiIQ.UiWqdq5OLiVQmtm9qFJKb5jgk8vR.ZejPJ3etHM.Nf7MSum5_EWlYl2vN4_Kb0cL0OnaXyyevxmv_mIMDL9tpp2nl3SEOSVDIHWjIYc3IRQH1pYexw8ApCGghdFCaUl1rjWWpMtat7gHVf4T4jGm.Y2uvxA18Kmg8YowwTHmFjAZAvT.1_KnDLVRo2A3d50w3eBjXdoJoM72HddAHFWdLUkxHIx.IP4NFVyLks_w5oN0R_ssQ8tsvgKzpSXz9qxG_k6O_kEtef3QkZP9M6568yD0Gbc3E3k6gUhB.KPIP235KwlTQyjRDwL7E6x.umFpJ25COqX2CdAoVU07CP1qu5mnDo3tkJ7kay7My7AVYWC4UqHfXsQxjRqP8TPxNn9UuVB6ArGm_VnzR9UfX8s5Z1GSDh1IMvexG4wJYsDR2V3j3l5Lc7veHGxqxhXp_lmlveCflGuuRY.LEPyHfSZWmawuxqau_52D_aivFzhoKoc2_p10xp_.xU1l42.Ic58qPVAHsSjEpJM__gJYCOyKB6ANY3j6IJ1tFuozUze2GWFW8Kd27Jzg.rCsLpWxq3F7URFcq5ad5GjohEKtVOseAzoHpVJ6uVCS5NKB69z2B3xf16upHJZS
                                  URL: https://proposal.amcbld.com/ Model: gpt-4o
                                  ```json
                                  {
                                    "riskscore": 2,
                                    "reasons": "The provided JavaScript code appears to be related to Cloudflare's bot protection and challenge page. It includes various parameters and tokens that are typical for such services. While it contains long random hexadecimal strings and URL parameters, these are not inherently malicious. The code does not exhibit behaviors typically associated with malicious activity, such as stealing user data, injecting harmful scripts, or performing unauthorized actions. Therefore, the risk score is low."
                                  }
                                  (function(){window._cf_chl_opt={cvId: '3',cZone: "proposal.amcbld.com",cType: 'managed',cNounce: '42915',cRay: '88f3531f08b5e82b',cHash: 'f76285f509f8354',cUPMDTk: "\/?__cf_chl_tk=RkuR.1bdWduEgHOHROxGbWISW_bFg.v4TUxeTEJTkTg-1717623664-0.0.1.1-4393",cFPWv: 'b',cTTimeMs: '1000',cMTimeMs: '390000',cTplV: 5,cTplB: 'cf',cK: "visitor-time",fa: "\/?__cf_chl_f_tk=RkuR.1bdWduEgHOHROxGbWISW_bFg.v4TUxeTEJTkTg-1717623664-0.0.1.1-4393",md: "hZ2u.VLAoUzQyT8XxA295aQQoYjpL4W1WWCoJDUXupI-1717623664-1.1.1.1-dth7bFZBBBparFw1onXItG40N9InndeW2RuU9HVhNo17sYX0vj3WkmqlTOKy7JE1yvnc9Nyaj6OeiR_nukReokdTHtpYacxgr8BVpqmMWUgVO6onfvLwGVcJGrfP3vTXPcs4KNcEzYNL8hJD8EwGf47JvTX9hbUJeXJMddTl_XEC9lFRJX5w_T2Kj0GDxq.KZbTxrnpWWC3VyqMjJRfU5C8NmGblOIdJneZAQ0Y7HA169.HX8mCit.YkNyr9dYBjarRi4XE0jBauUU0i8miHJFgv3D74MywVqkVdhlcNthBVnTI6HQTxMOs0mR87x_YWIUu0zFFoRwVdBC7h8Lu96ng.19NnIQXCKEpOxCsvcHJPWy2Jthx9A3yV0QQNY_biE7yIECaV6pDmOkClNI9cAUAPUGdSlFQCpwC1WEzxEaGYF1BrX0dP7R5mbbQWgVhjN1Jn_Bcae0Ti7CcIRflaar8StZH0iqHgNqxRZ5rWmj_7nHg.XHDNoBwb77MudHBanH5iNHyb6aVZgjQMYz_T0Cb1gkHNwOc4NAqCzVTab6aVzurKG2I0jQY5KIspABYOFsM8RL67ZzkbCWeBB4iLv9RdXgl7ECUEf1VLYM5zPVixp4rKda3.Wy_reqOo68TugS8q6OlXAc_fC9muaS5Mm1lIKCvGpLqGA1EFQ9f_7S44hd6NFM5gfa0VrRjBn3z.YOg6mWOoSzuAuxAgzWG2U0LTlSrDM7T72XQ1A02q10EZB0OJVaLLrWXS6wUO.zNSg2RtlgmvK8LAc056iR7WCqJY8WbnsAb6lzqYLyzACw6SkVxxJSQu4Il.yIuYsdRO1RLhtNOJPWUsekl0GlBC.sPRKfB5AeKBapydutaY9M0kPZrmWIrE944EgfOvaGNX7S6_RG2dLxmbFZIQn.glFKG7QUnpI2UX_ynMF7SNvRj9TrzJ0tQc_0GIzijspI3fShu3jad5dW0CLxQaRfnfmZcpXqKEAbiomC4uZh_pwZye27oG_ReGGe.w3ylcjz2HrTe0HN7N73OaBM6OVaikPVVDkl9RA5BVF.I3sGB88K1_cMVn5q2nIrDudxxYJ2RcRYExvkVwPIfVCEim9ktRqr4II2agygZnRWrGIvlI5Nq2pDmhCBE5ydltTu2IaS6V1CrgVfekDBhxZx8D8JIp_PgdEgE7R5Ox6fTbiw2EU2nCRpHfctnzOYIvwiBKMAIvi1ZNaaFjfKoEzHoCKbKV_A7u1wDFhKdAfmnPUqZpz8CGERNoU8.z8FLwQ5hkS.vRAFRZ9DFTVn5gSqnfaTrs5ko9wHt6geGAwuVl0h2Gh8WU8U37pwsOxNHY6JK6HuekNpIVWyJ592yIdb5B6II6I9ENqoPLjiCUKHJuZQEOagPM_89PEkanh8yAwMtk7Mgq.e5bLtPA.rMuq9WDBOypGAvjG9In9wqpEBnl19vIWjKkE0yC_5TFPdfgVc3BunBT",mdrd: "oOC2z7Tqxn45jRugNbclO5SdxiOfPHTOtqLcV_Y_XIk-1717623664-1.1.1.1-VivL4PidP0DKu41kjZETQkVVDAyAh2LWjYxGHr8Q0enysExiGWgfg.OoOfDL9v0KCHl9RZo6IjoSll11s5Zg6mrldOKs3f1fuObLZakWign070BkG2Dg9dIdNpCPeRfbboUuhemZAZtmpJXCPFOv5Cg6j674_0Ya4eguirWlTFONo3rIUkrqPPT.hjG1BgIyckLF8EORTEmmUT1qZ4Q8V9AEVcLCR4lsI_aTjeuWaMOKhR03q3umQhAD6zyMwHmYUIO0N7ny6B6a1BlrO7PjxWBMLRErXZQGV4byqnQ2LPYq.jpKWoLQhQAk60ol2qiHUHQiSfHoLUpPwn8zWKEugbw5quzSstmvQLZerpWRxUx_VQK1jkQAJfBN1EjZp5fwxiiceKxEQrxHFuMgFrOWzchjG_G31YHa6f9YikGmdIKA8_VpSqww0GACjFqgfLzTNuWuBflmOr27vCtLB_1CEFKY3AfREUCWk9uFxyJmcMCODARqFtlDZ33eoY7EArsOBUL0gk8I6qK8e56l_GxEegSHm0pITWufPN2s0HtgoybHcIdMjspxNMmgeO4mPc2DJhfxEU1xztp83tBAGo49x4Iz2eGkQUtXkB4Nw1DRa07b4jwyZJmo6kthTX589bCTJ1f6BNCfa1yphiKCc.vStLK9Nh0jjdp_Qq6DqQcB8EQYGcajv2FH4RAtq8ZX5_oq9UurhGaDLq5GNkaPQLrii4BzvlVvx.Ad9C0J98wfhZ1P1vmHQ5KnxXFy6FsZc0hsPtBA3ZGMd2yQzt89HPEh6zEzAAtyD0f_GSvtEjUvwuQ1HwOWW5CSdXtNRcXmNHTyt2fkdU4iPpxdwZIcogpwwSN96CqgGB6GTt7J8NBuJKx41CV8hjhyV2ek67ynhYL_TlFuuZcq50JqA6RfAkpopAAW2RQ9SzpemQF53cS.g7mnqgq_hanZpj1pzicMnosMk
                                  URL: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/pl1jv/0x4AAAAAAADnPIDROrmt1Wwj/light/normal Model: gpt-4o
                                  ```json
                                  {
                                    "riskscore": 1,
                                    "reasons": "The provided JavaScript code appears to be part of a Cloudflare challenge mechanism, which is used to protect websites from bots and malicious traffic. The code includes various configuration parameters and a function to handle postMessage events for communication between frames. There are no signs of malicious activity such as data exfiltration, unauthorized access, or harmful actions. The risk score is low because the code is consistent with legitimate use of Cloudflare's security features."
                                  }
                                  (function(){
                                              window._cf_chl_opt={
                                                  cvId: '3',
                                                  cZone: 'challenges.cloudflare.com',
                                                  cTplV: 5,
                                                  chlApivId: '0',
                                                  chlApiWidgetId: 'pl1jv',
                                                  chlApiSitekey: '0x4AAAAAAADnPIDROrmt1Wwj',
                                                  chlApiMode: 'managed',
                                                  chlApiSize: 'normal',
                                                  chlApiRcV: '1/dN9XAzmSHHdqcL1',
                                                  chlApiTimeoutEncountered: 0,
                                                  chlApiOverrunBudgetMs: 10000,
                                                  chlTimeoutMs: 120000,
                                                  cK: "visitor-time",
                                                  cType: 'chl_api_m',
                                                  cNounce: '72657',
                                                  cRay: '88f352e83f82a922',
                                                  cHash: '1017db4dac2670f',
                                                  cFPWv: 'b',
                                                  cLt: 'n',
                                                  cRq: {
                                                      ru: 'aHR0cDovL2NoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20vY2RuLWNnaS9jaGFsbGVuZ2UtcGxhdGZvcm0vaC9iL3R1cm5zdGlsZS9pZi9vdjIvYXYwL3JjdjAvMC9wbDFqdi8weDRBQUFBQUFBRG5QSURST3JtdDFXd2ovbGlnaHQvbm9ybWFs',
                                                      ra: 'TW96aWxsYS81LjAgKFdpbmRvd3MgTlQgMTAuMDsgV2luNjQ7IHg2NCkgQXBwbGVXZWJLaXQvNTM3LjM2IChLSFRNTCwgbGlrZSBHZWNrbykgQ2hyb21lLzExNy4wLjAuMCBTYWZhcmkvNTM3LjM2',
                                                      rm: 'R0VU',
                                                      d: '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',
                                                      t: 'MTcxNzYyMzY1NS43MjY=',
                                                      m: 'V7FRLdQeIv7Q30Vhx0LyBPb2owFgieSpppy83FLfz8M=',
                                                      i1: 'ydlRBkCPIGfJbgzxspBjiQ==',
                                                      i2: 'R7wt8onLV/SUBdm/p/5qvw==',
                                                      uh: 'wh0E0SXYnx6pTBdJW/l926I+PRUplRdtQz3K9lHXs/s=',
                                                      hh: 'WCiLdNo2uN2aXsfJJhG2HFkP3bOo0fw8tsFAppLisvs=',
                                                      zh: '9D+zbxCfwBPyr1pF5Wb5E9kRItcGU2xCgzO1zGTKToQ=',
                                                  },
                                                  refresh: function(){
                                                      if(window['parent']){
                                                          window['parent'].postMessage({
                                                              source: 'cloudflare-challenge',
                                                              widgetId: 'pl1jv',
                                                              nextRcV: '1/dN9XAzmSHHdqcL1',
                                                              event: 'reloadRequest',
                                                          }, "*");
                                                      }
                                                  }
                                              };
                                              var handler = function(event) {
                                                  var e = event.data;
                                                  if (e.source && e.source === 'cloudflare-challenge' && e.event === 'meow' && 
                                  URL: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/e9tk2/0x4AAAAAAADnPIDROrmt1Wwj/light/normal Model: gpt-4o
                                  ```json
                                  {
                                    "riskscore": 1,
                                    "reasons": "The provided JavaScript code appears to be related to Cloudflare's challenge/verification mechanism, which is a legitimate service used to protect websites from malicious traffic and bots. The code includes various configuration parameters and a function to handle challenge refresh events. There are no obvious signs of malicious behavior such as data exfiltration, unauthorized access, or harmful actions. The risk score is low due to the legitimate nature of the service, but a minimal score is given to account for the potential misuse of any service."
                                  }
                                  (function(){
                                              window._cf_chl_opt={
                                                  cvId: '3',
                                                  cZone: 'challenges.cloudflare.com',
                                                  cTplV: 5,
                                                  chlApivId: '0',
                                                  chlApiWidgetId: 'e9tk2',
                                                  chlApiSitekey: '0x4AAAAAAADnPIDROrmt1Wwj',
                                                  chlApiMode: 'managed',
                                                  chlApiSize: 'normal',
                                                  chlApiRcV: '1/dN9XAzmSHHdqcL1',
                                                  chlApiTimeoutEncountered: 0,
                                                  chlApiOverrunBudgetMs: 10000,
                                                  chlTimeoutMs: 120000,
                                                  cK: "visitor-time",
                                                  cType: 'chl_api_m',
                                                  cNounce: '50822',
                                                  cRay: '88f3532ee97be72e',
                                                  cHash: 'a2c6642c4cc51bf',
                                                  cFPWv: 'b',
                                                  cLt: 'n',
                                                  cRq: {
                                                      ru: 'aHR0cDovL2NoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20vY2RuLWNnaS9jaGFsbGVuZ2UtcGxhdGZvcm0vaC9iL3R1cm5zdGlsZS9pZi9vdjIvYXYwL3JjdjAvMC9lOXRrMi8weDRBQUFBQUFBRG5QSURST3JtdDFXd2ovbGlnaHQvbm9ybWFs',
                                                      ra: 'TW96aWxsYS81LjAgKFdpbmRvd3MgTlQgMTAuMDsgV2luNjQ7IHg2NCkgQXBwbGVXZWJLaXQvNTM3LjM2IChLSFRNTCwgbGlrZSBHZWNrbykgQ2hyb21lLzExNy4wLjAuMCBTYWZhcmkvNTM3LjM2',
                                                      rm: 'R0VU',
                                                      d: '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',
                                                      t: 'MTcxNzYyMzY2Ny4wMjk=',
                                                      m: 'TUciaOpe6j7xZ8E9Xlh881NtRthzC3BS6duPQWjEm0M=',
                                                      i1: 'ardNFf6WBvZNg26r9x+rMQ==',
                                                      i2: 'J4Jims2mTEqQvCr29AYs7A==',
                                                      uh: 'wh0E0SXYnx6pTBdJW/l926I+PRUplRdtQz3K9lHXs/s=',
                                                      hh: 'WCiLdNo2uN2aXsfJJhG2HFkP3bOo0fw8tsFAppLisvs=',
                                                      zh: '9D+zbxCfwBPyr1pF5Wb5E9kRItcGU2xCgzO1zGTKToQ=',
                                                  },
                                                  refresh: function(){
                                                      if(window['parent']){
                                                          window['parent'].postMessage({
                                                              source: 'cloudflare-challenge',
                                                              widgetId: 'e9tk2',
                                                              nextRcV: '1/dN9XAzmSHHdqcL1',
                                                              event: 'reloadRequest',
                                                          }, "*");
                                                      }
                                                  }
                                              };
                                              var handler = function(event) {
                                                  var e = event.data;
                                                  if (e.source && e.source === 'cloudflare-challenge' && e.event === 'meow' && 
                                  No context
                                  No context
                                  No context
                                  No context
                                  No context
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (34041)
                                  Category:downloaded
                                  Size (bytes):110606
                                  Entropy (8bit):5.423494017269036
                                  Encrypted:false
                                  SSDEEP:1536:S47fYMvq1ekuUoYjcW4ZRRnMbdbDhmDWvGulOcLo3S:SkYMvq1ek8W4ZRN2mgl/Lo3S
                                  MD5:0F4EE7C6873143E8B619336596C819C3
                                  SHA1:496CB85BFBD3439E29F56DA8DFA6CEC6E71C29FF
                                  SHA-256:1B98B2DA262B62B7354D567A0ADDEA2EE6D9B97DD2534075935297972EA42418
                                  SHA-512:D5D617E83C4BA854B9A665207CF505E0D86D7F29528A029F72C0B5A24EB41717F5C6EFE6CE3B1319AA22C0A38E859FFB86C3D5834F34691678CD1ABE6C3ED7DE
                                  Malicious:false
                                  Reputation:low
                                  URL:https://cdn.forms.office.net/forms/scripts/dists/response-page-pro.chunk.1ds.b5b3d15.js
                                  Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[641],{79966:function(n,e,t){t.d(e,{Z:function(){return L}});var r=t(49577),i=t(71106),o=t(40154),u=t(80403),a=t(39523),c=t(61746),s=t(18449),f=t(72480),l=t(52863),d=t(86969),v=t(90962),p=t(58398),h=500;function g(n,e,t){e&&(0,a.kJ)(e)&&e[f.R5]>0&&(e=e.sort((function(n,e){return n[d.yi]-e[d.yi]})),(0,a.tO)(e,(function(n){n[d.yi]<h&&(0,a._y)("Channel has invalid priority - "+n[f.pZ])})),n[f.MW]({queue:(0,a.FL)(e),chain:(0,v.jV)(e,t[f.TC],t)}))}var y=t(28165),m=t(45480),C=t(66450),S=function(n){function e(){var t,r,i=n.call(this)||this;function u(){t=0,r=[]}return i.identifier="TelemetryInitializerPlugin",i.priority=199,u(),(0,s.Z)(e,i,(function(n,e){n.addTelemetryInitializer=function(n){var e={id:t++,fn:n};return r[f.MW](e),{remove:function(){(0,a.tO)(r,(function(n,t){if(n.id===e.id)return r[f.cb](t,1),-1}))}}},n[d.hL]=function(e,t){for(var i=!1,u=r[f.R5],s=0;s<u;++s){var l=r[s];if(l)try{if(!1===l.fn[f.ZV](null,[e])){i=!0;brea
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                  Category:downloaded
                                  Size (bytes):4286
                                  Entropy (8bit):5.790142327810594
                                  Encrypted:false
                                  SSDEEP:48:SPVe3xrp8vtSgzZwuOhNYBIakka4sSSSSgU0B/4QL/d54hUHy5c59fHIre1YHyph:SPVUBpozOsBn+4Y0B/4QhuWw29foKWw
                                  MD5:EE2B357FA5FBA69AF238168E3A1A27E1
                                  SHA1:B5DD4606BEDBF1D705A01F833802248E03D01518
                                  SHA-256:0FD813BAE48835570858A2508D9C29900B8A4CDDEBFF4A250E79AD12F8ACBDCB
                                  SHA-512:EC00810F1DAD54D6036359386C7A205953CF1E8F81909471376EA7F77786BAABCF2EBB37A68CEB63531147A92080195EF64D93FE750380038E0AA00797DFCBDA
                                  Malicious:false
                                  Reputation:low
                                  URL:https://cdn.forms.office.net/forms/images/customervoice/customervoice.ico
                                  Preview:...... .... .........(... ...@..... .......................................................................................................................................................................................................p...{@..|o..x...x...w...wo..s@..........................................................................................`..}...}...|...{...{...y...x...x...v...w ........]e.`\d..[b..Ze.`......................................................`...........~...~...}...p...^...R...W...]...V.^f..^f..\e..]e..\d..[d..Zd............................................ ....................[...1...!... ...!...!...!.]f.._h..^g..^g..]e..]e..\e..\d..\d....................................0.................|...E...!...!..."...!..."..."... .Zb.._h..^g..^g..^g..^g..]f..]e..\e..\f.P..........................0.....................3...#...#...#...#...#...#...$.x...`i..`i..`i..`i.._h.._h.._h..^g..]f..^g..`h .................. ....................G...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 6 x 73, 8-bit/color RGB, non-interlaced
                                  Category:downloaded
                                  Size (bytes):61
                                  Entropy (8bit):3.9821736799861007
                                  Encrypted:false
                                  SSDEEP:3:yionv//thPlw0fQkxl/k4E08up:6v/lhPe0Ik7Tp
                                  MD5:BB420769F7E273FFCEB5331A5E523FCF
                                  SHA1:E1EE6CE1D4ADF2404339CE802EF7A2AEB29F7DE4
                                  SHA-256:71AE9B7198F266F468D8999B83257ECA7D9A92530A2257EFCD8F3D2147647F13
                                  SHA-512:318BD87543929107D790DE6A75DB50E32DF97A9D55C8976E60FAA7E820BF8B6B1D8A242DAD019588A6EF2BDEB70C38C16C341A49BC8BD0BBC88BEA8F2E69AFEC
                                  Malicious:false
                                  Reputation:low
                                  URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/88f352e83f82a922/1717623658037/fLVlagpmL48u5kt
                                  Preview:.PNG........IHDR.......I.............IDAT.....$.....IEND.B`.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (60976)
                                  Category:downloaded
                                  Size (bytes):91082
                                  Entropy (8bit):5.304507031022989
                                  Encrypted:false
                                  SSDEEP:1536:kLi6M9GIr+b5z24bx60BWDkubX8Tahi3kpG5r+At/sEVsIOBLRhwxhh7bcfkkQCo:bFhi3kpG5XZIZ2qQCYB
                                  MD5:2F5D48A71CBEE9ABABF1C9B78B8FD892
                                  SHA1:65141885EE4988A9006E2D8583DBE2EB7DA2AC84
                                  SHA-256:629F4CC6CEA0E185B7315CDAAF59192A34C2F4AC122396C3CCAAC6A2B6A9E0E0
                                  SHA-512:F35147554C83DD7D9E16EF80CA414B295BE95A7C9C088B5D2D5859A678073BB2FED517BACBE76D1905D4B197592545B99569E2F53B7116AD660E195D3EFA6B61
                                  Malicious:false
                                  Reputation:low
                                  URL:https://cdn.forms.office.net/forms/scripts/dists/response-page-pro.chunk.638.3250f1d.js
                                  Preview:(self.webpackChunk=self.webpackChunk||[]).push([[638],{65638:function(e,t){var n;./*!. * jQuery JavaScript Library v3.6.1. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2022-08-26T17:52Z. */!function(t,n){"use strict";"object"==typeof e.exports?e.exports=t.document?n(t,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return n(e)}:n(t)}("undefined"!=typeof window?window:this,(function(r,i){"use strict";var o,a=[],s=Object.getPrototypeOf,u=a.slice,l=a.flat?function(e){return a.flat.call(e)}:function(e){return a.concat.apply([],e)},c=a.push,f=a.indexOf,p={},d=p.toString,h=p.hasOwnProperty,g=h.toString,v=g.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},b=r.document;function w(e){re
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                  Category:downloaded
                                  Size (bytes):106748
                                  Entropy (8bit):5.6788269547528785
                                  Encrypted:false
                                  SSDEEP:1536:l5tOOQk8HuJkYcgKWaBXJYHa/ZR6NeenCoWbKxKJBmSsPgMgAzkSV/0iLinkQVaW:l5tOOQk82a1LTgWb19A4mInkQVa2RBn
                                  MD5:4D5CEEE45615E16FF9E5B59F07F06782
                                  SHA1:0117F6F4AAE69E34983830D95B99D240778EE2F0
                                  SHA-256:6FADE40437BEBEE439457D5683A1F6EAD708562697E7AD2F0C7A2148BC73F34E
                                  SHA-512:C74EBAEA4F1D9F8575E3931DBFCE3D427B07D265A772C8B1E986A1A07759CB30F516280EE018BEC2E126F4DD027BE47C121004267BAE903F8EC57CCBCA92D812
                                  Malicious:false
                                  Reputation:low
                                  URL:https://cdn.forms.office.net/forms/scripts/dists/response-page-pro.chunk.vendors.e0d6b00.js
                                  Preview:(self.webpackChunk=self.webpackChunk||[]).push([[216],{47119:function(e,t,r){var n={version:{major:4,minor:0,build:1}};n.utils=r(93784),n.xml=r(95650),n.oData=r(33518),n.utils.inBrowser()&&(window.odatajs=n),n.node="node",e.exports=n},33518:function(e,t,r){"use strict";var n=r(93784),a=t.utils=r(35),o=t.handler=r(70701),i=t.metadata=r(29044),l=r(89412),s=t.net=n.inBrowser()?l:r(6126),u=t.json=r(20945);t.batch=r(97510);var c=n.assigned,d=(n.defined,n.throwErrorCallback),p=(a.invokeRequest,o.MAX_DATA_SERVICE_VERSION),f=(a.prepareRequest,i.metadataParser),m=[u.jsonHandler,o.textHandler];function h(e,t,r){var n,a;for(n=0,a=m.length;n<a&&!m[n][e](t,r);n++);if(n===a)throw{message:"no handler for data"}}t.defaultSuccess=function(e){window.alert(window.JSON.stringify(e))},t.defaultError=d,t.defaultHandler={read:function(e,t){e&&c(e.body)&&e.headers["Content-Type"]&&h("read",e,t)},write:function(e,t){h("write",e,t)},maxDataServiceVersion:p,accept:"application/json;q=0.9, */*;q=0.1"},t.defaultMe
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                  Category:dropped
                                  Size (bytes):4286
                                  Entropy (8bit):5.790142327810594
                                  Encrypted:false
                                  SSDEEP:48:SPVe3xrp8vtSgzZwuOhNYBIakka4sSSSSgU0B/4QL/d54hUHy5c59fHIre1YHyph:SPVUBpozOsBn+4Y0B/4QhuWw29foKWw
                                  MD5:EE2B357FA5FBA69AF238168E3A1A27E1
                                  SHA1:B5DD4606BEDBF1D705A01F833802248E03D01518
                                  SHA-256:0FD813BAE48835570858A2508D9C29900B8A4CDDEBFF4A250E79AD12F8ACBDCB
                                  SHA-512:EC00810F1DAD54D6036359386C7A205953CF1E8F81909471376EA7F77786BAABCF2EBB37A68CEB63531147A92080195EF64D93FE750380038E0AA00797DFCBDA
                                  Malicious:false
                                  Reputation:low
                                  Preview:...... .... .........(... ...@..... .......................................................................................................................................................................................................p...{@..|o..x...x...w...wo..s@..........................................................................................`..}...}...|...{...{...y...x...x...v...w ........]e.`\d..[b..Ze.`......................................................`...........~...~...}...p...^...R...W...]...V.^f..^f..\e..]e..\d..[d..Zd............................................ ....................[...1...!... ...!...!...!.]f.._h..^g..^g..]e..]e..\e..\d..\d....................................0.................|...E...!...!..."...!..."..."... .Zb.._h..^g..^g..^g..^g..]f..]e..\e..\f.P..........................0.....................3...#...#...#...#...#...#...$.x...`i..`i..`i..`i.._h.._h.._h..^g..]f..^g..`h .................. ....................G...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (13671)
                                  Category:downloaded
                                  Size (bytes):13901
                                  Entropy (8bit):5.195074233002772
                                  Encrypted:false
                                  SSDEEP:384:IiREgGxIRDjLq+9Mw+2JSheyMvlfVi85cuif2KgKePRyIzqtntgkw60q0fyc:FRE7iR/PMB2Ahe1vlfVi8iuiuKgKeP4A
                                  MD5:F825FAE8AB6AF0E2839B97703162292B
                                  SHA1:3FAD1A6AE487367311BBAE110F1B37E52D93D93F
                                  SHA-256:45012E7515A8515A8FECB0622FA769203766183655B791B5E05DA8EB5D2583B6
                                  SHA-512:7C9039B855314908C84143ADA8CE3D903801CBCDDAB93EAA42B8D6755CF80A86A150B881146E1223B1ABA0BF8DFC49DDACEECAEDF2E9091E1E292FBCF838F489
                                  Malicious:false
                                  Reputation:low
                                  URL:https://cdn.forms.office.net/forms/scripts/dists/response-page-pro.chunk.ir.71be336.js
                                  Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[166],{55055:function(e,t,n){n.r(t),n.d(t,{TitleOverflowMenu:function(){return E}});var o=n(59312),r=n(87363),i=n(60211),s=n(29559),u=n(10836),a=n(7645),l=n(54740),p=n(31442),c=n(3424),d=n(12611),h=n(262),m=n(38174),f=n(54496),M=n(64290),g=n(23112),b=n(93387);var v=function(e){function t(t){var n=e.call(this,t)||this;return n.menuTriggerRef=r.createRef(),n.subMenuTriggerRef=r.createRef(),n.menuTableRef=r.createRef(),n.resizeTimeId=null,n.blurTimeId=null,n.triggerFocused=!1,n.selectedElement=null,n.controlId=d.uniqueId("menu"),n.allowScrollBar=!n.props.SubMenu,n.state={MenuExpanded:!1,DisableButtonFocused:!1},n.getRoot=n.getRoot.bind(n),n.onMenuBlur=n.onMenuBlur.bind(n),n.onKeyDownForMenuTriggerButton=n.onKeyDownForMenuTriggerButton.bind(n),n.handleKeyUpOnTable=n.handleKeyUpOnTable.bind(n),n.resizeWindowCallback=n.resizeWindowCallback.bind(n),n.focusOnMenuItem=n.focusOnMenuItem.bind(n),n.setSelectedElement=n.setSelectedElement
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                  Category:downloaded
                                  Size (bytes):61
                                  Entropy (8bit):3.990210155325004
                                  Encrypted:false
                                  SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                  MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                  SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                  SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                  SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                  Malicious:false
                                  Reputation:low
                                  URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                                  Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (63096)
                                  Category:downloaded
                                  Size (bytes):63350
                                  Entropy (8bit):5.119568293747089
                                  Encrypted:false
                                  SSDEEP:768:I1DM9912UNwiqfDjIiNHCcUpX17X6lbidguoSSZpC8w7fDqA5sHjgKmZbBgs33rc:UC2UNCDjopXNrguoM5ZbBgC3A5SNW
                                  MD5:9D2DD1DCF2590DE6A481BE4226B489B3
                                  SHA1:14DECCA6CC19A8E7F1FEA02BF53FB30166531414
                                  SHA-256:8436F0E7540FC0A0D15D2470979A7E624B2505B32BC93AF741BA7380D2DCFB2B
                                  SHA-512:C184BE78C958B762EF49C464319AACD935D0C3E0A764F56319271E2F82343B1F904EC013F56AACE1848F1B19FDE70769123FD24CC9A87DC6BAF95210115C301D
                                  Malicious:false
                                  Reputation:low
                                  URL:https://cdn.forms.office.net/forms/scripts/dists/response-page-pro.cachegroup-nerve.min.52db3c7.js
                                  Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[527],{41293:function(n,t,r){function i(n,t){n||(console.assert(n,"Nerve - "+t),s("assert failed: ".concat(t)))}function e(n){return s("TODO: ".concat(n))}function u(){return s("to be overridden.")}function o(n){if(n="Nerve - warning: ".concat(n),console.warn(n),c){var t=new Error(n).stack;c(t)}}r.d(t,{ZK:function(){return o},_y:function(){return s},ct:function(){return u},hu:function(){return i},ys:function(){return e}});var c=null;function s(n){throw Error("Nerve - "+n)}},42874:function(n,t,r){r.d(t,{k:function(){return e},s:function(){return u}});var i=r(36630),e=function(){return function(n){void 0===n&&(n={}),u(this,n)}}();function u(n,t,r){void 0===r&&(r=!1),(0,i.zO)(n,"__nerve__",t,r)}},39923:function(n,t,r){r.d(t,{J4:function(){return w},bn:function(){return a},f4:function(){return h},u9:function(){return l}});var i=r(26203),e=r(41293),u=r(42874),o=r(36630),c="Spec",s=Object.freeze({IsKeyField:!1,IsLocalField:!1,IsNum
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (47421), with CRLF line terminators
                                  Category:downloaded
                                  Size (bytes):369103
                                  Entropy (8bit):5.381338995618774
                                  Encrypted:false
                                  SSDEEP:6144:dMy8G6RujcHX6MQ47GK4C/YG7jtogSPiRoUQrwYq4UKHZeSY8/sLy9:qywRuI36TCIPiRoUqKMZZ/aW
                                  MD5:6E9386843C22345A256F324692D627F2
                                  SHA1:FEF7FADB3A27032695AAB726682A340D583BFC51
                                  SHA-256:D40E9F33813211AA5DFABEEBF4A1571D488E56878954DE4D513A25B3525B3988
                                  SHA-512:C90E8A26A10AFA84C74C1D4828466E75D0FB24E826BB984EE0C50C96E44488031D4F43068614559A77967BE58E63E5BB12D3BF0999F763725BC7E1C0BF75C6BB
                                  Malicious:false
                                  Reputation:low
                                  URL:https://cdn.forms.office.net/forms/scripts/vendors/combinedmin/basics_osi_v5_j3.min.3997ff6.js
                                  Preview:!function(e,t){if("object"==typeof exports&&"object"==typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{var i=t();for(var n in i)("object"==typeof exports?exports:e)[n]=i[n]}}(this,function(){return function(e){function t(n){if(i[n])return i[n].exports;var r=i[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,t),r.l=!0,r.exports}var i={};return t.m=e,t.c=i,t.i=function(e){return e},t.d=function(e,i,n){t.o(e,i)||Object.defineProperty(e,i,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var i=e&&e.e?function(){return e.default}:function(){return e};return t.d(i,"a",i),i},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="",t(t.s=30)}([function(e,t,i){"use strict";Object.defineProperty(t,"__esModule",{value:!0});!function(e){e[e.Unspecified=0]="Unspecified",e[e.String=1]="String",e[e.Int64=2]="Int64",e[e.Double=3]="Double",e[e.Boolean=4]="Boolean",e[e.Date=5]="Date"}(t.AWTPropertyType||(t.AWTProperty
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (65505), with no line terminators
                                  Category:downloaded
                                  Size (bytes):488583
                                  Entropy (8bit):5.0817341127056945
                                  Encrypted:false
                                  SSDEEP:12288:J6U5EFWbKNu/aw5qsRgkw8sX9P7BePb/V6bFSDqwnZhqtRqwzXZ5HkK3DGmGuNY0:J6U5EUbKNu/aw5qsRgkw8sX9P7BePb/C
                                  MD5:4AED887CEBCC52C6F9759627570D92F5
                                  SHA1:B7377F62BE4D5AA2FF0AA4A571C6E7CC76FD1138
                                  SHA-256:33C3FA39C964472C293F3CF6AE962E9FCED5FB51FAACA2F3A547B73EE3C0399C
                                  SHA-512:DE4029103C468F617EFA6AD8A607920672DC7A847A9D3DFBC8E0AF406041A2D01576308A214527F3FD54D5FD531C7FF0CA7405F984E82EF790DE136F355C8211
                                  Malicious:false
                                  Reputation:low
                                  URL:https://cdn.forms.office.net/forms/scripts/dists/ls-pro.en-us.887d55647.js
                                  Preview:window.FormsLsMap = (window.FormsLsMap || {});window.FormsLsMap["en-us"]={"Common_Close_Text":"Close","Common_Back_Text":"Back","Common_Cancel_Text":"Cancel","Common_Stop_Text":"Stop","Common_Delete_Text":"Delete","Common_Deleted_Text":"Deleted","Common_Responses_Text":"Responses","Common_Loading_Text":"Loading.","Common_Refresh_Text":"Refresh","Common_Edit_Text":"Edit","Common_Yes_Text":"Yes","Common_No_Text":"No","Common_Or_Text_Lowercased":"or","Common_Retry_Text":"Retry","Common_Try_again_Text":"Try again","Common_Prefill_Text":"Prefill","Common_Preview_Text":"Preview","Common_Points_Text":"Points","Common_Number_Text":"Number","Common_Next_Text":"Next","Common_Go_Text":"GO","Common_More_Options_Text":"More options","Common_Copy_Text":"Copy","Common_Copylink_Text":"Copy link","Common_UnknownUser_Text":"Unknown user","Common_UnknownGroup_Text":"Unknown group","Common_SearchResult_Text":"Search Result","Common_Info_Icon":"Info Icon","Common_Generate_Text":"Generate","Common_Files":
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):5170
                                  Entropy (8bit):5.2839569750567525
                                  Encrypted:false
                                  SSDEEP:96:JlDFfsftGnMRIG+4FfCaNFXzPckSiYXse1EJaZJNKkQ96:1fsYnMRIG+cfCMXzkli+1E0Z5Qo
                                  MD5:B88A14AB1A21FF1C06C223C92FD4BEF6
                                  SHA1:2F59871F3101B427F83135F73C23002C2076D743
                                  SHA-256:829E79DF9E91F14B065F6E8C961441532883E1FE8CC6502D39305F08F53E1F71
                                  SHA-512:D4A3A01BC3762355A62365B41C0C1176D4B664E20F92FDA2CD8BD279F0BDF8779D8092452AE20552E7C9327308685EAD8301427AAAC22191793DDE715D866A01
                                  Malicious:false
                                  Reputation:low
                                  Preview:{"description":"\n\nReceived on Wed, June 5.2024\n","onlineSafetyLevel":0,"reputationTier":1,"background":{"altText":null,"contentType":null,"fileIdentifier":null,"originalFileName":null,"resourceId":null,"resourceUrl":null,"height":null,"width":null,"size":null},"header":{"altText":null,"contentType":null,"fileIdentifier":null,"originalFileName":null,"resourceId":null,"resourceUrl":null,"height":null,"width":null,"size":null},"logo":{"altText":null,"contentType":null,"fileIdentifier":null,"originalFileName":null,"resourceId":null,"resourceUrl":null,"height":null,"width":null,"size":null},"tableId":"TEY5OLROICFXMW34JW2OCSK7VC","otherInfo":"{\"Theme\":{\"Name\":\"CV_Blue\"}}","runtimeResponses":null,"permissions":[],"responderPermissions":[],"status":"Active","category":null,"localeInfo":"{\"TimezoneOffset\":-420,\"Locale\":\"en-US\",\"TimezoneId\":\"America/Los_Angeles\"}","descriptiveQuestions":[{"groupId":null,"defaultValue":null,"image":{"altText":null,"contentType":null,"fileIdent
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (14182)
                                  Category:downloaded
                                  Size (bytes):14434
                                  Entropy (8bit):5.411626112013548
                                  Encrypted:false
                                  SSDEEP:384:f2iiKZFdoncvMo9gXuDxCmb6OgrOgor5m0:fPrronYMo9PFyO4Ojrv
                                  MD5:28D919C2F04CB68B6AE1559F575BBD21
                                  SHA1:EC8A841F1DF49F91243A702E135366004845E0FE
                                  SHA-256:4EF945EC38EBE670B3E64B87DEB6B631FE8525278E4FC60D7F8DEBB76E65CE2C
                                  SHA-512:9108F6EC344BBD13258AA51F78663D1BEACC2ACD81885700CCE58183E65540160243B521E278B2C73B4C647850531CD846245637C6AC4D2CE1BBB546557B6C5F
                                  Malicious:false
                                  Reputation:low
                                  URL:https://cdn.forms.office.net/forms/scripts/dists/response-page-pro.chunk.cvtitlerender.65b951b.js
                                  Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[581],{22184:function(e,o,t){t.d(o,{D4:function(){return c},K9:function(){return r},O8:function(){return m},YR:function(){return i},cL:function(){return u},el:function(){return l},f8:function(){return p},pP:function(){return a},t3:function(){return n}});var r=.5,i=1.5,a=4.5,n=3,l=1.5,s=[{BackgroundColor:"#eee6f2",BackgroundImage:null,Name:"CV_HBG_Professional",PrimaryColor:"#21052e",SecondaryColor:"#0f0214",Thumbnail:null},{BackgroundColor:"#e6eff2",BackgroundImage:null,Name:"CV_HBG_Friendly",PrimaryColor:"#185b75",SecondaryColor:"#13475b",Thumbnail:null},{BackgroundColor:"#e6f2eb",BackgroundImage:null,Name:"CV_HBG_Playful",PrimaryColor:"#237547",SecondaryColor:"#1b5b38",Thumbnail:null},{BackgroundColor:"#f2ece6",BackgroundImage:null,Name:"CV_HBG_Relaxed",PrimaryColor:"#68503c",SecondaryColor:"#4f3c2d",Thumbnail:null},{BackgroundColor:"#e6ecf2",BackgroundImage:null,Name:"CV_HBG_3DMolecules",PrimaryColor:"#416083",SecondaryCol
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):89
                                  Entropy (8bit):5.267578515962686
                                  Encrypted:false
                                  SSDEEP:3:YMDUHlsTLTs6R7wOIdW1DnDIwr6q:YM4HK3L2OIdsXIe9
                                  MD5:B6644DB2114E5DB8D2F1EB046D297354
                                  SHA1:FFB511209BAF8683186AF729D3151407B4DF01E1
                                  SHA-256:B7829F2797B9FF624101EE6F1FE2488B691F1A0E94E2CF6C389E1C5A01EF7514
                                  SHA-512:EDE917B70B620E5BE2059486E801ED968EC9D808083FA06B2EEBCA6D0044D5D508B688C1ABA3B4D60AA18566D9C107298B6DDDC9A906371B62E0E00E625ECEFA
                                  Malicious:false
                                  Reputation:low
                                  Preview:{"id":"gW0yeqbkK0mp_H6qGdiiIv7K0rJfeSlDloUQiqmv_ChURVk1T0xST0lDRlhNVzM0SlcyT0NTSzdWQy4u"}
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                  Category:dropped
                                  Size (bytes):61
                                  Entropy (8bit):3.990210155325004
                                  Encrypted:false
                                  SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                  MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                  SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                  SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                  SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:downloaded
                                  Size (bytes):5170
                                  Entropy (8bit):5.2839569750567525
                                  Encrypted:false
                                  SSDEEP:96:JlDFfsftGnMRIG+4FfCaNFXzPckSiYXse1EJaZJNKkQ96:1fsYnMRIG+cfCMXzkli+1E0Z5Qo
                                  MD5:B88A14AB1A21FF1C06C223C92FD4BEF6
                                  SHA1:2F59871F3101B427F83135F73C23002C2076D743
                                  SHA-256:829E79DF9E91F14B065F6E8C961441532883E1FE8CC6502D39305F08F53E1F71
                                  SHA-512:D4A3A01BC3762355A62365B41C0C1176D4B664E20F92FDA2CD8BD279F0BDF8779D8092452AE20552E7C9327308685EAD8301427AAAC22191793DDE715D866A01
                                  Malicious:false
                                  Reputation:low
                                  URL:https://customervoice.microsoft.com/formapi/api/7a326d81-e4a6-492b-a9fc-7eaa19d8a222/users/b2d2cafe-795f-4329-9685-108aa9affc28/light/runtimeForms('gW0yeqbkK0mp_H6qGdiiIv7K0rJfeSlDloUQiqmv_ChURVk1T0xST0lDRlhNVzM0SlcyT0NTSzdWQy4u')?$expand=questions($expand=choices)
                                  Preview:{"description":"\n\nReceived on Wed, June 5.2024\n","onlineSafetyLevel":0,"reputationTier":1,"background":{"altText":null,"contentType":null,"fileIdentifier":null,"originalFileName":null,"resourceId":null,"resourceUrl":null,"height":null,"width":null,"size":null},"header":{"altText":null,"contentType":null,"fileIdentifier":null,"originalFileName":null,"resourceId":null,"resourceUrl":null,"height":null,"width":null,"size":null},"logo":{"altText":null,"contentType":null,"fileIdentifier":null,"originalFileName":null,"resourceId":null,"resourceUrl":null,"height":null,"width":null,"size":null},"tableId":"TEY5OLROICFXMW34JW2OCSK7VC","otherInfo":"{\"Theme\":{\"Name\":\"CV_Blue\"}}","runtimeResponses":null,"permissions":[],"responderPermissions":[],"status":"Active","category":null,"localeInfo":"{\"TimezoneOffset\":-420,\"Locale\":\"en-US\",\"TimezoneId\":\"America/Los_Angeles\"}","descriptiveQuestions":[{"groupId":null,"defaultValue":null,"image":{"altText":null,"contentType":null,"fileIdent
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):17
                                  Entropy (8bit):3.4992275471326932
                                  Encrypted:false
                                  SSDEEP:3:YVXMTvciJHw:Y9M74
                                  MD5:AF469AC6ABAAF7DA1ACC59F7292E6671
                                  SHA1:75ACAD50ED8287D26D5EA2C7380B09B6095DA453
                                  SHA-256:AC8EA734A33366EF42F62398D95B4A9D912043522CF945405FD691F7AA342FED
                                  SHA-512:7422A346D1B74D672EB6DBEC85D63F3A6D8C394FA8318F128E9594469DFC4FDEAA190DE5426224BDB1B77C53E73CD29BA8A42780683B6B586C717F4AB3D8CE02
                                  Malicious:false
                                  Reputation:low
                                  Preview:{"privacyUrl":""}
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):72
                                  Entropy (8bit):4.241202481433726
                                  Encrypted:false
                                  SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                  MD5:9E576E34B18E986347909C29AE6A82C6
                                  SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                  SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                  SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                  Malicious:false
                                  Reputation:low
                                  Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:downloaded
                                  Size (bytes):89
                                  Entropy (8bit):5.267578515962686
                                  Encrypted:false
                                  SSDEEP:3:YMDUHlsTLTs6R7wOIdW1DnDIwr6q:YM4HK3L2OIdsXIe9
                                  MD5:B6644DB2114E5DB8D2F1EB046D297354
                                  SHA1:FFB511209BAF8683186AF729D3151407B4DF01E1
                                  SHA-256:B7829F2797B9FF624101EE6F1FE2488B691F1A0E94E2CF6C389E1C5A01EF7514
                                  SHA-512:EDE917B70B620E5BE2059486E801ED968EC9D808083FA06B2EEBCA6D0044D5D508B688C1ABA3B4D60AA18566D9C107298B6DDDC9A906371B62E0E00E625ECEFA
                                  Malicious:false
                                  Reputation:low
                                  URL:"https://customervoice.microsoft.com/formapi/api/7a326d81-e4a6-492b-a9fc-7eaa19d8a222/users/b2d2cafe-795f-4329-9685-108aa9affc28/light/runtimeForms('gW0yeqbkK0mp_H6qGdiiIv7K0rJfeSlDloUQiqmv_ChURVk1T0xST0lDRlhNVzM0SlcyT0NTSzdWQy4u')?$select=id,customCssFileName,customCSSInLineHeaderToggle,footerText"
                                  Preview:{"id":"gW0yeqbkK0mp_H6qGdiiIv7K0rJfeSlDloUQiqmv_ChURVk1T0xST0lDRlhNVzM0SlcyT0NTSzdWQy4u"}
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 6 x 73, 8-bit/color RGB, non-interlaced
                                  Category:dropped
                                  Size (bytes):61
                                  Entropy (8bit):3.9821736799861007
                                  Encrypted:false
                                  SSDEEP:3:yionv//thPlw0fQkxl/k4E08up:6v/lhPe0Ik7Tp
                                  MD5:BB420769F7E273FFCEB5331A5E523FCF
                                  SHA1:E1EE6CE1D4ADF2404339CE802EF7A2AEB29F7DE4
                                  SHA-256:71AE9B7198F266F468D8999B83257ECA7D9A92530A2257EFCD8F3D2147647F13
                                  SHA-512:318BD87543929107D790DE6A75DB50E32DF97A9D55C8976E60FAA7E820BF8B6B1D8A242DAD019588A6EF2BDEB70C38C16C341A49BC8BD0BBC88BEA8F2E69AFEC
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.......I.............IDAT.....$.....IEND.B`.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (38408)
                                  Category:downloaded
                                  Size (bytes):788866
                                  Entropy (8bit):5.3744035714768374
                                  Encrypted:false
                                  SSDEEP:6144:V4pahDy9mr/JqDyL+PvMJHaBGATCZVkIyz85RwJeg7xDIItq5lm5xQtgAAJ+EqyZ:V4qw32L8LCKe8VSQ
                                  MD5:7CCC34551E786EF732DC2C36FBC5E29E
                                  SHA1:0D5D3BB5876B37CC205B63DE37EBC1DBCAB4D79C
                                  SHA-256:CA0A5B39B6A5CC185D441096767286AFA1602B463727FA04B5AAF4E80666115C
                                  SHA-512:8B5FEC80CC504E7B02C82AC737BE4A28A87660020C7009E3BFF0978A30CB969D901CE743878041FEABEC7D38489F85CE216F1F7F7B1E3B1103418A6F6D2FF00F
                                  Malicious:false
                                  Reputation:low
                                  URL:https://cdn.forms.office.net/forms/scripts/dists/response-page-pro.min.0b6e628.js
                                  Preview:(function(){var __webpack_modules__={26261:function(n,t,e){"use strict";e.d(t,{Vw:function(){return d},cS:function(){return f},cl:function(){return S},dy:function(){return b},fU:function(){return m},gV:function(){return v},iH:function(){return g},n5:function(){return l},oe:function(){return h},ps:function(){return w},t4:function(){return a},z_:function(){return p}});var r=e(63061);function i(n,t){return n?n+"."+t:t}function o(n,t,e,o,u){void 0===u&&(u=4),o&&n.push((0,r.dt)("".concat(i(t,e)),o,u))}function u(n,t,e,o){"boolean"==typeof o&&n.push((0,r.UL)("".concat(i(t,e)),o))}function s(n,t,e,o){"number"==typeof o&&n.push((0,r.Kq)("".concat(i(t,e)),o))}var a,c=function(n){var t="Activity.Result",e=[];return s(e,t,"Code",n.code),o(e,t,"Type",n.type),s(e,t,"Tag",n.tag),u(e,t,"IsExpected",n.isExpected),e.push((0,r.dt)("zC.Activity.Result","Office.System.Result")),e},f={contractName:"Office.System.Activity",getFields:function(n){var t="Activity",e=[];return o(e,t,"CV",n.cV),s(e,t,"Duration",
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (19569), with CRLF line terminators
                                  Category:downloaded
                                  Size (bytes):52547
                                  Entropy (8bit):5.360332468600038
                                  Encrypted:false
                                  SSDEEP:768:GJdE/g/UkYPHHAEOY/Pz+TPkoo0PsH6p91U1k8UweSLn6ptu5go+fZmDVn80Y:8UHHA4LcQe91U1kuMtu5go+BgnlY
                                  MD5:162890ADA98A5DEF6640BBE57DA52EB9
                                  SHA1:06A3D551F9718164171E7517F18577B73F13B390
                                  SHA-256:DA599489D3F86D69769A1D310A5E59838D7E72EAD0BCFE94851D0084318FCDC2
                                  SHA-512:DDA7B8F4C63FABFCA8646CC059E6B3D50298985AFEE866680106B4610ADAFA58D078AF31EA8F81C2AE9FB2AD8BC579E64B7F4EC3B23987F278ADB410E24DBBBA
                                  Malicious:false
                                  Reputation:low
                                  URL:https://cdn.forms.office.net/forms/scripts/vendors/combinedmin/response_v2.min.5234a19.js
                                  Preview:/*!.. * linkify.js v2.1.8.. * https://github.com/SoapBox/linkifyjs.. * Copyright (c) 2014 SoapBox Innovations Inc... * Licensed under the MIT license.. */..!function(){"use strict";var n="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(n){return typeof n}:function(n){return n&&"function"==typeof Symbol&&n.constructor===Symbol&&n!==Symbol.prototype?"symbol":typeof n};!function(e){function a(n,e){var a=arguments.length>2&&void 0!==arguments[2]?arguments[2]:{},t=Object.create(n.prototype);for(var o in a)t[o]=a[o];return t.constructor=e,e.prototype=t,e}function t(n){n=n||{},this.defaultProtocol=n.hasOwnProperty("defaultProtocol")?n.defaultProtocol:h.defaultProtocol,this.events=n.hasOwnProperty("events")?n.events:h.events,this.format=n.hasOwnProperty("format")?n.format:h.format,this.formatHref=n.hasOwnProperty("formatHref")?n.formatHref:h.formatHref,this.nl2br=n.hasOwnProperty("nl2br")?n.nl2br:h.nl2br,this.tagName=n.hasOwnProperty("tagName")?n.tagName:h.tagName,this.targ
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (23932)
                                  Category:downloaded
                                  Size (bytes):24184
                                  Entropy (8bit):5.318925777353684
                                  Encrypted:false
                                  SSDEEP:384:kiirZE/ggg4gJg9g0g1g1g8gegmvgkgdg1g+gBKHKxg/gL9gpgLg5gkLgDgkgcEm:dq2ZtCQZsWZbjvRU2t+KHKxCu9KUSZLE
                                  MD5:955B3780D94E04954A81D2BACA687D35
                                  SHA1:B3F3234B6BEB96B1B5E1AD69FA22CE398220D715
                                  SHA-256:9382E22FD7683906612A6416A12ECB81B1318B03CBB3A3E009A5A49687155B81
                                  SHA-512:1A8A349812A2EDA14636414A13F30A687FEF3F76B256EC3B361911992562F260B89C2E0E6E4FCA16EC5126A74792148B86E9C09AF000E294660E3361FC601E07
                                  Malicious:false
                                  Reputation:low
                                  URL:https://cdn.forms.office.net/forms/scripts/dists/response-page-pro.chunk.cvheadertheme.ce22c68.js
                                  Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[264],{22184:function(o,e,r){r.d(e,{D4:function(){return m},K9:function(){return t},O8:function(){return d},YR:function(){return i},cL:function(){return l},el:function(){return f},f8:function(){return p},pP:function(){return c},t3:function(){return n}});var t=.5,i=1.5,c=4.5,n=3,f=1.5,a=[{BackgroundColor:"#eee6f2",BackgroundImage:null,Name:"CV_HBG_Professional",PrimaryColor:"#21052e",SecondaryColor:"#0f0214",Thumbnail:null},{BackgroundColor:"#e6eff2",BackgroundImage:null,Name:"CV_HBG_Friendly",PrimaryColor:"#185b75",SecondaryColor:"#13475b",Thumbnail:null},{BackgroundColor:"#e6f2eb",BackgroundImage:null,Name:"CV_HBG_Playful",PrimaryColor:"#237547",SecondaryColor:"#1b5b38",Thumbnail:null},{BackgroundColor:"#f2ece6",BackgroundImage:null,Name:"CV_HBG_Relaxed",PrimaryColor:"#68503c",SecondaryColor:"#4f3c2d",Thumbnail:null},{BackgroundColor:"#e6ecf2",BackgroundImage:null,Name:"CV_HBG_3DMolecules",PrimaryColor:"#416083",SecondaryCol
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (64954), with CRLF line terminators
                                  Category:downloaded
                                  Size (bytes):213684
                                  Entropy (8bit):5.088387120690259
                                  Encrypted:false
                                  SSDEEP:1536:1IuiHlqxqvT5Rbs+Vv/HTwhb2CyUueSRboS2aaY9hiCAH:tAT5Ns+VXTwhbRq1QaxM
                                  MD5:E6A02F503963DFDD398C620D4AB0B735
                                  SHA1:D586B2D9A5C0ECE4DBF2B5B29CA970EC3CD0BE99
                                  SHA-256:2C75BB8BFE3B9C39FA2FEBB0B4A310E9563AE4FE2025DC3065A37C61C8330F5D
                                  SHA-512:4030921B3916E90D8BF461BD2DAB8807E2818DEEB3417577998F98B09A491CABFB840FDBC6BC3CC8EADB9D42BE4AF21575517C85318B1C0C1D4B39E0E803FB81
                                  Malicious:false
                                  Reputation:low
                                  URL:https://cdn.forms.office.net/forms/css/dist/cv-response-page.min.be80eab.css
                                  Preview:@charset 'UTF-8';/*!.. * Generated using the Bootstrap Customizer (https://getbootstrap.com/docs/3.4/customize/).. *//*!.. * Bootstrap v3.4.1 (https://getbootstrap.com/).. * Copyright 2011-2019 Twitter, Inc... * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE).. *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:none;text-decoration:underline;text-decoration:underline dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (42645)
                                  Category:downloaded
                                  Size (bytes):42646
                                  Entropy (8bit):5.373412529964317
                                  Encrypted:false
                                  SSDEEP:768:TCoL1znQzCLmxWXUE0NdDidbK5N+J88fvO95zF1MQ+aoh0aKoS4HREa5KX5:LQzCyxWXBbK5V95zv/
                                  MD5:F6007CB110CE15C23CFCA98E03B6B4EB
                                  SHA1:92C89977E153E734EEA9B216F24B6FED0338A390
                                  SHA-256:501FDAE7D28EE240C58EFC632F3CAB3DD94F59FB94FBF8F149A6269ADE5DCF27
                                  SHA-512:9318896D9A489647809DC00B3AC096BB2DA7F4D206B295F7BDED5540C7E7111D22DE1B195BBB7CFBB23C4EE732A1855CEFE223C4178201E9186D4A083C4B837A
                                  Malicious:false
                                  Reputation:low
                                  URL:https://challenges.cloudflare.com/turnstile/v0/b/0143bd9ce132/api.js?onload=niyS5&render=explicit
                                  Preview:"use strict";(function(){function Et(e,a,r,o,c,u,g){try{var b=e[u](g),_=b.value}catch(l){r(l);return}b.done?a(_):Promise.resolve(_).then(o,c)}function wt(e){return function(){var a=this,r=arguments;return new Promise(function(o,c){var u=e.apply(a,r);function g(_){Et(u,o,c,g,b,"next",_)}function b(_){Et(u,o,c,g,b,"throw",_)}g(void 0)})}}function M(e,a){return a!=null&&typeof Symbol!="undefined"&&a[Symbol.hasInstance]?!!a[Symbol.hasInstance](e):M(e,a)}function Re(e,a,r){return a in e?Object.defineProperty(e,a,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[a]=r,e}function Be(e){for(var a=1;a<arguments.length;a++){var r=arguments[a]!=null?arguments[a]:{},o=Object.keys(r);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(r).filter(function(c){return Object.getOwnPropertyDescriptor(r,c).enumerable}))),o.forEach(function(c){Re(e,c,r[c])})}return e}function dr(e,a){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:downloaded
                                  Size (bytes):17
                                  Entropy (8bit):3.4992275471326932
                                  Encrypted:false
                                  SSDEEP:3:YVXMTvciJHw:Y9M74
                                  MD5:AF469AC6ABAAF7DA1ACC59F7292E6671
                                  SHA1:75ACAD50ED8287D26D5EA2C7380B09B6095DA453
                                  SHA-256:AC8EA734A33366EF42F62398D95B4A9D912043522CF945405FD691F7AA342FED
                                  SHA-512:7422A346D1B74D672EB6DBEC85D63F3A6D8C394FA8318F128E9594469DFC4FDEAA190DE5426224BDB1B77C53E73CD29BA8A42780683B6B586C717F4AB3D8CE02
                                  Malicious:false
                                  Reputation:low
                                  URL:https://customervoice.microsoft.com/formapi/api/privacy?ownerTenantId=7a326d81-e4a6-492b-a9fc-7eaa19d8a222&currentUserTenantId=7a326d81-e4a6-492b-a9fc-7eaa19d8a222&isAnonymous=true
                                  Preview:{"privacyUrl":""}
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (2530)
                                  Category:downloaded
                                  Size (bytes):2764
                                  Entropy (8bit):5.353085253295088
                                  Encrypted:false
                                  SSDEEP:48:ic4VJPGrMCGy7aYa9bEkW9vmS0/eLbZcKMhzMEM+iMUYGbEfKMhzMEMUMpeiMUYp:IJla5QbEkW9c/eLbZixMX+VUYGbEFxMy
                                  MD5:1D91B187A32745D330A2077FDADD872B
                                  SHA1:055D7BB0CF69E295C06346221B784359FA9199E2
                                  SHA-256:2453F3D239A982DCF75B5DFA55261BC8BF77D04591F331847784AC4982E62F7E
                                  SHA-512:D05DB41A901DA52397F7EC77E72B5D68697F45DA6505A29EFE26443DB299FFE5F29EB4C9E8FF4F67E327A8EEB385B83D0BB94BE3F28CFC78BD0F4A770CB0307E
                                  Malicious:false
                                  Reputation:low
                                  URL:https://cdn.forms.office.net/forms/scripts/dists/response-page-pro.chunk.quiz.6dc4e0a.js
                                  Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[541],{85451:function(e,t,r){r.r(t),r.d(t,{createResultContainerInternal:function(){return a},validateQuizPoint:function(){return u}});var o=r(87363),n=r(7645),i=r(65863);function a(e){var t=function(e){if(e.state.IsStudentViewMode){var t=e.props.Response.Feedback;if(t){var r=(0,n.pm)().RuntimeView_FormComment.format(t),a=(0,i.q)({Text:r,ContainsHtml:!0,RenderMode:"RichText"});return o.createElement("div",{className:"office-form-formcomment-container"},o.createElement("div",{className:"office-form-formcomment office-form-theme-primary-foreground"},a))}return}}(e),r=function(e){var t=0,r=0,i=0,a=0,s=!1;(4===e.state.SubmitState||e.state.IsStudentViewMode)&&e.formRuntimeMaster.TopQuestionRuntimeMasters().forEach((function(o){var n=o.Question.Model,m=o.Question;if(n.IsQuiz)if(m.hasCorrectAnswers(o.Model.QuizResult)&&++i,r+=n.Point||0,a+=o.Model.QuizResult&&o.Model.QuizResult.IsAnswerCorrect?1:0,4===e.state.SubmitState)t+=o.Model.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                  Category:downloaded
                                  Size (bytes):108628
                                  Entropy (8bit):5.40498776252839
                                  Encrypted:false
                                  SSDEEP:1536:mbsQQcCZjuxl9NBKZgwHjjDpWVg1WG7t/4Zat/OBJRI7EWxR8MJniv6TXUQg:dPJixl9NBk1+/fH8tTEd
                                  MD5:B53103B66FA48A2F20E02792F9E248A7
                                  SHA1:05F6DBAE34E02285C328E6B71625A83D8BCAFDAC
                                  SHA-256:A56E79D0677F72B08FFD4B257631E8D62E13CC5F83BF3A421839FC84F2C512D2
                                  SHA-512:E54D403EF57F1DAFF16F6376FF5BAD84208B52954BFF575F6F813AD85C2F1271598D1483FA218F3FB5F1FFDF27449CD4466D86445DA6412B6B5F471D7E22DE0C
                                  Malicious:false
                                  Reputation:low
                                  URL:https://cdn.forms.office.net/forms/scripts/dists/response-page-pro.chunk.postsubmit.9f875cb.js
                                  Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[653],{65690:function(e,t,r){function n(e){i!==e&&(i=e)}function o(){return void 0===i&&(i="undefined"!=typeof document&&!!document.documentElement&&"rtl"===document.documentElement.getAttribute("dir")),i}var i;function a(){return{rtl:o()}}r.d(t,{Eo:function(){return a},ok:function(){return n}}),i=o()},36178:function(e,t,r){r.d(t,{Y:function(){return c},q:function(){return i}});var n,o=r(59312),i={none:0,insertNode:1,appendChild:2},a="undefined"!=typeof navigator&&/rv:11.0/.test(navigator.userAgent),s={};try{s=window||{}}catch(e){}var c=function(){function e(e,t){var r,n,a,s,c,u;this._rules=[],this._preservedRules=[],this._counter=0,this._keyToClassName={},this._onInsertRuleCallbacks=[],this._onResetCallbacks=[],this._classNameToArgs={},this._config=(0,o.pi)({injectionMode:"undefined"==typeof document?i.none:i.insertNode,defaultPrefix:"css",namespace:void 0,cspSettings:void 0},e),this._classNameToArgs=null!==(r=null==t?void 0
                                  No static file info
                                  TimestampSource PortDest PortSource IPDest IP
                                  Jun 5, 2024 23:40:32.715876102 CEST49736443192.168.2.4183.90.242.30
                                  Jun 5, 2024 23:40:32.715960026 CEST44349736183.90.242.30192.168.2.4
                                  Jun 5, 2024 23:40:32.716089964 CEST49736443192.168.2.4183.90.242.30
                                  Jun 5, 2024 23:40:32.716572046 CEST49737443192.168.2.4183.90.242.30
                                  Jun 5, 2024 23:40:32.716659069 CEST44349737183.90.242.30192.168.2.4
                                  Jun 5, 2024 23:40:32.716811895 CEST49737443192.168.2.4183.90.242.30
                                  Jun 5, 2024 23:40:32.716836929 CEST49736443192.168.2.4183.90.242.30
                                  Jun 5, 2024 23:40:32.716870070 CEST44349736183.90.242.30192.168.2.4
                                  Jun 5, 2024 23:40:32.717315912 CEST49737443192.168.2.4183.90.242.30
                                  Jun 5, 2024 23:40:32.717403889 CEST44349737183.90.242.30192.168.2.4
                                  Jun 5, 2024 23:40:33.600961924 CEST44349736183.90.242.30192.168.2.4
                                  Jun 5, 2024 23:40:33.601355076 CEST49736443192.168.2.4183.90.242.30
                                  Jun 5, 2024 23:40:33.601409912 CEST44349736183.90.242.30192.168.2.4
                                  Jun 5, 2024 23:40:33.602426052 CEST44349736183.90.242.30192.168.2.4
                                  Jun 5, 2024 23:40:33.602516890 CEST49736443192.168.2.4183.90.242.30
                                  Jun 5, 2024 23:40:33.603547096 CEST49736443192.168.2.4183.90.242.30
                                  Jun 5, 2024 23:40:33.603668928 CEST44349736183.90.242.30192.168.2.4
                                  Jun 5, 2024 23:40:33.603760958 CEST49736443192.168.2.4183.90.242.30
                                  Jun 5, 2024 23:40:33.603776932 CEST44349736183.90.242.30192.168.2.4
                                  Jun 5, 2024 23:40:33.610532999 CEST44349737183.90.242.30192.168.2.4
                                  Jun 5, 2024 23:40:33.610711098 CEST49737443192.168.2.4183.90.242.30
                                  Jun 5, 2024 23:40:33.610755920 CEST44349737183.90.242.30192.168.2.4
                                  Jun 5, 2024 23:40:33.612385988 CEST44349737183.90.242.30192.168.2.4
                                  Jun 5, 2024 23:40:33.612478018 CEST49737443192.168.2.4183.90.242.30
                                  Jun 5, 2024 23:40:33.613287926 CEST49737443192.168.2.4183.90.242.30
                                  Jun 5, 2024 23:40:33.613385916 CEST44349737183.90.242.30192.168.2.4
                                  Jun 5, 2024 23:40:33.647505045 CEST49736443192.168.2.4183.90.242.30
                                  Jun 5, 2024 23:40:33.663629055 CEST49737443192.168.2.4183.90.242.30
                                  Jun 5, 2024 23:40:33.663693905 CEST44349737183.90.242.30192.168.2.4
                                  Jun 5, 2024 23:40:33.707784891 CEST49737443192.168.2.4183.90.242.30
                                  Jun 5, 2024 23:40:33.982872963 CEST44349736183.90.242.30192.168.2.4
                                  Jun 5, 2024 23:40:33.982959032 CEST44349736183.90.242.30192.168.2.4
                                  Jun 5, 2024 23:40:33.983124018 CEST49736443192.168.2.4183.90.242.30
                                  Jun 5, 2024 23:40:33.983555079 CEST49736443192.168.2.4183.90.242.30
                                  Jun 5, 2024 23:40:33.983576059 CEST44349736183.90.242.30192.168.2.4
                                  Jun 5, 2024 23:40:34.142010927 CEST4974080192.168.2.413.107.246.45
                                  Jun 5, 2024 23:40:34.147326946 CEST804974013.107.246.45192.168.2.4
                                  Jun 5, 2024 23:40:34.147418022 CEST4974080192.168.2.413.107.246.45
                                  Jun 5, 2024 23:40:34.147665024 CEST4974080192.168.2.413.107.246.45
                                  Jun 5, 2024 23:40:34.153187037 CEST804974013.107.246.45192.168.2.4
                                  Jun 5, 2024 23:40:34.476193905 CEST49741443192.168.2.4142.250.184.228
                                  Jun 5, 2024 23:40:34.476228952 CEST44349741142.250.184.228192.168.2.4
                                  Jun 5, 2024 23:40:34.476296902 CEST49741443192.168.2.4142.250.184.228
                                  Jun 5, 2024 23:40:34.476975918 CEST49741443192.168.2.4142.250.184.228
                                  Jun 5, 2024 23:40:34.476996899 CEST44349741142.250.184.228192.168.2.4
                                  Jun 5, 2024 23:40:34.886172056 CEST804974013.107.246.45192.168.2.4
                                  Jun 5, 2024 23:40:34.929296970 CEST4974080192.168.2.413.107.246.45
                                  Jun 5, 2024 23:40:35.345828056 CEST44349741142.250.184.228192.168.2.4
                                  Jun 5, 2024 23:40:35.346344948 CEST49741443192.168.2.4142.250.184.228
                                  Jun 5, 2024 23:40:35.346369982 CEST44349741142.250.184.228192.168.2.4
                                  Jun 5, 2024 23:40:35.347311974 CEST44349741142.250.184.228192.168.2.4
                                  Jun 5, 2024 23:40:35.347371101 CEST49741443192.168.2.4142.250.184.228
                                  Jun 5, 2024 23:40:35.350024939 CEST49741443192.168.2.4142.250.184.228
                                  Jun 5, 2024 23:40:35.350094080 CEST44349741142.250.184.228192.168.2.4
                                  Jun 5, 2024 23:40:35.394648075 CEST49741443192.168.2.4142.250.184.228
                                  Jun 5, 2024 23:40:35.394669056 CEST44349741142.250.184.228192.168.2.4
                                  Jun 5, 2024 23:40:35.441936016 CEST49741443192.168.2.4142.250.184.228
                                  Jun 5, 2024 23:40:36.672243118 CEST49749443192.168.2.4184.28.90.27
                                  Jun 5, 2024 23:40:36.672298908 CEST44349749184.28.90.27192.168.2.4
                                  Jun 5, 2024 23:40:36.672399998 CEST49749443192.168.2.4184.28.90.27
                                  Jun 5, 2024 23:40:36.674731970 CEST49749443192.168.2.4184.28.90.27
                                  Jun 5, 2024 23:40:36.674760103 CEST44349749184.28.90.27192.168.2.4
                                  Jun 5, 2024 23:40:37.518811941 CEST44349749184.28.90.27192.168.2.4
                                  Jun 5, 2024 23:40:37.518883944 CEST49749443192.168.2.4184.28.90.27
                                  Jun 5, 2024 23:40:37.522378922 CEST49749443192.168.2.4184.28.90.27
                                  Jun 5, 2024 23:40:37.522408962 CEST44349749184.28.90.27192.168.2.4
                                  Jun 5, 2024 23:40:37.522821903 CEST44349749184.28.90.27192.168.2.4
                                  Jun 5, 2024 23:40:37.566946983 CEST49749443192.168.2.4184.28.90.27
                                  Jun 5, 2024 23:40:37.643486977 CEST49749443192.168.2.4184.28.90.27
                                  Jun 5, 2024 23:40:37.684524059 CEST44349749184.28.90.27192.168.2.4
                                  Jun 5, 2024 23:40:37.885386944 CEST44349749184.28.90.27192.168.2.4
                                  Jun 5, 2024 23:40:37.885469913 CEST44349749184.28.90.27192.168.2.4
                                  Jun 5, 2024 23:40:37.885663033 CEST49749443192.168.2.4184.28.90.27
                                  Jun 5, 2024 23:40:37.886379957 CEST49749443192.168.2.4184.28.90.27
                                  Jun 5, 2024 23:40:37.886418104 CEST44349749184.28.90.27192.168.2.4
                                  Jun 5, 2024 23:40:37.886442900 CEST49749443192.168.2.4184.28.90.27
                                  Jun 5, 2024 23:40:37.886459112 CEST44349749184.28.90.27192.168.2.4
                                  Jun 5, 2024 23:40:38.232531071 CEST49750443192.168.2.4184.28.90.27
                                  Jun 5, 2024 23:40:38.232616901 CEST44349750184.28.90.27192.168.2.4
                                  Jun 5, 2024 23:40:38.233045101 CEST49750443192.168.2.4184.28.90.27
                                  Jun 5, 2024 23:40:38.233699083 CEST49750443192.168.2.4184.28.90.27
                                  Jun 5, 2024 23:40:38.233731031 CEST44349750184.28.90.27192.168.2.4
                                  Jun 5, 2024 23:40:38.449117899 CEST49751443192.168.2.413.107.246.42
                                  Jun 5, 2024 23:40:38.449160099 CEST4434975113.107.246.42192.168.2.4
                                  Jun 5, 2024 23:40:38.452477932 CEST49751443192.168.2.413.107.246.42
                                  Jun 5, 2024 23:40:38.452788115 CEST49751443192.168.2.413.107.246.42
                                  Jun 5, 2024 23:40:38.452817917 CEST4434975113.107.246.42192.168.2.4
                                  Jun 5, 2024 23:40:39.074872017 CEST44349750184.28.90.27192.168.2.4
                                  Jun 5, 2024 23:40:39.074976921 CEST49750443192.168.2.4184.28.90.27
                                  Jun 5, 2024 23:40:39.078227997 CEST49750443192.168.2.4184.28.90.27
                                  Jun 5, 2024 23:40:39.078247070 CEST44349750184.28.90.27192.168.2.4
                                  Jun 5, 2024 23:40:39.078459978 CEST44349750184.28.90.27192.168.2.4
                                  Jun 5, 2024 23:40:39.080610991 CEST49750443192.168.2.4184.28.90.27
                                  Jun 5, 2024 23:40:39.124509096 CEST44349750184.28.90.27192.168.2.4
                                  Jun 5, 2024 23:40:39.185990095 CEST4434975113.107.246.42192.168.2.4
                                  Jun 5, 2024 23:40:39.186297894 CEST49751443192.168.2.413.107.246.42
                                  Jun 5, 2024 23:40:39.186326981 CEST4434975113.107.246.42192.168.2.4
                                  Jun 5, 2024 23:40:39.187952995 CEST4434975113.107.246.42192.168.2.4
                                  Jun 5, 2024 23:40:39.188028097 CEST49751443192.168.2.413.107.246.42
                                  Jun 5, 2024 23:40:39.189630985 CEST49751443192.168.2.413.107.246.42
                                  Jun 5, 2024 23:40:39.189723015 CEST4434975113.107.246.42192.168.2.4
                                  Jun 5, 2024 23:40:39.189841032 CEST49751443192.168.2.413.107.246.42
                                  Jun 5, 2024 23:40:39.231657982 CEST49751443192.168.2.413.107.246.42
                                  Jun 5, 2024 23:40:39.231676102 CEST4434975113.107.246.42192.168.2.4
                                  Jun 5, 2024 23:40:39.279448986 CEST49751443192.168.2.413.107.246.42
                                  Jun 5, 2024 23:40:39.322674036 CEST44349750184.28.90.27192.168.2.4
                                  Jun 5, 2024 23:40:39.322726011 CEST44349750184.28.90.27192.168.2.4
                                  Jun 5, 2024 23:40:39.322824001 CEST49750443192.168.2.4184.28.90.27
                                  Jun 5, 2024 23:40:39.356343031 CEST49750443192.168.2.4184.28.90.27
                                  Jun 5, 2024 23:40:39.356379032 CEST44349750184.28.90.27192.168.2.4
                                  Jun 5, 2024 23:40:39.356408119 CEST49750443192.168.2.4184.28.90.27
                                  Jun 5, 2024 23:40:39.356437922 CEST44349750184.28.90.27192.168.2.4
                                  Jun 5, 2024 23:40:39.846214056 CEST4434975113.107.246.42192.168.2.4
                                  Jun 5, 2024 23:40:39.846544981 CEST4434975113.107.246.42192.168.2.4
                                  Jun 5, 2024 23:40:39.846570969 CEST49751443192.168.2.413.107.246.42
                                  Jun 5, 2024 23:40:39.846602917 CEST4434975113.107.246.42192.168.2.4
                                  Jun 5, 2024 23:40:39.846628904 CEST49751443192.168.2.413.107.246.42
                                  Jun 5, 2024 23:40:39.846666098 CEST49751443192.168.2.413.107.246.42
                                  Jun 5, 2024 23:40:39.847294092 CEST49760443192.168.2.413.107.246.42
                                  Jun 5, 2024 23:40:39.847333908 CEST4434976013.107.246.42192.168.2.4
                                  Jun 5, 2024 23:40:39.847467899 CEST49760443192.168.2.413.107.246.42
                                  Jun 5, 2024 23:40:39.847846031 CEST49760443192.168.2.413.107.246.42
                                  Jun 5, 2024 23:40:39.847857952 CEST4434976013.107.246.42192.168.2.4
                                  Jun 5, 2024 23:40:40.583857059 CEST4434976013.107.246.42192.168.2.4
                                  Jun 5, 2024 23:40:40.584177017 CEST49760443192.168.2.413.107.246.42
                                  Jun 5, 2024 23:40:40.584187984 CEST4434976013.107.246.42192.168.2.4
                                  Jun 5, 2024 23:40:40.585306883 CEST4434976013.107.246.42192.168.2.4
                                  Jun 5, 2024 23:40:40.585793018 CEST49760443192.168.2.413.107.246.42
                                  Jun 5, 2024 23:40:40.585961103 CEST4434976013.107.246.42192.168.2.4
                                  Jun 5, 2024 23:40:40.586220026 CEST49760443192.168.2.413.107.246.42
                                  Jun 5, 2024 23:40:40.586240053 CEST49760443192.168.2.413.107.246.42
                                  Jun 5, 2024 23:40:40.586267948 CEST4434976013.107.246.42192.168.2.4
                                  Jun 5, 2024 23:40:45.352368116 CEST44349741142.250.184.228192.168.2.4
                                  Jun 5, 2024 23:40:45.352416992 CEST44349741142.250.184.228192.168.2.4
                                  Jun 5, 2024 23:40:45.352468967 CEST49741443192.168.2.4142.250.184.228
                                  Jun 5, 2024 23:40:45.799015045 CEST49741443192.168.2.4142.250.184.228
                                  Jun 5, 2024 23:40:45.799047947 CEST44349741142.250.184.228192.168.2.4
                                  Jun 5, 2024 23:40:50.379225016 CEST4972380192.168.2.4199.232.214.172
                                  Jun 5, 2024 23:40:50.384706020 CEST8049723199.232.214.172192.168.2.4
                                  Jun 5, 2024 23:40:50.384879112 CEST4972380192.168.2.4199.232.214.172
                                  Jun 5, 2024 23:40:51.810612917 CEST49781443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:51.810637951 CEST44349781188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:51.810738087 CEST49781443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:51.811225891 CEST49782443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:51.811232090 CEST44349782188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:51.811434031 CEST49781443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:51.811450005 CEST44349781188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:51.811456919 CEST49782443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:51.811654091 CEST49782443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:51.811666012 CEST44349782188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:52.415929079 CEST44349782188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:52.416225910 CEST49782443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:52.416249990 CEST44349782188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:52.417911053 CEST44349782188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:52.417978048 CEST49782443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:52.418983936 CEST49782443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:52.419068098 CEST44349782188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:52.419261932 CEST49782443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:52.419269085 CEST44349782188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:52.421399117 CEST44349781188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:52.421564102 CEST49781443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:52.421571016 CEST44349781188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:52.422610044 CEST44349781188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:52.422674894 CEST49781443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:52.423464060 CEST49781443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:52.423523903 CEST44349781188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:52.474787951 CEST49782443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:52.474961996 CEST49781443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:52.474967003 CEST44349781188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:52.521204948 CEST49781443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:52.547149897 CEST44349782188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:52.547233105 CEST44349782188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:52.547274113 CEST44349782188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:52.547286034 CEST49782443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:52.547297001 CEST44349782188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:52.547446966 CEST49782443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:52.547452927 CEST44349782188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:52.547725916 CEST44349782188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:52.547765970 CEST49782443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:52.547769070 CEST44349782188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:52.547781944 CEST44349782188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:52.547816038 CEST49782443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:52.547821999 CEST44349782188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:52.549093962 CEST49782443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:52.549139023 CEST44349782188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:52.549226046 CEST49782443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:52.550829887 CEST49781443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:52.592521906 CEST44349781188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:52.697747946 CEST44349781188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:52.698071957 CEST44349781188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:52.698129892 CEST49781443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:52.698159933 CEST44349781188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:52.698304892 CEST44349781188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:52.698360920 CEST49781443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:52.698369980 CEST44349781188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:52.698496103 CEST44349781188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:52.698549032 CEST49781443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:52.698555946 CEST44349781188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:52.698683977 CEST44349781188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:52.698746920 CEST49781443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:52.698754072 CEST44349781188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:52.698879957 CEST44349781188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:52.698931932 CEST49781443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:52.698940039 CEST44349781188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:52.747004986 CEST49781443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:52.812058926 CEST44349781188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:52.812275887 CEST44349781188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:52.812390089 CEST44349781188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:52.812401056 CEST49781443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:52.812412024 CEST44349781188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:52.812458992 CEST49781443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:52.812469006 CEST44349781188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:52.812597036 CEST44349781188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:52.812654018 CEST49781443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:52.812700987 CEST49781443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:52.812711954 CEST44349781188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:52.824110031 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:52.824157953 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:52.824220896 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:52.824454069 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:52.824467897 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.424968004 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.425261974 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:53.425288916 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.426393986 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.430742979 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:53.430799961 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.431067944 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:53.472537041 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.569376945 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.569427967 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.569473028 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.569506884 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.569519043 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:53.569541931 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.569561958 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:53.569765091 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.569838047 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:53.569844007 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.569941998 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.569988966 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:53.569994926 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.570569992 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.570620060 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:53.570625067 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.612261057 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:53.684778929 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.685013056 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.685066938 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:53.685076952 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.685389996 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.685436010 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:53.685441017 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.685601950 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.685651064 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:53.685655117 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.685787916 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.685836077 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:53.685842037 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.686393023 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.686451912 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:53.686455965 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.686580896 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.686630011 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:53.686634064 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.687282085 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.687382936 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.687423944 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:53.687428951 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.687468052 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:53.687485933 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.688107967 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.688179970 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:53.688184023 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.688260078 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.688306093 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:53.688311100 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.734741926 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:53.798531055 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.798614025 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.798649073 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.798666954 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:53.798688889 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.798787117 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:53.798793077 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.799206018 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.799268007 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:53.799272060 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.799390078 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.799459934 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:53.799463987 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.799999952 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.800061941 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:53.800065041 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.800159931 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.800214052 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:53.800218105 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.800266027 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:53.800270081 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.800970078 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.801024914 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:53.801029921 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.801068068 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:53.801098108 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.801150084 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:53.801841974 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.801903009 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:53.801966906 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.802017927 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:53.802697897 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.802777052 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:53.802824974 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.802876949 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:53.802946091 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.802999020 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:53.803684950 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.803749084 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:53.913430929 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.913562059 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:53.913602114 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.913664103 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:53.913753986 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.913809061 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:53.913989067 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.914041996 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:53.914123058 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.914175987 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:53.914257050 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.914311886 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:53.914388895 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.914443970 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:53.914664984 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.914716959 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:53.914885998 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.914937019 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:53.915021896 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.915080070 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:53.915164948 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.915210962 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:53.915287018 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.915332079 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:53.916021109 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.916074991 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:53.916163921 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.916213989 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:53.916296959 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.916357040 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:53.916435003 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.916507006 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:53.916838884 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.916899920 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:53.916965961 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.917012930 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:53.917092085 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.917150974 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:53.917690039 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.917754889 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:53.917874098 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.917922020 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:53.918003082 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.918051004 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:53.918127060 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.918174982 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:53.918839931 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.918895006 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:53.918975115 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.919020891 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:53.919107914 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.919167042 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:53.919239044 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.919289112 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:53.919604063 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:53.919656992 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:54.028156996 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.028247118 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:54.028367043 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.028426886 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:54.028728962 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.028750896 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.028794050 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.028800964 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:54.028824091 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.028851986 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:54.028862953 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.028875113 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:54.029078960 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.029125929 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.029139996 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:54.029150963 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.029186010 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:54.029382944 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.029422045 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.029445887 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:54.029452085 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.029484987 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:54.033065081 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.033109903 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.033128977 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:54.033133984 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.033164024 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:54.033380985 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.033418894 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.033444881 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:54.033449888 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.033478022 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:54.033672094 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.033715010 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.033732891 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:54.033737898 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.033773899 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:54.033963919 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.034003019 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.034030914 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:54.034038067 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.034060001 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:54.034224033 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.034266949 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.034276009 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:54.034293890 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.034327030 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:54.034585953 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.034622908 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.034642935 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:54.034648895 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.034684896 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:54.034841061 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.034885883 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.034895897 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:54.034910917 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.034976006 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:54.035156965 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.035218000 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:54.035310030 CEST49783443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:54.035321951 CEST44349783188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.062984943 CEST49784443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:54.063014030 CEST44349784188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.063188076 CEST49784443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:54.063584089 CEST49785443192.168.2.4104.17.3.184
                                  Jun 5, 2024 23:40:54.063678026 CEST44349785104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:40:54.063750982 CEST49785443192.168.2.4104.17.3.184
                                  Jun 5, 2024 23:40:54.063915968 CEST49784443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:54.063926935 CEST44349784188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.064116001 CEST49785443192.168.2.4104.17.3.184
                                  Jun 5, 2024 23:40:54.064152002 CEST44349785104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:40:54.181123018 CEST49786443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:54.181154013 CEST44349786188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.181325912 CEST49786443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:54.181694984 CEST49786443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:54.181727886 CEST44349786188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.667656898 CEST44349784188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.667977095 CEST49784443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:54.667999029 CEST44349784188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.669178009 CEST44349784188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.669564009 CEST49784443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:54.669720888 CEST49784443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:54.669725895 CEST44349784188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.669739008 CEST44349784188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.669759035 CEST49784443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:54.669843912 CEST44349784188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.672552109 CEST44349785104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:40:54.672801018 CEST49785443192.168.2.4104.17.3.184
                                  Jun 5, 2024 23:40:54.672848940 CEST44349785104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:40:54.674339056 CEST44349785104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:40:54.674411058 CEST49785443192.168.2.4104.17.3.184
                                  Jun 5, 2024 23:40:54.675431013 CEST49785443192.168.2.4104.17.3.184
                                  Jun 5, 2024 23:40:54.675520897 CEST44349785104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:40:54.675564051 CEST49785443192.168.2.4104.17.3.184
                                  Jun 5, 2024 23:40:54.720499992 CEST44349785104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:40:54.723701000 CEST49784443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:54.723737955 CEST49785443192.168.2.4104.17.3.184
                                  Jun 5, 2024 23:40:54.723768950 CEST44349785104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:40:54.771020889 CEST49785443192.168.2.4104.17.3.184
                                  Jun 5, 2024 23:40:54.789196968 CEST44349786188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.789444923 CEST49786443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:54.789467096 CEST44349786188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.789815903 CEST44349786188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.790124893 CEST49786443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:54.790189981 CEST44349786188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.790389061 CEST49786443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:54.807023048 CEST44349785104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:40:54.807104111 CEST44349785104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:40:54.807135105 CEST44349785104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:40:54.807178974 CEST44349785104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:40:54.807182074 CEST49785443192.168.2.4104.17.3.184
                                  Jun 5, 2024 23:40:54.807199955 CEST44349785104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:40:54.807216883 CEST49785443192.168.2.4104.17.3.184
                                  Jun 5, 2024 23:40:54.807243109 CEST44349785104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:40:54.807276011 CEST44349785104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:40:54.807281971 CEST49785443192.168.2.4104.17.3.184
                                  Jun 5, 2024 23:40:54.807287931 CEST44349785104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:40:54.807322979 CEST49785443192.168.2.4104.17.3.184
                                  Jun 5, 2024 23:40:54.807329893 CEST44349785104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:40:54.817156076 CEST44349784188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.817303896 CEST44349784188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.817380905 CEST49784443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:54.817403078 CEST44349784188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.817500114 CEST44349784188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.817565918 CEST49784443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:54.817574024 CEST44349784188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.817714930 CEST44349784188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.817801952 CEST49784443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:54.817809105 CEST44349784188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.817899942 CEST44349784188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.818120956 CEST49784443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:54.818126917 CEST44349784188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.821638107 CEST44349784188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.821698904 CEST49784443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:54.821708918 CEST44349784188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.832510948 CEST44349786188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.849409103 CEST49785443192.168.2.4104.17.3.184
                                  Jun 5, 2024 23:40:54.849426031 CEST44349785104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:40:54.865434885 CEST49784443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:54.895996094 CEST49785443192.168.2.4104.17.3.184
                                  Jun 5, 2024 23:40:54.923125982 CEST44349785104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:40:54.923310041 CEST44349785104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:40:54.923397064 CEST44349785104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:40:54.923484087 CEST44349785104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:40:54.923573017 CEST44349785104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:40:54.923607111 CEST49785443192.168.2.4104.17.3.184
                                  Jun 5, 2024 23:40:54.923623085 CEST44349785104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:40:54.923727989 CEST44349785104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:40:54.923760891 CEST49785443192.168.2.4104.17.3.184
                                  Jun 5, 2024 23:40:54.923765898 CEST44349785104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:40:54.924055099 CEST49785443192.168.2.4104.17.3.184
                                  Jun 5, 2024 23:40:54.924057007 CEST44349785104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:40:54.924083948 CEST44349785104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:40:54.924226999 CEST44349785104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:40:54.924402952 CEST49785443192.168.2.4104.17.3.184
                                  Jun 5, 2024 23:40:54.924410105 CEST44349785104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:40:54.924479961 CEST49785443192.168.2.4104.17.3.184
                                  Jun 5, 2024 23:40:54.924648046 CEST44349785104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:40:54.924951077 CEST44349785104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:40:54.925029993 CEST44349785104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:40:54.925061941 CEST49785443192.168.2.4104.17.3.184
                                  Jun 5, 2024 23:40:54.925069094 CEST44349785104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:40:54.925124884 CEST49785443192.168.2.4104.17.3.184
                                  Jun 5, 2024 23:40:54.925129890 CEST44349785104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:40:54.925692081 CEST44349785104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:40:54.925765038 CEST49785443192.168.2.4104.17.3.184
                                  Jun 5, 2024 23:40:54.925770998 CEST44349785104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:40:54.927854061 CEST44349785104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:40:54.927891970 CEST44349785104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:40:54.927936077 CEST44349785104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:40:54.927963972 CEST49785443192.168.2.4104.17.3.184
                                  Jun 5, 2024 23:40:54.927970886 CEST44349785104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:40:54.927998066 CEST49785443192.168.2.4104.17.3.184
                                  Jun 5, 2024 23:40:54.928025007 CEST44349785104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:40:54.928117037 CEST49785443192.168.2.4104.17.3.184
                                  Jun 5, 2024 23:40:54.928518057 CEST49785443192.168.2.4104.17.3.184
                                  Jun 5, 2024 23:40:54.928529978 CEST44349785104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:40:54.930083990 CEST44349786188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.930294991 CEST44349786188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.930386066 CEST44349786188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.930418968 CEST49786443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:54.930444956 CEST44349786188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.930519104 CEST49786443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:54.930527925 CEST44349786188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.930620909 CEST44349786188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.930687904 CEST44349786188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.930718899 CEST49786443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:54.930728912 CEST44349786188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.930840015 CEST44349786188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.930869102 CEST49786443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:54.930876970 CEST44349786188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.931132078 CEST49786443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:54.931766987 CEST44349784188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.931971073 CEST44349784188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.932133913 CEST44349784188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.932209015 CEST49784443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:54.932346106 CEST49784443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:54.932362080 CEST44349784188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.933078051 CEST49786443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:54.933168888 CEST44349786188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.933537960 CEST44349786188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.933614969 CEST49786443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:54.933614969 CEST49786443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:54.992449999 CEST49787443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:54.992484093 CEST44349787188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:54.992649078 CEST49787443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:54.992799044 CEST49787443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:54.992813110 CEST44349787188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:55.000520945 CEST49788443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:55.000551939 CEST44349788104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:55.000668049 CEST49788443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:55.004307985 CEST49788443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:55.004326105 CEST44349788104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:55.013212919 CEST49789443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:55.013227940 CEST44349789188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:55.013369083 CEST49789443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:55.016518116 CEST49789443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:55.016534090 CEST44349789188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:55.595249891 CEST44349787188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:55.607609987 CEST44349788104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:55.626811028 CEST44349789188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:55.632141113 CEST49788443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:55.632168055 CEST44349788104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:55.632288933 CEST49787443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:55.632318020 CEST44349787188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:55.632519007 CEST49789443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:55.632531881 CEST44349789188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:55.633408070 CEST44349789188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:55.634794950 CEST44349787188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:55.634850025 CEST49789443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:55.635781050 CEST44349788104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:55.635834932 CEST49787443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:55.636445045 CEST49788443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:55.636445045 CEST49788443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:55.636642933 CEST44349788104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:55.644232035 CEST49787443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:55.644298077 CEST44349787188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:55.648243904 CEST49789443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:55.648446083 CEST44349789188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:55.655066967 CEST49787443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:55.655066967 CEST49788443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:55.655081987 CEST44349787188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:55.655088902 CEST44349788104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:55.660257101 CEST49789443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:55.660271883 CEST44349789188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:55.707751036 CEST49787443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:55.707752943 CEST49788443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:55.707878113 CEST49789443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:55.784718037 CEST44349787188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:55.784980059 CEST44349787188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:55.785116911 CEST44349787188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:55.785151005 CEST49787443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:55.785161972 CEST44349787188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:55.785243034 CEST49787443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:55.785249949 CEST44349787188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:55.785429001 CEST44349787188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:55.785551071 CEST44349787188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:55.785656929 CEST49787443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:55.785661936 CEST44349787188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:55.785689116 CEST44349787188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:55.785723925 CEST49787443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:55.788619995 CEST44349788104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:55.788810968 CEST44349788104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:55.788907051 CEST44349788104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:55.788942099 CEST49788443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:55.788979053 CEST44349788104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:55.789063931 CEST44349788104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:55.789145947 CEST44349788104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:55.789171934 CEST49788443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:55.789182901 CEST44349788104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:55.789216042 CEST49788443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:55.789237976 CEST44349788104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:55.789252996 CEST44349787188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:55.789299011 CEST49788443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:55.789308071 CEST44349788104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:55.789339066 CEST49787443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:55.789346933 CEST44349787188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:55.792723894 CEST44349789188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:55.792795897 CEST44349789188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:55.793311119 CEST44349788104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:55.793385983 CEST49788443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:55.793387890 CEST49789443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:55.793395996 CEST44349788104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:55.800580025 CEST49789443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:55.800604105 CEST44349789188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:55.827413082 CEST49791443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:55.827476025 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:55.827701092 CEST49791443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:55.828417063 CEST49791443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:55.828439951 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:55.847327948 CEST49787443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:55.847327948 CEST49788443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:55.898730040 CEST44349787188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:55.898979902 CEST44349787188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:55.899038076 CEST49787443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:55.899054050 CEST44349787188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:55.899281979 CEST44349787188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:55.899343014 CEST49787443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:55.899704933 CEST49787443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:40:55.899717093 CEST44349787188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:40:55.905771971 CEST44349788104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:55.905953884 CEST44349788104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:55.906014919 CEST49788443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:55.906048059 CEST44349788104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:55.906136990 CEST44349788104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:55.906198978 CEST49788443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:55.906208038 CEST44349788104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:55.906297922 CEST44349788104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:55.906349897 CEST49788443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:55.906357050 CEST44349788104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:55.906974077 CEST44349788104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:55.907028913 CEST49788443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:55.907037020 CEST44349788104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:55.907144070 CEST44349788104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:55.907195091 CEST49788443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:55.907202959 CEST44349788104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:55.907299042 CEST44349788104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:55.907347918 CEST49788443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:55.907356024 CEST44349788104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:55.907818079 CEST44349788104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:55.907876015 CEST49788443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:55.907883883 CEST44349788104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:55.907968044 CEST44349788104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:55.908021927 CEST49788443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:55.908030033 CEST44349788104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:55.908593893 CEST44349788104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:55.908651114 CEST49788443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:55.908658981 CEST44349788104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:55.965349913 CEST49788443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:55.965359926 CEST44349788104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.008666039 CEST49788443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.022042036 CEST44349788104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.022222042 CEST44349788104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.022281885 CEST49788443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.022293091 CEST44349788104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.022378922 CEST44349788104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.022435904 CEST49788443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.022447109 CEST44349788104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.022531033 CEST44349788104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.022583961 CEST49788443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.022592068 CEST44349788104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.022667885 CEST44349788104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.022718906 CEST49788443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.022727013 CEST44349788104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.022854090 CEST44349788104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.022907972 CEST49788443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.022916079 CEST44349788104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.022957087 CEST44349788104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.023005962 CEST49788443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.023013115 CEST44349788104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.023056984 CEST49788443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.023665905 CEST44349788104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.023729086 CEST49788443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.023761988 CEST44349788104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.023863077 CEST49788443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.023873091 CEST44349788104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.023900986 CEST44349788104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.023931980 CEST49788443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.024666071 CEST44349788104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.024724007 CEST49788443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.024736881 CEST44349788104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.024756908 CEST44349788104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.024781942 CEST49788443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.024790049 CEST44349788104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.024811983 CEST49788443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.024852037 CEST44349788104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.024900913 CEST49788443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.024909019 CEST44349788104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.025008917 CEST44349788104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.025058031 CEST49788443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.025144100 CEST49788443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.025157928 CEST44349788104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.070516109 CEST49792443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.070604086 CEST44349792104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.070693016 CEST49792443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.070939064 CEST49792443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.070977926 CEST44349792104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.432029009 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.449779034 CEST49791443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.449801922 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.450891018 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.495295048 CEST49791443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.504888058 CEST49791443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.505060911 CEST49791443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.505070925 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.505259991 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.557816029 CEST49791443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.634753942 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.634886026 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.634939909 CEST49791443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.634962082 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.635050058 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.635101080 CEST49791443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.635109901 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.635204077 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.635255098 CEST49791443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.635265112 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.635348082 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.635400057 CEST49791443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.635406971 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.639461994 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.639520884 CEST49791443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.639528036 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.670253038 CEST44349792104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.682802916 CEST49791443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.714179039 CEST49792443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.750933886 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.751127005 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.751189947 CEST49791443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.751221895 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.751308918 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.751396894 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.751434088 CEST49791443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.751450062 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.751497030 CEST49791443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.751503944 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.751738071 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.751796007 CEST49791443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.751804113 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.751899958 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.751950026 CEST49791443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.751957893 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.752449989 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.752512932 CEST49791443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.752521992 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.752624035 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.752675056 CEST49791443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.752682924 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.752782106 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.752829075 CEST49791443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.752836943 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.753401041 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.753463984 CEST49791443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.753470898 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.803127050 CEST49791443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.803154945 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.849998951 CEST49791443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.858926058 CEST49792443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.858962059 CEST44349792104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.860594988 CEST44349792104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.864108086 CEST49792443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.864325047 CEST44349792104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.867038965 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.867229939 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.867281914 CEST49791443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.867291927 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.867376089 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.867417097 CEST49791443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.867429018 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.867527962 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.867573977 CEST49791443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.867582083 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.867676973 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.867722988 CEST49791443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.867731094 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.867827892 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.867871046 CEST49791443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.867882967 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.867914915 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.867964983 CEST49791443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.867971897 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.868012905 CEST49791443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.868288994 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.868343115 CEST49791443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.868402958 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.868453026 CEST49791443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.868537903 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.868585110 CEST49791443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.869122982 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.869183064 CEST49791443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.869211912 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.869263887 CEST49791443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.870069027 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.870129108 CEST49791443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.870163918 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.870218039 CEST49791443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.870245934 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.870301008 CEST49791443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.870860100 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.870920897 CEST49791443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.870943069 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.870996952 CEST49791443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.912614107 CEST49792443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.932765961 CEST49792443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.980499029 CEST44349792104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.983411074 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.983501911 CEST49791443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.983541012 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.983608007 CEST49791443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.983685970 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.983747005 CEST49791443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.983783960 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.983834982 CEST49791443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.983900070 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.983956099 CEST49791443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.983988047 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.984042883 CEST49791443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.984082937 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.984136105 CEST49791443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.984164000 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.984215975 CEST49791443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.984663010 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.984721899 CEST49791443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.984882116 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.984941006 CEST49791443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.984976053 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.985023022 CEST49791443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.985061884 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.985115051 CEST49791443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.985769033 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.985829115 CEST49791443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.985862017 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.985902071 CEST49791443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.985950947 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.986010075 CEST49791443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.986048937 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.986102104 CEST49791443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.986125946 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.986183882 CEST49791443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.986524105 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.986572981 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.986577988 CEST49791443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.986588955 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.986747980 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.986778975 CEST49791443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.986788034 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.986790895 CEST49791443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.986803055 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.986841917 CEST49791443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.987418890 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.987473011 CEST49791443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.987488031 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.987519026 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.987557888 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.987564087 CEST49791443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.987574100 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.987639904 CEST49791443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.987647057 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.987679005 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:56.987725973 CEST49791443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.987832069 CEST49791443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:56.987844944 CEST44349791104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:57.074110031 CEST44349792104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:57.074291945 CEST44349792104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:57.074709892 CEST49792443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:57.126708984 CEST49792443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:57.126771927 CEST44349792104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:57.148144007 CEST49793443192.168.2.4104.17.3.184
                                  Jun 5, 2024 23:40:57.148166895 CEST44349793104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:40:57.148240089 CEST49793443192.168.2.4104.17.3.184
                                  Jun 5, 2024 23:40:57.148773909 CEST49793443192.168.2.4104.17.3.184
                                  Jun 5, 2024 23:40:57.148786068 CEST44349793104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:40:57.152652979 CEST4434976013.107.246.42192.168.2.4
                                  Jun 5, 2024 23:40:57.152934074 CEST4434976013.107.246.42192.168.2.4
                                  Jun 5, 2024 23:40:57.152990103 CEST49760443192.168.2.413.107.246.42
                                  Jun 5, 2024 23:40:57.153207064 CEST49760443192.168.2.413.107.246.42
                                  Jun 5, 2024 23:40:57.153228998 CEST4434976013.107.246.42192.168.2.4
                                  Jun 5, 2024 23:40:57.153239012 CEST49760443192.168.2.413.107.246.42
                                  Jun 5, 2024 23:40:57.153274059 CEST49760443192.168.2.413.107.246.42
                                  Jun 5, 2024 23:40:57.199970007 CEST49794443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:57.200009108 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:57.200222015 CEST49794443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:57.200846910 CEST49794443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:57.200859070 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:57.752304077 CEST44349793104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:40:57.762243986 CEST49793443192.168.2.4104.17.3.184
                                  Jun 5, 2024 23:40:57.762254000 CEST44349793104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:40:57.764848948 CEST44349793104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:40:57.764934063 CEST49793443192.168.2.4104.17.3.184
                                  Jun 5, 2024 23:40:57.820656061 CEST49793443192.168.2.4104.17.3.184
                                  Jun 5, 2024 23:40:57.820830107 CEST49793443192.168.2.4104.17.3.184
                                  Jun 5, 2024 23:40:57.820883036 CEST44349793104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:40:57.822984934 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:57.823297977 CEST49794443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:57.823329926 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:57.824423075 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:57.867538929 CEST49793443192.168.2.4104.17.3.184
                                  Jun 5, 2024 23:40:57.867553949 CEST44349793104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:40:57.867603064 CEST49794443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:57.909230947 CEST49793443192.168.2.4104.17.3.184
                                  Jun 5, 2024 23:40:57.934684992 CEST49794443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:57.935233116 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:57.936058044 CEST49794443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:57.936136007 CEST49794443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:57.936273098 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:57.958184958 CEST44349793104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:40:57.958343983 CEST44349793104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:40:57.958417892 CEST49793443192.168.2.4104.17.3.184
                                  Jun 5, 2024 23:40:58.044177055 CEST49793443192.168.2.4104.17.3.184
                                  Jun 5, 2024 23:40:58.044198036 CEST44349793104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:40:58.143657923 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:58.143790007 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:58.143850088 CEST49794443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:58.143882990 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:58.143971920 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:58.144054890 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:58.144108057 CEST49794443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:58.144118071 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:58.144232988 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:58.144243956 CEST49794443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:58.144258976 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:58.144306898 CEST49794443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:58.144340992 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:58.144478083 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:58.146235943 CEST49794443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:58.146255016 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:58.194242001 CEST49794443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:58.259829044 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:58.260009050 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:58.260092974 CEST49794443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:58.260098934 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:58.260128021 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:58.260211945 CEST49794443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:58.260224104 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:58.260375977 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:58.260423899 CEST49794443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:58.260437965 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:58.260549068 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:58.260596037 CEST49794443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:58.260602951 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:58.260698080 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:58.260781050 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:58.260827065 CEST49794443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:58.260833979 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:58.261387110 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:58.261435032 CEST49794443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:58.261440992 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:58.261481047 CEST49794443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:58.261487007 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:58.262129068 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:58.262188911 CEST49794443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:58.262195110 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:58.262281895 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:58.262331009 CEST49794443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:58.262336969 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:58.302439928 CEST49794443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:58.302459955 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:58.349323034 CEST49794443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:58.376079082 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:58.376267910 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:58.376318932 CEST49794443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:58.376336098 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:58.376422882 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:58.376473904 CEST49794443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:58.376502991 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:58.376564026 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:58.376615047 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:58.376661062 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:58.376661062 CEST49794443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:58.376674891 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:58.376720905 CEST49794443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:58.376732111 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:58.376775980 CEST49794443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:58.376785994 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:58.376804113 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:58.376857996 CEST49794443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:58.376869917 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:58.376940012 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:58.376985073 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:58.376993895 CEST49794443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:58.377011061 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:58.377089024 CEST49794443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:58.377756119 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:58.377804995 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:58.377815962 CEST49794443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:58.377831936 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:58.377860069 CEST49794443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:58.377881050 CEST49794443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:58.378592014 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:58.378658056 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:58.378660917 CEST49794443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:58.378673077 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:58.378714085 CEST49794443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:58.378714085 CEST49794443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:58.378720999 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:58.378731012 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:58.378762960 CEST49794443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:58.379501104 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:58.379549980 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:58.379561901 CEST49794443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:58.379579067 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:58.379602909 CEST49794443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:58.379609108 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:58.379652977 CEST49794443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:58.379664898 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:58.379719973 CEST49794443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:58.491910934 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:58.492001057 CEST49794443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:58.492095947 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:58.492156029 CEST49794443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:58.492219925 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:58.492284060 CEST49794443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:58.492459059 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:58.492530107 CEST49794443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:58.492671013 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:58.492741108 CEST49794443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:58.493100882 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:58.493170023 CEST49794443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:58.493185043 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:58.493246078 CEST49794443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:58.493433952 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:58.493503094 CEST49794443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:58.493530989 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:58.493582964 CEST49794443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:58.493608952 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:58.493660927 CEST49794443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:58.493710041 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:40:58.493762016 CEST49794443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:58.494055986 CEST49794443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:40:58.494087934 CEST44349794104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:00.841428041 CEST49796443192.168.2.4104.17.3.184
                                  Jun 5, 2024 23:41:00.841449022 CEST44349796104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:41:00.841680050 CEST49796443192.168.2.4104.17.3.184
                                  Jun 5, 2024 23:41:00.842433929 CEST49796443192.168.2.4104.17.3.184
                                  Jun 5, 2024 23:41:00.842449903 CEST44349796104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:41:01.444269896 CEST44349796104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:41:01.489039898 CEST49796443192.168.2.4104.17.3.184
                                  Jun 5, 2024 23:41:01.646557093 CEST49796443192.168.2.4104.17.3.184
                                  Jun 5, 2024 23:41:01.646563053 CEST44349796104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:41:01.648088932 CEST44349796104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:41:01.649112940 CEST49796443192.168.2.4104.17.3.184
                                  Jun 5, 2024 23:41:01.649311066 CEST44349796104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:41:01.650063038 CEST49796443192.168.2.4104.17.3.184
                                  Jun 5, 2024 23:41:01.655606985 CEST49797443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:01.655704021 CEST44349797104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:01.655797958 CEST49797443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:01.656075001 CEST49797443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:01.656116962 CEST44349797104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:01.692522049 CEST44349796104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:41:01.786696911 CEST44349796104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:41:01.786792994 CEST44349796104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:41:01.786894083 CEST49796443192.168.2.4104.17.3.184
                                  Jun 5, 2024 23:41:01.826308966 CEST49796443192.168.2.4104.17.3.184
                                  Jun 5, 2024 23:41:01.826319933 CEST44349796104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:41:02.261311054 CEST44349797104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:02.261923075 CEST49797443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:02.261991024 CEST44349797104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:02.263106108 CEST44349797104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:02.263596058 CEST49797443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:02.263781071 CEST44349797104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:02.264014006 CEST49797443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:02.308523893 CEST44349797104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:02.398695946 CEST44349797104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:02.398873091 CEST44349797104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:02.399048090 CEST49797443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:02.450472116 CEST49797443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:02.450536966 CEST44349797104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:02.467938900 CEST49798443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:02.467994928 CEST44349798104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:02.468242884 CEST49798443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:02.468462944 CEST49798443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:02.468507051 CEST44349798104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:02.470709085 CEST49799443192.168.2.4104.17.3.184
                                  Jun 5, 2024 23:41:02.470726967 CEST44349799104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:41:02.470777988 CEST49799443192.168.2.4104.17.3.184
                                  Jun 5, 2024 23:41:02.470971107 CEST49799443192.168.2.4104.17.3.184
                                  Jun 5, 2024 23:41:02.470985889 CEST44349799104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:41:03.065803051 CEST44349798104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:03.066387892 CEST49798443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:03.066454887 CEST44349798104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:03.066931009 CEST44349799104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:41:03.067118883 CEST44349798104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:03.068808079 CEST49798443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:03.068933964 CEST44349798104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:03.069329977 CEST49799443192.168.2.4104.17.3.184
                                  Jun 5, 2024 23:41:03.069349051 CEST44349799104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:41:03.069626093 CEST49798443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:03.069818020 CEST44349799104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:41:03.070470095 CEST49799443192.168.2.4104.17.3.184
                                  Jun 5, 2024 23:41:03.070559025 CEST44349799104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:41:03.070672035 CEST49799443192.168.2.4104.17.3.184
                                  Jun 5, 2024 23:41:03.112581015 CEST44349798104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:03.116497993 CEST44349799104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:41:03.120717049 CEST49799443192.168.2.4104.17.3.184
                                  Jun 5, 2024 23:41:03.201845884 CEST44349798104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:03.202060938 CEST44349798104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:03.202202082 CEST44349798104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:03.202305079 CEST49798443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:03.202531099 CEST49798443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:03.203433037 CEST44349799104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:41:03.203599930 CEST44349799104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:41:03.203877926 CEST49798443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:03.203922033 CEST44349798104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:03.203929901 CEST49799443192.168.2.4104.17.3.184
                                  Jun 5, 2024 23:41:03.208493948 CEST49799443192.168.2.4104.17.3.184
                                  Jun 5, 2024 23:41:03.208508015 CEST44349799104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:41:03.258693933 CEST49800443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:03.258812904 CEST44349800104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:03.260463953 CEST49800443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:03.260869980 CEST49800443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:03.260905981 CEST44349800104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:03.788080931 CEST49801443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:03.788080931 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:03.788187027 CEST44349801188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:03.788228035 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:03.788321972 CEST49801443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:03.788321972 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:03.791790009 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:03.791790009 CEST49801443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:03.791826963 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:03.791866064 CEST44349801188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:03.868880987 CEST44349800104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:03.869129896 CEST49800443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:03.869164944 CEST44349800104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:03.869633913 CEST44349800104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:03.870155096 CEST49800443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:03.870155096 CEST49800443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:03.870189905 CEST44349800104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:03.870255947 CEST44349800104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:03.870263100 CEST49800443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:03.870304108 CEST44349800104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:03.870306969 CEST49800443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:03.870367050 CEST44349800104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:03.870419979 CEST49800443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:03.870455027 CEST44349800104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:04.174773932 CEST44349800104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:04.174909115 CEST44349800104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:04.174997091 CEST44349800104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:04.175055027 CEST49800443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:04.175081015 CEST44349800104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:04.175111055 CEST44349800104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:04.175129890 CEST49800443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:04.175261974 CEST44349800104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:04.175314903 CEST49800443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:04.175338030 CEST44349800104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:04.175543070 CEST44349800104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:04.175590038 CEST49800443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:04.175604105 CEST44349800104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:04.227750063 CEST49800443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:04.227777004 CEST44349800104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:04.273426056 CEST49800443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:04.291203976 CEST44349800104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:04.291477919 CEST44349800104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:04.291565895 CEST44349800104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:04.291611910 CEST49800443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:04.291632891 CEST44349800104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:04.291718960 CEST44349800104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:04.291771889 CEST49800443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:04.291785955 CEST44349800104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:04.291829109 CEST49800443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:04.291840076 CEST44349800104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:04.292031050 CEST44349800104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:04.292085886 CEST49800443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:04.292227983 CEST49800443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:04.292258024 CEST44349800104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:04.295306921 CEST49803443192.168.2.4104.17.3.184
                                  Jun 5, 2024 23:41:04.295335054 CEST44349803104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:41:04.295470953 CEST49803443192.168.2.4104.17.3.184
                                  Jun 5, 2024 23:41:04.295682907 CEST49803443192.168.2.4104.17.3.184
                                  Jun 5, 2024 23:41:04.295696020 CEST44349803104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:41:04.417471886 CEST44349801188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:04.417609930 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:04.417912006 CEST49801443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:04.417912006 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:04.417984009 CEST44349801188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:04.418042898 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:04.418502092 CEST44349801188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:04.418561935 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:04.418963909 CEST49801443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:04.419059992 CEST44349801188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:04.419276953 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:04.419368029 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:04.419462919 CEST49801443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:04.463246107 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:04.464500904 CEST44349801188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:04.574640036 CEST44349801188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:04.574862957 CEST44349801188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:04.574915886 CEST49801443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:04.574944019 CEST44349801188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:04.575041056 CEST44349801188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:04.575098038 CEST49801443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:04.575105906 CEST44349801188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:04.575196028 CEST44349801188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:04.575283051 CEST44349801188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:04.575298071 CEST49801443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:04.575306892 CEST44349801188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:04.575766087 CEST49801443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:04.575915098 CEST44349801188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:04.618180990 CEST49801443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:04.618247986 CEST44349801188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:04.680321932 CEST49801443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:04.691838026 CEST44349801188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:04.692039013 CEST44349801188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:04.692126989 CEST44349801188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:04.692222118 CEST44349801188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:04.692225933 CEST49801443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:04.692253113 CEST44349801188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:04.692277908 CEST49801443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:04.692433119 CEST44349801188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:04.694291115 CEST49801443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:04.773413897 CEST49801443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:04.773447037 CEST44349801188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:04.786056042 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:04.832537889 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:04.902517080 CEST44349803104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:41:04.902776957 CEST49803443192.168.2.4104.17.3.184
                                  Jun 5, 2024 23:41:04.902786970 CEST44349803104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:41:04.903251886 CEST44349803104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:41:04.903584957 CEST49803443192.168.2.4104.17.3.184
                                  Jun 5, 2024 23:41:04.903676033 CEST44349803104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:41:04.903731108 CEST49803443192.168.2.4104.17.3.184
                                  Jun 5, 2024 23:41:04.915956020 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:04.916085005 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:04.916153908 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:04.916179895 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:04.916270971 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:04.916323900 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:04.916332006 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:04.916464090 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:04.916512966 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:04.916520119 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:04.916693926 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:04.916862011 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:04.916868925 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:04.944500923 CEST44349803104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:41:04.958770037 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:04.958791971 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.011595964 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.031900883 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.032174110 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.032233953 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.032253027 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.032356977 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.032407045 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.032414913 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.032551050 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.032598019 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.032604933 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.032794952 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.032855034 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.032869101 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.032964945 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.033031940 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.033046007 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.033679008 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.033739090 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.033751965 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.033843040 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.033901930 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.033915043 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.034538031 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.034599066 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.034611940 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.034722090 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.034796953 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.034806967 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.034837008 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.034903049 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.035446882 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.040674925 CEST44349803104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:41:05.040865898 CEST44349803104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:41:05.041188002 CEST49803443192.168.2.4104.17.3.184
                                  Jun 5, 2024 23:41:05.041323900 CEST49803443192.168.2.4104.17.3.184
                                  Jun 5, 2024 23:41:05.041337967 CEST44349803104.17.3.184192.168.2.4
                                  Jun 5, 2024 23:41:05.087779999 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.148130894 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.148329020 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.148447990 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.148571014 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.148634911 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.148634911 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.148658991 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.148720026 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.148824930 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.148824930 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.148854971 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.148929119 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.148947954 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.149096966 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.149149895 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.149167061 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.149395943 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.149452925 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.149466991 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.149496078 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.149553061 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.149566889 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.150397062 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.150471926 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.150486946 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.150521994 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.150576115 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.150589943 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.150861979 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.151041031 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.151101112 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.151165962 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.151226044 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.151274920 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.151330948 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.153206110 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.153275967 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.153304100 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.153364897 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.192312002 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.192509890 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.264662027 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.264810085 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.264872074 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.264872074 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.264915943 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.264946938 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.264982939 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.265064001 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.265120983 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.265155077 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.265206099 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.265212059 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.265230894 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.265264034 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.265331984 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.265386105 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.265400887 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.265430927 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.265466928 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.265486002 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.265511036 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.265543938 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.265599012 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.265613079 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.265638113 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.265692949 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.265710115 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.266499996 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.266565084 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.266578913 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.266608000 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.266643047 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.266657114 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.266690969 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.266704082 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.266767025 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.266781092 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.266818047 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.266839981 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.266853094 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.266885042 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.267468929 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.267523050 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.267532110 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.267544985 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.267586946 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.267659903 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.267709017 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.267714024 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.267729044 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.267757893 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.268181086 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.268223047 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.268234968 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.268248081 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.268277884 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.268399954 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.268441916 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.268459082 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.268479109 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.268532038 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.269418001 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.269469976 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.269481897 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.269495964 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.269527912 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.269527912 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.269586086 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.269587994 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.269598961 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.269640923 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.270204067 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.270267963 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.308229923 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.308351040 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.308404922 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.308495998 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.380657911 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.380810022 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.380853891 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.380929947 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.380973101 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.381038904 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.381078959 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.381099939 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.381124020 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.381158113 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.381222010 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.381268978 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.381294966 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.381309032 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.381335974 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.381388903 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.381428957 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.381458044 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.381472111 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.381501913 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.385365009 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.385413885 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.385445118 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.385458946 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.385484934 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.386162996 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.386209011 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.386231899 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.386245012 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.386276007 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.386655092 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.386703968 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.386733055 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.386746883 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.386786938 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.387099981 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.387140989 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.387183905 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.387202024 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.387226105 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.388082027 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.388108969 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.388161898 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.388180017 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.388190985 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.388614893 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.388670921 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.388787031 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.388812065 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.388828993 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.388858080 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.388927937 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.388992071 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.389019012 CEST44349802188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.389043093 CEST49802443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.414004087 CEST49804443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.414096117 CEST44349804188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.414218903 CEST49804443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.414443970 CEST49804443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.414467096 CEST44349804188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.527519941 CEST49805443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.527616978 CEST44349805188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:05.527934074 CEST49805443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.528121948 CEST49805443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:05.528145075 CEST44349805188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:06.026004076 CEST44349804188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:06.026372910 CEST49804443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:06.026439905 CEST44349804188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:06.027252913 CEST44349804188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:06.027808905 CEST49804443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:06.027904987 CEST44349804188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:06.028059006 CEST49804443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:06.028104067 CEST49804443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:06.028179884 CEST44349804188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:06.135900974 CEST44349805188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:06.179321051 CEST44349804188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:06.179466963 CEST44349804188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:06.179562092 CEST44349804188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:06.179651976 CEST44349804188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:06.179712057 CEST49804443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:06.179712057 CEST49804443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:06.179753065 CEST44349804188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:06.179855108 CEST49805443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:06.179867029 CEST44349804188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:06.179929972 CEST49804443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:06.179939985 CEST44349804188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:06.180027962 CEST44349804188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:06.180133104 CEST44349804188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:06.180140018 CEST49804443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:06.180157900 CEST44349804188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:06.180294037 CEST49804443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:06.180308104 CEST44349804188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:06.181857109 CEST49805443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:06.181868076 CEST44349805188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:06.183341980 CEST44349805188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:06.183634043 CEST49805443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:06.183765888 CEST49805443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:06.183770895 CEST44349805188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:06.183825016 CEST44349805188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:06.226259947 CEST49805443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:06.226387978 CEST49804443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:06.295382977 CEST44349804188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:06.295578003 CEST44349804188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:06.295660019 CEST49804443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:06.295727015 CEST44349804188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:06.295767069 CEST44349804188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:06.295830011 CEST49804443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:06.296093941 CEST49804443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:06.296124935 CEST44349804188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:06.312733889 CEST44349805188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:06.312804937 CEST44349805188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:06.312839985 CEST44349805188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:06.312886953 CEST49805443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:06.312908888 CEST44349805188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:06.313005924 CEST44349805188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:06.313052893 CEST49805443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:06.313057899 CEST44349805188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:06.313096046 CEST49805443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:06.313101053 CEST44349805188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:06.313460112 CEST44349805188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:06.313503981 CEST49805443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:06.313508987 CEST44349805188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:06.346107006 CEST49805443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:06.346122026 CEST44349805188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:06.346173048 CEST49805443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:06.352827072 CEST49806443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:06.352852106 CEST44349806104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:06.352904081 CEST49806443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:06.353147984 CEST49806443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:06.353158951 CEST44349806104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:06.354248047 CEST49807443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:06.354341984 CEST44349807188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:06.354516029 CEST49807443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:06.354682922 CEST49807443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:06.354722023 CEST44349807188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:06.953017950 CEST44349806104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:06.954320908 CEST49806443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:06.954340935 CEST44349806104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:06.954695940 CEST44349806104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:06.955534935 CEST49806443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:06.955595016 CEST44349806104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:06.955749035 CEST49806443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:06.960112095 CEST44349807188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:06.997916937 CEST49807443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:06.997984886 CEST44349807188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:06.999639988 CEST44349807188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:07.000495911 CEST44349806104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:07.002563953 CEST49807443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:07.002753973 CEST49807443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:07.002779007 CEST44349807188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:07.006736994 CEST49806443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:07.045644999 CEST49807443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:07.092576027 CEST44349806104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:07.092670918 CEST44349806104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:07.092714071 CEST44349806104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:07.092782021 CEST44349806104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:07.092787981 CEST49806443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:07.092844009 CEST44349806104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:07.092854023 CEST44349806104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:07.092901945 CEST49806443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:07.092912912 CEST44349806104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:07.092957973 CEST49806443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:07.097234964 CEST44349806104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:07.136110067 CEST44349807188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:07.136301041 CEST44349807188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:07.136548042 CEST49807443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:07.138780117 CEST49807443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:07.138822079 CEST44349807188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:07.144675970 CEST49806443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:07.208467007 CEST44349806104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:07.208528996 CEST44349806104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:07.208561897 CEST44349806104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:07.208620071 CEST49806443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:07.208627939 CEST44349806104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:07.208668947 CEST49806443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:07.208848000 CEST44349806104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:07.208975077 CEST44349806104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:07.209011078 CEST44349806104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:07.209018946 CEST49806443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:07.209024906 CEST44349806104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:07.209705114 CEST49806443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:07.209709883 CEST44349806104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:07.209759951 CEST44349806104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:07.209791899 CEST44349806104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:07.209821939 CEST44349806104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:07.209830046 CEST49806443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:07.209834099 CEST44349806104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:07.209857941 CEST49806443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:07.210696936 CEST44349806104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:07.210726976 CEST44349806104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:07.210741043 CEST49806443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:07.210745096 CEST44349806104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:07.210782051 CEST49806443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:07.210784912 CEST44349806104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:07.210818052 CEST44349806104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:07.210843086 CEST44349806104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:07.210870981 CEST49806443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:07.210875988 CEST44349806104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:07.210913897 CEST49806443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:07.211473942 CEST44349806104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:07.256762981 CEST49806443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:07.324681044 CEST44349806104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:07.324747086 CEST44349806104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:07.324774981 CEST44349806104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:07.324801922 CEST44349806104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:07.324820995 CEST49806443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:07.324836016 CEST44349806104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:07.324866056 CEST49806443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:07.325053930 CEST44349806104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:07.325086117 CEST44349806104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:07.325099945 CEST49806443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:07.325103998 CEST44349806104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:07.325148106 CEST44349806104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:07.325176954 CEST44349806104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:07.325186014 CEST49806443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:07.325191975 CEST44349806104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:07.325216055 CEST49806443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:07.325939894 CEST44349806104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:07.325994968 CEST49806443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:07.325999022 CEST44349806104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:07.326045990 CEST49806443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:07.326093912 CEST44349806104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:07.326143026 CEST49806443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:07.326147079 CEST44349806104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:07.326174021 CEST44349806104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:07.326183081 CEST49806443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:07.326186895 CEST44349806104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:07.326212883 CEST49806443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:07.326961994 CEST44349806104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:07.327049971 CEST49806443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:07.327054024 CEST44349806104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:07.327090979 CEST49806443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:07.327120066 CEST44349806104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:07.327163935 CEST49806443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:07.327167988 CEST44349806104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:07.327176094 CEST44349806104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:07.327207088 CEST49806443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:07.327213049 CEST44349806104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:07.327263117 CEST49806443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:07.327299118 CEST44349806104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:07.327389002 CEST49806443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:07.327491999 CEST49806443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:07.327506065 CEST44349806104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:07.331382036 CEST49808443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:07.331433058 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:07.331513882 CEST49808443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:07.331815958 CEST49808443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:07.331840992 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:07.934077978 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:07.934521914 CEST49808443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:07.934545994 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:07.935672045 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:07.936012030 CEST49808443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:07.936155081 CEST49808443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:07.936167955 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:07.936189890 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:07.980952024 CEST49808443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:08.068257093 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.068319082 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.068356991 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.068382025 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.068406105 CEST49808443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:08.068414927 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.068444967 CEST49808443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:08.068450928 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.068480015 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.068500042 CEST49808443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:08.068509102 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.068885088 CEST49808443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:08.068892002 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.114085913 CEST49808443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:08.114109039 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.159765005 CEST49808443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:08.184294939 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.184520006 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.184628010 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.184695005 CEST49808443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:08.184714079 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.184797049 CEST49808443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:08.184801102 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.184828043 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.184875965 CEST49808443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:08.184911013 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.185075998 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.185163975 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.185172081 CEST49808443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:08.185188055 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.185241938 CEST49808443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:08.185267925 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.185904980 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.185982943 CEST49808443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:08.185995102 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.186079979 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.186137915 CEST49808443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:08.186150074 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.186238050 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.186325073 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.186348915 CEST49808443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:08.186364889 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.186542988 CEST49808443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:08.186793089 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.186938047 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.186995029 CEST49808443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:08.187007904 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.228084087 CEST49808443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:08.300298929 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.300463915 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.300520897 CEST49808443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:08.300542116 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.300645113 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.300724030 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.300782919 CEST49808443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:08.300796986 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.300892115 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.300967932 CEST49808443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:08.300973892 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.300995111 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.301024914 CEST49808443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:08.301171064 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.301233053 CEST49808443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:08.301244974 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.301285028 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.301345110 CEST49808443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:08.301357031 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.301410913 CEST49808443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:08.301999092 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.302073002 CEST49808443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:08.302102089 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.302200079 CEST49808443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:08.302201033 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.302222967 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.302253008 CEST49808443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:08.302320957 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.302390099 CEST49808443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:08.302402973 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.302572966 CEST49808443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:08.303061008 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.303121090 CEST49808443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:08.303551912 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.303622007 CEST49808443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:08.303648949 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.303708076 CEST49808443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:08.303756952 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.303817034 CEST49808443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:08.304677010 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.304749012 CEST49808443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:08.304764032 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.304841042 CEST49808443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:08.416827917 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.416907072 CEST49808443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:08.416954041 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.417011023 CEST49808443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:08.417061090 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.417109013 CEST49808443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:08.417283058 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.417341948 CEST49808443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:08.417493105 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.417551994 CEST49808443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:08.417603016 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.417649031 CEST49808443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:08.418047905 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.418116093 CEST49808443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:08.418154001 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.418201923 CEST49808443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:08.418292046 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.418345928 CEST49808443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:08.418385983 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.418447018 CEST49808443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:08.418463945 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.418530941 CEST49808443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:08.418984890 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.419053078 CEST49808443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:08.419188023 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.419245005 CEST49808443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:08.419279099 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.419342995 CEST49808443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:08.419356108 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.419415951 CEST49808443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:08.419903040 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.420034885 CEST49808443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:08.420041084 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.420124054 CEST49808443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:08.420131922 CEST44349808104.17.2.184192.168.2.4
                                  Jun 5, 2024 23:41:08.420145035 CEST49808443192.168.2.4104.17.2.184
                                  Jun 5, 2024 23:41:08.433520079 CEST49809443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:08.433547974 CEST44349809188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:08.433697939 CEST49809443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:08.433902025 CEST49809443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:08.433913946 CEST44349809188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:09.046821117 CEST44349809188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:09.047103882 CEST49809443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:09.047116995 CEST44349809188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:09.047987938 CEST44349809188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:09.048047066 CEST49809443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:09.048335075 CEST49809443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:09.048384905 CEST44349809188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:09.048508883 CEST49809443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:09.096499920 CEST44349809188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:09.099185944 CEST49809443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:09.099194050 CEST44349809188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:09.146033049 CEST49809443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:09.182674885 CEST44349809188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:09.182852030 CEST44349809188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:09.182946920 CEST44349809188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:09.183007956 CEST49809443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:09.183020115 CEST44349809188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:09.183103085 CEST44349809188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:09.183156967 CEST49809443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:09.183162928 CEST44349809188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:09.183206081 CEST49809443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:09.183209896 CEST44349809188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:09.183316946 CEST44349809188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:09.183368921 CEST49809443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:09.183374882 CEST44349809188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:09.224174976 CEST49809443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:09.224189043 CEST44349809188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:09.271183014 CEST49809443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:09.298626900 CEST44349809188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:09.298774958 CEST44349809188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:09.298831940 CEST49809443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:09.298842907 CEST44349809188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:09.298930883 CEST44349809188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:09.298986912 CEST49809443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:09.298994064 CEST44349809188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:09.299072981 CEST44349809188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:09.299232006 CEST49809443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:09.299663067 CEST49809443192.168.2.4188.114.96.3
                                  Jun 5, 2024 23:41:09.299676895 CEST44349809188.114.96.3192.168.2.4
                                  Jun 5, 2024 23:41:18.677819967 CEST49737443192.168.2.4183.90.242.30
                                  Jun 5, 2024 23:41:18.677881002 CEST44349737183.90.242.30192.168.2.4
                                  Jun 5, 2024 23:41:19.896483898 CEST4974080192.168.2.413.107.246.45
                                  Jun 5, 2024 23:41:19.901683092 CEST804974013.107.246.45192.168.2.4
                                  Jun 5, 2024 23:41:33.535047054 CEST44349737183.90.242.30192.168.2.4
                                  Jun 5, 2024 23:41:33.535228014 CEST44349737183.90.242.30192.168.2.4
                                  Jun 5, 2024 23:41:33.535312891 CEST49737443192.168.2.4183.90.242.30
                                  Jun 5, 2024 23:41:33.773462057 CEST49737443192.168.2.4183.90.242.30
                                  Jun 5, 2024 23:41:33.773488998 CEST44349737183.90.242.30192.168.2.4
                                  Jun 5, 2024 23:41:34.523550034 CEST49815443192.168.2.4142.250.184.228
                                  Jun 5, 2024 23:41:34.523646116 CEST44349815142.250.184.228192.168.2.4
                                  Jun 5, 2024 23:41:34.523863077 CEST49815443192.168.2.4142.250.184.228
                                  Jun 5, 2024 23:41:34.524096012 CEST49815443192.168.2.4142.250.184.228
                                  Jun 5, 2024 23:41:34.524133921 CEST44349815142.250.184.228192.168.2.4
                                  Jun 5, 2024 23:41:35.373615026 CEST44349815142.250.184.228192.168.2.4
                                  Jun 5, 2024 23:41:35.418543100 CEST49815443192.168.2.4142.250.184.228
                                  Jun 5, 2024 23:41:35.490958929 CEST49815443192.168.2.4142.250.184.228
                                  Jun 5, 2024 23:41:35.491017103 CEST44349815142.250.184.228192.168.2.4
                                  Jun 5, 2024 23:41:35.492710114 CEST44349815142.250.184.228192.168.2.4
                                  Jun 5, 2024 23:41:35.532882929 CEST49815443192.168.2.4142.250.184.228
                                  Jun 5, 2024 23:41:35.569768906 CEST49815443192.168.2.4142.250.184.228
                                  Jun 5, 2024 23:41:35.570281982 CEST44349815142.250.184.228192.168.2.4
                                  Jun 5, 2024 23:41:35.611047029 CEST49815443192.168.2.4142.250.184.228
                                  Jun 5, 2024 23:41:37.970985889 CEST4972480192.168.2.4199.232.214.172
                                  Jun 5, 2024 23:41:37.976349115 CEST8049724199.232.214.172192.168.2.4
                                  Jun 5, 2024 23:41:37.976418972 CEST4972480192.168.2.4199.232.214.172
                                  Jun 5, 2024 23:41:38.674133062 CEST49816443192.168.2.435.190.80.1
                                  Jun 5, 2024 23:41:38.674166918 CEST4434981635.190.80.1192.168.2.4
                                  Jun 5, 2024 23:41:38.674360037 CEST49816443192.168.2.435.190.80.1
                                  Jun 5, 2024 23:41:38.674932003 CEST49816443192.168.2.435.190.80.1
                                  Jun 5, 2024 23:41:38.674945116 CEST4434981635.190.80.1192.168.2.4
                                  Jun 5, 2024 23:41:38.675499916 CEST49817443192.168.2.435.190.80.1
                                  Jun 5, 2024 23:41:38.675542116 CEST4434981735.190.80.1192.168.2.4
                                  Jun 5, 2024 23:41:38.675618887 CEST49817443192.168.2.435.190.80.1
                                  Jun 5, 2024 23:41:38.676230907 CEST49817443192.168.2.435.190.80.1
                                  Jun 5, 2024 23:41:38.676250935 CEST4434981735.190.80.1192.168.2.4
                                  Jun 5, 2024 23:41:38.677241087 CEST49818443192.168.2.413.107.246.67
                                  Jun 5, 2024 23:41:38.677328110 CEST4434981813.107.246.67192.168.2.4
                                  Jun 5, 2024 23:41:38.677403927 CEST49818443192.168.2.413.107.246.67
                                  Jun 5, 2024 23:41:38.677833080 CEST49818443192.168.2.413.107.246.67
                                  Jun 5, 2024 23:41:38.677869081 CEST4434981813.107.246.67192.168.2.4
                                  Jun 5, 2024 23:41:39.283673048 CEST4434981635.190.80.1192.168.2.4
                                  Jun 5, 2024 23:41:39.284277916 CEST49816443192.168.2.435.190.80.1
                                  Jun 5, 2024 23:41:39.284296989 CEST4434981635.190.80.1192.168.2.4
                                  Jun 5, 2024 23:41:39.285717010 CEST4434981635.190.80.1192.168.2.4
                                  Jun 5, 2024 23:41:39.285785913 CEST49816443192.168.2.435.190.80.1
                                  Jun 5, 2024 23:41:39.287770987 CEST49816443192.168.2.435.190.80.1
                                  Jun 5, 2024 23:41:39.287847996 CEST4434981635.190.80.1192.168.2.4
                                  Jun 5, 2024 23:41:39.288129091 CEST49816443192.168.2.435.190.80.1
                                  Jun 5, 2024 23:41:39.288135052 CEST4434981635.190.80.1192.168.2.4
                                  Jun 5, 2024 23:41:39.290947914 CEST4434981735.190.80.1192.168.2.4
                                  Jun 5, 2024 23:41:39.291274071 CEST49817443192.168.2.435.190.80.1
                                  Jun 5, 2024 23:41:39.291296959 CEST4434981735.190.80.1192.168.2.4
                                  Jun 5, 2024 23:41:39.292964935 CEST4434981735.190.80.1192.168.2.4
                                  Jun 5, 2024 23:41:39.293036938 CEST49817443192.168.2.435.190.80.1
                                  Jun 5, 2024 23:41:39.293915987 CEST49817443192.168.2.435.190.80.1
                                  Jun 5, 2024 23:41:39.294001102 CEST4434981735.190.80.1192.168.2.4
                                  Jun 5, 2024 23:41:39.294157982 CEST49817443192.168.2.435.190.80.1
                                  Jun 5, 2024 23:41:39.294167042 CEST4434981735.190.80.1192.168.2.4
                                  Jun 5, 2024 23:41:39.329649925 CEST49816443192.168.2.435.190.80.1
                                  Jun 5, 2024 23:41:39.345273972 CEST49817443192.168.2.435.190.80.1
                                  Jun 5, 2024 23:41:39.397788048 CEST4434981813.107.246.67192.168.2.4
                                  Jun 5, 2024 23:41:39.398200989 CEST49818443192.168.2.413.107.246.67
                                  Jun 5, 2024 23:41:39.398231983 CEST4434981813.107.246.67192.168.2.4
                                  Jun 5, 2024 23:41:39.398706913 CEST4434981813.107.246.67192.168.2.4
                                  Jun 5, 2024 23:41:39.399648905 CEST49818443192.168.2.413.107.246.67
                                  Jun 5, 2024 23:41:39.399727106 CEST4434981813.107.246.67192.168.2.4
                                  Jun 5, 2024 23:41:39.399959087 CEST49818443192.168.2.413.107.246.67
                                  Jun 5, 2024 23:41:39.432199001 CEST4434981635.190.80.1192.168.2.4
                                  Jun 5, 2024 23:41:39.432507992 CEST49816443192.168.2.435.190.80.1
                                  Jun 5, 2024 23:41:39.432583094 CEST4434981635.190.80.1192.168.2.4
                                  Jun 5, 2024 23:41:39.432641983 CEST49816443192.168.2.435.190.80.1
                                  Jun 5, 2024 23:41:39.434178114 CEST49819443192.168.2.435.190.80.1
                                  Jun 5, 2024 23:41:39.434201002 CEST4434981935.190.80.1192.168.2.4
                                  Jun 5, 2024 23:41:39.434288979 CEST49819443192.168.2.435.190.80.1
                                  Jun 5, 2024 23:41:39.434609890 CEST49819443192.168.2.435.190.80.1
                                  Jun 5, 2024 23:41:39.434624910 CEST4434981935.190.80.1192.168.2.4
                                  Jun 5, 2024 23:41:39.435758114 CEST4434981735.190.80.1192.168.2.4
                                  Jun 5, 2024 23:41:39.436000109 CEST49817443192.168.2.435.190.80.1
                                  Jun 5, 2024 23:41:39.436101913 CEST4434981735.190.80.1192.168.2.4
                                  Jun 5, 2024 23:41:39.436196089 CEST49817443192.168.2.435.190.80.1
                                  Jun 5, 2024 23:41:39.436960936 CEST49820443192.168.2.435.190.80.1
                                  Jun 5, 2024 23:41:39.436985970 CEST4434982035.190.80.1192.168.2.4
                                  Jun 5, 2024 23:41:39.437041044 CEST49820443192.168.2.435.190.80.1
                                  Jun 5, 2024 23:41:39.437428951 CEST49820443192.168.2.435.190.80.1
                                  Jun 5, 2024 23:41:39.437442064 CEST4434982035.190.80.1192.168.2.4
                                  Jun 5, 2024 23:41:39.440530062 CEST4434981813.107.246.67192.168.2.4
                                  Jun 5, 2024 23:41:39.535726070 CEST4434981813.107.246.67192.168.2.4
                                  Jun 5, 2024 23:41:39.535964012 CEST4434981813.107.246.67192.168.2.4
                                  Jun 5, 2024 23:41:39.536045074 CEST49818443192.168.2.413.107.246.67
                                  Jun 5, 2024 23:41:39.539037943 CEST49818443192.168.2.413.107.246.67
                                  Jun 5, 2024 23:41:39.539061069 CEST4434981813.107.246.67192.168.2.4
                                  Jun 5, 2024 23:41:39.539823055 CEST49821443192.168.2.413.107.246.67
                                  Jun 5, 2024 23:41:39.539846897 CEST4434982113.107.246.67192.168.2.4
                                  Jun 5, 2024 23:41:39.539925098 CEST49821443192.168.2.413.107.246.67
                                  Jun 5, 2024 23:41:39.540415049 CEST49821443192.168.2.413.107.246.67
                                  Jun 5, 2024 23:41:39.540426970 CEST4434982113.107.246.67192.168.2.4
                                  Jun 5, 2024 23:41:40.194945097 CEST4434982035.190.80.1192.168.2.4
                                  Jun 5, 2024 23:41:40.194998980 CEST4434981935.190.80.1192.168.2.4
                                  Jun 5, 2024 23:41:40.195327997 CEST49819443192.168.2.435.190.80.1
                                  Jun 5, 2024 23:41:40.195349932 CEST4434981935.190.80.1192.168.2.4
                                  Jun 5, 2024 23:41:40.195476055 CEST49820443192.168.2.435.190.80.1
                                  Jun 5, 2024 23:41:40.195497036 CEST4434982035.190.80.1192.168.2.4
                                  Jun 5, 2024 23:41:40.198447943 CEST4434981935.190.80.1192.168.2.4
                                  Jun 5, 2024 23:41:40.198523045 CEST4434982035.190.80.1192.168.2.4
                                  Jun 5, 2024 23:41:40.198553085 CEST49819443192.168.2.435.190.80.1
                                  Jun 5, 2024 23:41:40.198622942 CEST49820443192.168.2.435.190.80.1
                                  Jun 5, 2024 23:41:40.210892916 CEST49820443192.168.2.435.190.80.1
                                  Jun 5, 2024 23:41:40.211162090 CEST4434982035.190.80.1192.168.2.4
                                  Jun 5, 2024 23:41:40.211440086 CEST49819443192.168.2.435.190.80.1
                                  Jun 5, 2024 23:41:40.211589098 CEST49820443192.168.2.435.190.80.1
                                  Jun 5, 2024 23:41:40.211606026 CEST4434982035.190.80.1192.168.2.4
                                  Jun 5, 2024 23:41:40.211613894 CEST49820443192.168.2.435.190.80.1
                                  Jun 5, 2024 23:41:40.211664915 CEST49819443192.168.2.435.190.80.1
                                  Jun 5, 2024 23:41:40.211688995 CEST49819443192.168.2.435.190.80.1
                                  Jun 5, 2024 23:41:40.211702108 CEST4434981935.190.80.1192.168.2.4
                                  Jun 5, 2024 23:41:40.211893082 CEST4434981935.190.80.1192.168.2.4
                                  Jun 5, 2024 23:41:40.256500959 CEST4434982035.190.80.1192.168.2.4
                                  Jun 5, 2024 23:41:40.267189026 CEST49820443192.168.2.435.190.80.1
                                  Jun 5, 2024 23:41:40.267221928 CEST49819443192.168.2.435.190.80.1
                                  Jun 5, 2024 23:41:40.267246008 CEST4434981935.190.80.1192.168.2.4
                                  Jun 5, 2024 23:41:40.314064026 CEST49819443192.168.2.435.190.80.1
                                  Jun 5, 2024 23:41:40.318774939 CEST4434982113.107.246.67192.168.2.4
                                  Jun 5, 2024 23:41:40.354345083 CEST49821443192.168.2.413.107.246.67
                                  Jun 5, 2024 23:41:40.354360104 CEST4434982113.107.246.67192.168.2.4
                                  Jun 5, 2024 23:41:40.355475903 CEST4434982113.107.246.67192.168.2.4
                                  Jun 5, 2024 23:41:40.356028080 CEST49821443192.168.2.413.107.246.67
                                  Jun 5, 2024 23:41:40.356206894 CEST4434982113.107.246.67192.168.2.4
                                  Jun 5, 2024 23:41:40.356543064 CEST49821443192.168.2.413.107.246.67
                                  Jun 5, 2024 23:41:40.356595993 CEST49821443192.168.2.413.107.246.67
                                  Jun 5, 2024 23:41:40.356689930 CEST4434982113.107.246.67192.168.2.4
                                  Jun 5, 2024 23:41:40.357726097 CEST4434982035.190.80.1192.168.2.4
                                  Jun 5, 2024 23:41:40.358237982 CEST49820443192.168.2.435.190.80.1
                                  Jun 5, 2024 23:41:40.358338118 CEST4434982035.190.80.1192.168.2.4
                                  Jun 5, 2024 23:41:40.358402014 CEST49820443192.168.2.435.190.80.1
                                  Jun 5, 2024 23:41:40.359210014 CEST4434981935.190.80.1192.168.2.4
                                  Jun 5, 2024 23:41:40.359451056 CEST49819443192.168.2.435.190.80.1
                                  Jun 5, 2024 23:41:40.359549999 CEST4434981935.190.80.1192.168.2.4
                                  Jun 5, 2024 23:41:40.359618902 CEST49819443192.168.2.435.190.80.1
                                  Jun 5, 2024 23:41:40.588849068 CEST4434982113.107.246.67192.168.2.4
                                  Jun 5, 2024 23:41:40.589116096 CEST4434982113.107.246.67192.168.2.4
                                  Jun 5, 2024 23:41:40.589260101 CEST49821443192.168.2.413.107.246.67
                                  Jun 5, 2024 23:41:40.672192097 CEST49821443192.168.2.413.107.246.67
                                  Jun 5, 2024 23:41:40.672213078 CEST4434982113.107.246.67192.168.2.4
                                  Jun 5, 2024 23:41:45.372031927 CEST44349815142.250.184.228192.168.2.4
                                  Jun 5, 2024 23:41:45.372201920 CEST44349815142.250.184.228192.168.2.4
                                  Jun 5, 2024 23:41:45.372366905 CEST49815443192.168.2.4142.250.184.228
                                  Jun 5, 2024 23:41:45.779546976 CEST49815443192.168.2.4142.250.184.228
                                  Jun 5, 2024 23:41:45.779617071 CEST44349815142.250.184.228192.168.2.4
                                  TimestampSource PortDest PortSource IPDest IP
                                  Jun 5, 2024 23:40:31.247457981 CEST53597171.1.1.1192.168.2.4
                                  Jun 5, 2024 23:40:31.256627083 CEST53621281.1.1.1192.168.2.4
                                  Jun 5, 2024 23:40:32.189805031 CEST5447653192.168.2.41.1.1.1
                                  Jun 5, 2024 23:40:32.189925909 CEST5680053192.168.2.41.1.1.1
                                  Jun 5, 2024 23:40:32.587167978 CEST53523691.1.1.1192.168.2.4
                                  Jun 5, 2024 23:40:32.702785015 CEST53568001.1.1.1192.168.2.4
                                  Jun 5, 2024 23:40:32.714943886 CEST53544761.1.1.1192.168.2.4
                                  Jun 5, 2024 23:40:33.986860991 CEST6185553192.168.2.41.1.1.1
                                  Jun 5, 2024 23:40:33.987030983 CEST5924053192.168.2.41.1.1.1
                                  Jun 5, 2024 23:40:34.466120005 CEST6244353192.168.2.41.1.1.1
                                  Jun 5, 2024 23:40:34.466773987 CEST6285553192.168.2.41.1.1.1
                                  Jun 5, 2024 23:40:34.473108053 CEST53624431.1.1.1192.168.2.4
                                  Jun 5, 2024 23:40:34.473918915 CEST53628551.1.1.1192.168.2.4
                                  Jun 5, 2024 23:40:36.503768921 CEST5719853192.168.2.41.1.1.1
                                  Jun 5, 2024 23:40:36.504106998 CEST5868253192.168.2.41.1.1.1
                                  Jun 5, 2024 23:40:41.222173929 CEST4936653192.168.2.41.1.1.1
                                  Jun 5, 2024 23:40:41.222320080 CEST4981053192.168.2.41.1.1.1
                                  Jun 5, 2024 23:40:49.342562914 CEST138138192.168.2.4192.168.2.255
                                  Jun 5, 2024 23:40:49.764749050 CEST53642061.1.1.1192.168.2.4
                                  Jun 5, 2024 23:40:51.790494919 CEST6043253192.168.2.41.1.1.1
                                  Jun 5, 2024 23:40:51.793222904 CEST5734053192.168.2.41.1.1.1
                                  Jun 5, 2024 23:40:51.806538105 CEST53604321.1.1.1192.168.2.4
                                  Jun 5, 2024 23:40:51.810125113 CEST53573401.1.1.1192.168.2.4
                                  Jun 5, 2024 23:40:54.055852890 CEST5336053192.168.2.41.1.1.1
                                  Jun 5, 2024 23:40:54.055921078 CEST6526653192.168.2.41.1.1.1
                                  Jun 5, 2024 23:40:54.062844038 CEST53533601.1.1.1192.168.2.4
                                  Jun 5, 2024 23:40:54.062948942 CEST53652661.1.1.1192.168.2.4
                                  Jun 5, 2024 23:40:54.987808943 CEST5045053192.168.2.41.1.1.1
                                  Jun 5, 2024 23:40:54.989656925 CEST6547753192.168.2.41.1.1.1
                                  Jun 5, 2024 23:40:54.995501995 CEST5705753192.168.2.41.1.1.1
                                  Jun 5, 2024 23:40:54.995501995 CEST6422953192.168.2.41.1.1.1
                                  Jun 5, 2024 23:40:54.996644020 CEST53504501.1.1.1192.168.2.4
                                  Jun 5, 2024 23:40:54.996975899 CEST53654771.1.1.1192.168.2.4
                                  Jun 5, 2024 23:40:55.009963036 CEST53642291.1.1.1192.168.2.4
                                  Jun 5, 2024 23:40:55.012569904 CEST53570571.1.1.1192.168.2.4
                                  Jun 5, 2024 23:40:57.139847040 CEST6542253192.168.2.41.1.1.1
                                  Jun 5, 2024 23:40:57.140142918 CEST5858953192.168.2.41.1.1.1
                                  Jun 5, 2024 23:40:57.147074938 CEST53654221.1.1.1192.168.2.4
                                  Jun 5, 2024 23:40:57.147538900 CEST53585891.1.1.1192.168.2.4
                                  Jun 5, 2024 23:41:08.577004910 CEST53553121.1.1.1192.168.2.4
                                  Jun 5, 2024 23:41:30.193145990 CEST53616251.1.1.1192.168.2.4
                                  Jun 5, 2024 23:41:31.537770033 CEST53510341.1.1.1192.168.2.4
                                  Jun 5, 2024 23:41:38.665561914 CEST6362453192.168.2.41.1.1.1
                                  Jun 5, 2024 23:41:38.665672064 CEST6296353192.168.2.41.1.1.1
                                  Jun 5, 2024 23:41:38.665992022 CEST6158553192.168.2.41.1.1.1
                                  Jun 5, 2024 23:41:38.666106939 CEST5018353192.168.2.41.1.1.1
                                  Jun 5, 2024 23:41:38.672811985 CEST53629631.1.1.1192.168.2.4
                                  Jun 5, 2024 23:41:38.672899961 CEST53615851.1.1.1192.168.2.4
                                  Jun 5, 2024 23:41:38.673134089 CEST53501831.1.1.1192.168.2.4
                                  Jun 5, 2024 23:41:38.673396111 CEST53636241.1.1.1192.168.2.4
                                  TimestampSource IPDest IPChecksumCodeType
                                  Jun 5, 2024 23:40:34.921762943 CEST192.168.2.41.1.1.1c26c(Port unreachable)Destination Unreachable
                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                  Jun 5, 2024 23:40:32.189805031 CEST192.168.2.41.1.1.10xd1dfStandard query (0)pcefan.comA (IP address)IN (0x0001)false
                                  Jun 5, 2024 23:40:32.189925909 CEST192.168.2.41.1.1.10xeb24Standard query (0)pcefan.com65IN (0x0001)false
                                  Jun 5, 2024 23:40:33.986860991 CEST192.168.2.41.1.1.10xe2bbStandard query (0)nam.dcv.msA (IP address)IN (0x0001)false
                                  Jun 5, 2024 23:40:33.987030983 CEST192.168.2.41.1.1.10xcf0Standard query (0)nam.dcv.ms65IN (0x0001)false
                                  Jun 5, 2024 23:40:34.466120005 CEST192.168.2.41.1.1.10x582Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                  Jun 5, 2024 23:40:34.466773987 CEST192.168.2.41.1.1.10xa230Standard query (0)www.google.com65IN (0x0001)false
                                  Jun 5, 2024 23:40:36.503768921 CEST192.168.2.41.1.1.10x536dStandard query (0)cdn.forms.office.netA (IP address)IN (0x0001)false
                                  Jun 5, 2024 23:40:36.504106998 CEST192.168.2.41.1.1.10xab9aStandard query (0)cdn.forms.office.net65IN (0x0001)false
                                  Jun 5, 2024 23:40:41.222173929 CEST192.168.2.41.1.1.10xa03Standard query (0)cdn.forms.office.netA (IP address)IN (0x0001)false
                                  Jun 5, 2024 23:40:41.222320080 CEST192.168.2.41.1.1.10x98a9Standard query (0)cdn.forms.office.net65IN (0x0001)false
                                  Jun 5, 2024 23:40:51.790494919 CEST192.168.2.41.1.1.10x5deeStandard query (0)proposal.amcbld.comA (IP address)IN (0x0001)false
                                  Jun 5, 2024 23:40:51.793222904 CEST192.168.2.41.1.1.10x31d1Standard query (0)proposal.amcbld.com65IN (0x0001)false
                                  Jun 5, 2024 23:40:54.055852890 CEST192.168.2.41.1.1.10x3e57Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                  Jun 5, 2024 23:40:54.055921078 CEST192.168.2.41.1.1.10xf9a0Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                  Jun 5, 2024 23:40:54.987808943 CEST192.168.2.41.1.1.10x4cb0Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                  Jun 5, 2024 23:40:54.989656925 CEST192.168.2.41.1.1.10x18d9Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                  Jun 5, 2024 23:40:54.995501995 CEST192.168.2.41.1.1.10x59ebStandard query (0)proposal.amcbld.com65IN (0x0001)false
                                  Jun 5, 2024 23:40:54.995501995 CEST192.168.2.41.1.1.10x3fe4Standard query (0)proposal.amcbld.comA (IP address)IN (0x0001)false
                                  Jun 5, 2024 23:40:57.139847040 CEST192.168.2.41.1.1.10xb48eStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                  Jun 5, 2024 23:40:57.140142918 CEST192.168.2.41.1.1.10x879dStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                  Jun 5, 2024 23:41:38.665561914 CEST192.168.2.41.1.1.10xbf07Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                  Jun 5, 2024 23:41:38.665672064 CEST192.168.2.41.1.1.10x1491Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                  Jun 5, 2024 23:41:38.665992022 CEST192.168.2.41.1.1.10xb6aStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                  Jun 5, 2024 23:41:38.666106939 CEST192.168.2.41.1.1.10xe669Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                  Jun 5, 2024 23:40:32.714943886 CEST1.1.1.1192.168.2.40xd1dfNo error (0)pcefan.com183.90.242.30A (IP address)IN (0x0001)false
                                  Jun 5, 2024 23:40:34.022619009 CEST1.1.1.1192.168.2.40xcf0No error (0)nam.dcv.msmsformspro.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                  Jun 5, 2024 23:40:34.022619009 CEST1.1.1.1192.168.2.40xcf0No error (0)msformspro.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                  Jun 5, 2024 23:40:34.141135931 CEST1.1.1.1192.168.2.40xe2bbNo error (0)nam.dcv.msmsformspro.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                  Jun 5, 2024 23:40:34.141135931 CEST1.1.1.1192.168.2.40xe2bbNo error (0)msformspro.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                  Jun 5, 2024 23:40:34.141135931 CEST1.1.1.1192.168.2.40xe2bbNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                  Jun 5, 2024 23:40:34.141135931 CEST1.1.1.1192.168.2.40xe2bbNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                  Jun 5, 2024 23:40:34.473108053 CEST1.1.1.1192.168.2.40x582No error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                                  Jun 5, 2024 23:40:34.473918915 CEST1.1.1.1192.168.2.40xa230No error (0)www.google.com65IN (0x0001)false
                                  Jun 5, 2024 23:40:36.511601925 CEST1.1.1.1192.168.2.40xab9aNo error (0)cdn.forms.office.netcdn.forms.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                  Jun 5, 2024 23:40:36.512052059 CEST1.1.1.1192.168.2.40x536dNo error (0)cdn.forms.office.netcdn.forms.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                  Jun 5, 2024 23:40:38.432384014 CEST1.1.1.1192.168.2.40x34abNo error (0)csp-afd-prod.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                  Jun 5, 2024 23:40:38.432430029 CEST1.1.1.1192.168.2.40x8b0No error (0)csp-afd-prod.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                  Jun 5, 2024 23:40:38.432430029 CEST1.1.1.1192.168.2.40x8b0No error (0)shed.dual-low.s-part-0014.t-0009.t-msedge.nets-part-0014.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                  Jun 5, 2024 23:40:38.432430029 CEST1.1.1.1192.168.2.40x8b0No error (0)s-part-0014.t-0009.t-msedge.net13.107.246.42A (IP address)IN (0x0001)false
                                  Jun 5, 2024 23:40:41.231127024 CEST1.1.1.1192.168.2.40xa03No error (0)cdn.forms.office.netcdn.forms.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                  Jun 5, 2024 23:40:41.233990908 CEST1.1.1.1192.168.2.40x98a9No error (0)cdn.forms.office.netcdn.forms.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                  Jun 5, 2024 23:40:49.104690075 CEST1.1.1.1192.168.2.40xd857No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                  Jun 5, 2024 23:40:49.104690075 CEST1.1.1.1192.168.2.40xd857No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                  Jun 5, 2024 23:40:51.806538105 CEST1.1.1.1192.168.2.40x5deeNo error (0)proposal.amcbld.com188.114.96.3A (IP address)IN (0x0001)false
                                  Jun 5, 2024 23:40:51.806538105 CEST1.1.1.1192.168.2.40x5deeNo error (0)proposal.amcbld.com188.114.97.3A (IP address)IN (0x0001)false
                                  Jun 5, 2024 23:40:51.810125113 CEST1.1.1.1192.168.2.40x31d1No error (0)proposal.amcbld.com65IN (0x0001)false
                                  Jun 5, 2024 23:40:54.062844038 CEST1.1.1.1192.168.2.40x3e57No error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                  Jun 5, 2024 23:40:54.062844038 CEST1.1.1.1192.168.2.40x3e57No error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                  Jun 5, 2024 23:40:54.062948942 CEST1.1.1.1192.168.2.40xf9a0No error (0)challenges.cloudflare.com65IN (0x0001)false
                                  Jun 5, 2024 23:40:54.996644020 CEST1.1.1.1192.168.2.40x4cb0No error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                  Jun 5, 2024 23:40:54.996644020 CEST1.1.1.1192.168.2.40x4cb0No error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                  Jun 5, 2024 23:40:54.996975899 CEST1.1.1.1192.168.2.40x18d9No error (0)challenges.cloudflare.com65IN (0x0001)false
                                  Jun 5, 2024 23:40:55.009963036 CEST1.1.1.1192.168.2.40x3fe4No error (0)proposal.amcbld.com188.114.96.3A (IP address)IN (0x0001)false
                                  Jun 5, 2024 23:40:55.009963036 CEST1.1.1.1192.168.2.40x3fe4No error (0)proposal.amcbld.com188.114.97.3A (IP address)IN (0x0001)false
                                  Jun 5, 2024 23:40:55.012569904 CEST1.1.1.1192.168.2.40x59ebNo error (0)proposal.amcbld.com65IN (0x0001)false
                                  Jun 5, 2024 23:40:57.147074938 CEST1.1.1.1192.168.2.40xb48eNo error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                  Jun 5, 2024 23:40:57.147074938 CEST1.1.1.1192.168.2.40xb48eNo error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                  Jun 5, 2024 23:40:57.147538900 CEST1.1.1.1192.168.2.40x879dNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                  Jun 5, 2024 23:41:04.890023947 CEST1.1.1.1192.168.2.40xb1fcNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                  Jun 5, 2024 23:41:04.890023947 CEST1.1.1.1192.168.2.40xb1fcNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                  Jun 5, 2024 23:41:23.655339956 CEST1.1.1.1192.168.2.40x6d64No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                  Jun 5, 2024 23:41:23.655339956 CEST1.1.1.1192.168.2.40x6d64No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                  Jun 5, 2024 23:41:38.672899961 CEST1.1.1.1192.168.2.40xb6aNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                  Jun 5, 2024 23:41:38.673396111 CEST1.1.1.1192.168.2.40xbf07No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                  Jun 5, 2024 23:41:38.673528910 CEST1.1.1.1192.168.2.40x6ef1No error (0)csp-afd-prod.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                  Jun 5, 2024 23:41:38.673528910 CEST1.1.1.1192.168.2.40x6ef1No error (0)shed.dual-low.s-part-0039.t-0009.t-msedge.nets-part-0039.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                  Jun 5, 2024 23:41:38.673528910 CEST1.1.1.1192.168.2.40x6ef1No error (0)s-part-0039.t-0009.t-msedge.net13.107.246.67A (IP address)IN (0x0001)false
                                  Jun 5, 2024 23:41:38.674463987 CEST1.1.1.1192.168.2.40xfc50No error (0)csp-afd-prod.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                  Jun 5, 2024 23:41:43.603574991 CEST1.1.1.1192.168.2.40x8559No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                  Jun 5, 2024 23:41:43.603574991 CEST1.1.1.1192.168.2.40x8559No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                  • ipinfo.io
                                  • pcefan.com
                                  • fs.microsoft.com
                                  • csp.microsoft.com
                                  • proposal.amcbld.com
                                  • https:
                                    • challenges.cloudflare.com
                                  • a.nel.cloudflare.com
                                  • nam.dcv.ms
                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  0192.168.2.44974013.107.246.45803300C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  Jun 5, 2024 23:40:34.147665024 CEST435OUTGET /BxPVLH2cz4 HTTP/1.1
                                  Host: nam.dcv.ms
                                  Connection: keep-alive
                                  Upgrade-Insecure-Requests: 1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                  Accept-Encoding: gzip, deflate
                                  Accept-Language: en-US,en;q=0.9
                                  Jun 5, 2024 23:40:34.886172056 CEST469INHTTP/1.1 301 Moved Permanently
                                  Date: Wed, 05 Jun 2024 21:40:34 GMT
                                  Content-Length: 0
                                  Connection: keep-alive
                                  Cache-Control: no-cache
                                  Expires: -1
                                  Location: https://customervoice.microsoft.com/Pages/ResponsePage.aspx?id=gW0yeqbkK0mp_H6qGdiiIv7K0rJfeSlDloUQiqmv_ChURVk1T0xST0lDRlhNVzM0SlcyT0NTSzdWQy4u
                                  Pragma: no-cache
                                  Delay: 22.6722
                                  X-Powered-By: ASP.NET
                                  x-azure-ref: 20240605T214034Z-15d96746b98k9sflgtuq7kvmaw0000000mg00000000080ef
                                  X-Cache: CONFIG_NOCACHE
                                  Jun 5, 2024 23:41:19.896483898 CEST6OUTData Raw: 00
                                  Data Ascii:


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  0192.168.2.44973034.117.186.192443
                                  TimestampBytes transferredDirectionData
                                  2024-06-05 21:40:22 UTC59OUTGET / HTTP/1.1
                                  Host: ipinfo.io
                                  Connection: Keep-Alive
                                  2024-06-05 21:40:22 UTC513INHTTP/1.1 200 OK
                                  server: nginx/1.24.0
                                  date: Wed, 05 Jun 2024 21:40:22 GMT
                                  content-type: application/json; charset=utf-8
                                  Content-Length: 314
                                  access-control-allow-origin: *
                                  x-frame-options: SAMEORIGIN
                                  x-xss-protection: 1; mode=block
                                  x-content-type-options: nosniff
                                  referrer-policy: strict-origin-when-cross-origin
                                  x-envoy-upstream-service-time: 2
                                  via: 1.1 google
                                  strict-transport-security: max-age=2592000; includeSubDomains
                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                  Connection: close
                                  2024-06-05 21:40:22 UTC314INData Raw: 7b 0a 20 20 22 69 70 22 3a 20 22 31 37 33 2e 32 35 34 2e 32 35 30 2e 39 31 22 2c 0a 20 20 22 68 6f 73 74 6e 61 6d 65 22 3a 20 22 31 37 33 2e 32 35 34 2e 32 35 30 2e 39 31 2e 73 74 61 74 69 63 2e 71 75 61 64 72 61 6e 65 74 2e 63 6f 6d 22 2c 0a 20 20 22 63 69 74 79 22 3a 20 22 44 61 6c 6c 61 73 22 2c 0a 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 54 65 78 61 73 22 2c 0a 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 22 6c 6f 63 22 3a 20 22 33 32 2e 38 31 35 32 2c 2d 39 36 2e 38 37 30 33 22 2c 0a 20 20 22 6f 72 67 22 3a 20 22 41 53 38 31 30 30 20 51 75 61 64 72 61 4e 65 74 20 45 6e 74 65 72 70 72 69 73 65 73 20 4c 4c 43 22 2c 0a 20 20 22 70 6f 73 74 61 6c 22 3a 20 22 37 35 32 34 37 22 2c 0a 20 20 22 74 69 6d 65 7a 6f 6e 65 22 3a 20 22 41 6d 65 72
                                  Data Ascii: { "ip": "173.254.250.91", "hostname": "173.254.250.91.static.quadranet.com", "city": "Dallas", "region": "Texas", "country": "US", "loc": "32.8152,-96.8703", "org": "AS8100 QuadraNet Enterprises LLC", "postal": "75247", "timezone": "Amer


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  1192.168.2.449736183.90.242.304433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-06-05 21:40:33 UTC753OUTGET /diary/index.php?st-manager=1&path=/click/track&id=4973&type=ranking&url=http://nam.dcv.ms/BxPVLH2cz4 HTTP/1.1
                                  Host: pcefan.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  sec-ch-ua-platform: "Windows"
                                  Upgrade-Insecure-Requests: 1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: navigate
                                  Sec-Fetch-User: ?1
                                  Sec-Fetch-Dest: document
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-06-05 21:40:33 UTC235INHTTP/1.1 302 Found
                                  Server: nginx
                                  Date: Wed, 05 Jun 2024 21:40:33 GMT
                                  Content-Type: text/html; charset=UTF-8
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Cache-Control: no-cache, private
                                  Location: http://nam.dcv.ms/BxPVLH2cz4
                                  2024-06-05 21:40:33 UTC368INData Raw: 31 36 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 31 3b 75 72 6c 3d 68 74 74 70 3a 2f 2f 6e 61 6d 2e 64 63 76 2e 6d 73 2f 42 78 50 56 4c 48 32 63 7a 34 22 20 2f 3e 0a 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 3a 2f 2f 6e 61 6d 2e 64 63 76 2e 6d 73 2f 42 78 50 56 4c 48 32 63 7a 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0a 20 20 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 20 20 20 20 52
                                  Data Ascii: 164<!DOCTYPE html><html> <head> <meta charset="UTF-8" /> <meta http-equiv="refresh" content="1;url=http://nam.dcv.ms/BxPVLH2cz4" /> <title>Redirecting to http://nam.dcv.ms/BxPVLH2cz4</title> </head> <body> R


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  2192.168.2.449749184.28.90.27443
                                  TimestampBytes transferredDirectionData
                                  2024-06-05 21:40:37 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept: */*
                                  Accept-Encoding: identity
                                  User-Agent: Microsoft BITS/7.8
                                  Host: fs.microsoft.com
                                  2024-06-05 21:40:37 UTC467INHTTP/1.1 200 OK
                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                  Content-Type: application/octet-stream
                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                  Server: ECAcc (lpl/EF06)
                                  X-CID: 11
                                  X-Ms-ApiVersion: Distribute 1.2
                                  X-Ms-Region: prod-neu-z1
                                  Cache-Control: public, max-age=152955
                                  Date: Wed, 05 Jun 2024 21:40:37 GMT
                                  Connection: close
                                  X-CID: 2


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  3192.168.2.449750184.28.90.27443
                                  TimestampBytes transferredDirectionData
                                  2024-06-05 21:40:39 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept: */*
                                  Accept-Encoding: identity
                                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                  Range: bytes=0-2147483646
                                  User-Agent: Microsoft BITS/7.8
                                  Host: fs.microsoft.com
                                  2024-06-05 21:40:39 UTC515INHTTP/1.1 200 OK
                                  ApiVersion: Distribute 1.1
                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                  Content-Type: application/octet-stream
                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                  Server: ECAcc (lpl/EF06)
                                  X-CID: 11
                                  X-Ms-ApiVersion: Distribute 1.2
                                  X-Ms-Region: prod-weu-z1
                                  Cache-Control: public, max-age=152909
                                  Date: Wed, 05 Jun 2024 21:40:39 GMT
                                  Content-Length: 55
                                  Connection: close
                                  X-CID: 2
                                  2024-06-05 21:40:39 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  4192.168.2.44975113.107.246.424433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-06-05 21:40:39 UTC410OUTOPTIONS /report/Forms-PROD HTTP/1.1
                                  Host: csp.microsoft.com
                                  Connection: keep-alive
                                  Origin: https://customervoice.microsoft.com
                                  Access-Control-Request-Method: POST
                                  Access-Control-Request-Headers: content-type
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-06-05 21:40:39 UTC332INHTTP/1.1 204 No Content
                                  Date: Wed, 05 Jun 2024 21:40:39 GMT
                                  Connection: close
                                  Access-Control-Allow-Headers: Content-Type
                                  Access-Control-Allow-Origin: *
                                  Request-Context: appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
                                  x-azure-ref: 20240605T214039Z-r1cd689ddcb2cxsr5rq50g43m4000000085g00000000q6fv
                                  X-Cache: CONFIG_NOCACHE


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  5192.168.2.44976013.107.246.424433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-06-05 21:40:40 UTC341OUTPOST /report/Forms-PROD HTTP/1.1
                                  Host: csp.microsoft.com
                                  Connection: keep-alive
                                  Content-Length: 1127
                                  Content-Type: application/reports+json
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-06-05 21:40:40 UTC1127OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 31 2c 22 62 6f 64 79 22 3a 7b 22 62 6c 6f 63 6b 65 64 55 52 4c 22 3a 22 74 72 75 73 74 65 64 2d 74 79 70 65 73 2d 73 69 6e 6b 22 2c 22 63 6f 6c 75 6d 6e 4e 75 6d 62 65 72 22 3a 31 30 34 39 37 2c 22 64 69 73 70 6f 73 69 74 69 6f 6e 22 3a 22 72 65 70 6f 72 74 22 2c 22 64 6f 63 75 6d 65 6e 74 55 52 4c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 75 73 74 6f 6d 65 72 76 6f 69 63 65 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 67 65 73 2f 52 65 73 70 6f 6e 73 65 50 61 67 65 2e 61 73 70 78 3f 69 64 3d 67 57 30 79 65 71 62 6b 4b 30 6d 70 5f 48 36 71 47 64 69 69 49 76 37 4b 30 72 4a 66 65 53 6c 44 6c 6f 55 51 69 71 6d 76 5f 43 68 55 52 56 6b 31 54 30 78 53 54 30 6c 44 52 6c 68 4e 56 7a 4d 30 53 6c 63 79 54 30 4e 54 53 7a 64 57 51 79 34 75
                                  Data Ascii: [{"age":11,"body":{"blockedURL":"trusted-types-sink","columnNumber":10497,"disposition":"report","documentURL":"https://customervoice.microsoft.com/Pages/ResponsePage.aspx?id=gW0yeqbkK0mp_H6qGdiiIv7K0rJfeSlDloUQiqmv_ChURVk1T0xST0lDRlhNVzM0SlcyT0NTSzdWQy4u
                                  2024-06-05 21:40:57 UTC317INHTTP/1.1 200 OK
                                  Date: Wed, 05 Jun 2024 21:40:57 GMT
                                  Content-Type: text/plain; charset=utf-8
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Request-Context: appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
                                  x-azure-ref: 20240605T214040Z-r17dbd4456blmzbzrzgtv86fxc0000000tg000000000gywg
                                  X-Cache: CONFIG_NOCACHE
                                  2024-06-05 21:40:57 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                  Data Ascii: 2ok
                                  2024-06-05 21:40:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  6192.168.2.449782188.114.96.34433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-06-05 21:40:52 UTC642OUTGET / HTTP/1.1
                                  Host: proposal.amcbld.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  sec-ch-ua-platform: "Windows"
                                  Upgrade-Insecure-Requests: 1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: navigate
                                  Sec-Fetch-Dest: document
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-06-05 21:40:52 UTC1280INHTTP/1.1 403 Forbidden
                                  Date: Wed, 05 Jun 2024 21:40:52 GMT
                                  Content-Type: text/html; charset=UTF-8
                                  Content-Length: 16261
                                  Connection: close
                                  Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                  Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                  Cross-Origin-Embedder-Policy: require-corp
                                  Cross-Origin-Opener-Policy: same-origin
                                  Cross-Origin-Resource-Policy: same-origin
                                  Origin-Agent-Cluster: ?1
                                  Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                  Referrer-Policy: same-origin
                                  X-Content-Options: nosniff
                                  X-Frame-Options: SAMEORIGIN
                                  cf-mitigated: challenge
                                  2024-06-05 21:40:52 UTC745INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 72 37 65 52 75 2f 75 69 2b 39 4d 6c 54 72 66 32 61 56 73 67 61 2b 33 67 54 79 58 64 78 43 52 61 6c 2f 56 33 44 52 35 59 49 54 45 34 2f 74 62 76 31 42 44 36 52 52 61 69 6d 54 42 51 72 43 4b 37 71 43 6c 51 33 62 59 38 75 6a 6a 61 61 55 46 58 54 76 6c 51 30 2f 38 53 2b 6b 47 41 33 33 70 70 6e 36 4e 72 78 56 57 4d 6d 52 64 39 77 71 45 2b 48 69 70 4b 46 41 58 74 48 30 44 65 47 35 5a 7a 44 7a 73 41 76 78 76 51 6c 51 6c 61 2b 58 6a 58 47 4f 30 68 51 41 3d 3d 24 61 51 68 35 44 33 2b 49 54 4d 76 43 49 68 4d 63 76 75 4a 37 36 51 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                  Data Ascii: cf-chl-out: r7eRu/ui+9MlTrf2aVsga+3gTyXdxCRal/V3DR5YITE4/tbv1BD6RRaimTBQrCK7qClQ3bY8ujjaaUFXTvlQ0/8S+kGA33ppn6NrxVWMmRd9wqE+HipKFAXtH0DeG5ZzDzsAvxvQlQla+XjXGO0hQA==$aQh5D3+ITMvCIhMcvuJ76Q==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                  2024-06-05 21:40:52 UTC713INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                  Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                  2024-06-05 21:40:52 UTC1369INData Raw: 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 62 6f 64 79 20 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 39 39 39 20 74 72 61 6e 73 70 61 72 65 6e 74 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 62 6f 64 79 20 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 62 6f 64 79 20 2e 70 6f 77 2d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 36 39 33 66 66 3b 63 6f 6c 6f 72 3a 23 31 64 31 64 31 64 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76
                                  Data Ascii: hover{color:#ee730a;text-decoration:underline}body .lds-ring div{border-color:#999 transparent transparent}body .font-red{color:#b20f03}body .pow-button{background-color:#4693ff;color:#1d1d1d}body #challenge-success-text{background-image:url(data:image/sv
                                  2024-06-05 21:40:52 UTC1369INData Raw: 6f 64 79 2e 6e 6f 2d 6a 73 20 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 62 6f 64 79 2e 6e 6f 2d 6a 73 20 2e 63 68 61 6c 6c 65 6e 67 65 2d 72 75 6e 6e 69 6e 67 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 62 6f 64 79 2e 64 61 72 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 32 32 3b 63 6f 6c 6f 72 3a 23 64 39 64 39 64 39 7d 62 6f 64 79 2e 64 61 72 6b 20 61 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 62 6f 64 79 2e 64 61 72 6b 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 62 6f 64 79 2e 64 61 72 6b 20 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 39 39
                                  Data Ascii: ody.no-js .loading-spinner{visibility:hidden}body.no-js .challenge-running{display:none}body.dark{background-color:#222;color:#d9d9d9}body.dark a{color:#fff}body.dark a:hover{color:#ee730a;text-decoration:underline}body.dark .lds-ring div{border-color:#99
                                  2024-06-05 21:40:52 UTC1369INData Raw: 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 7d 62 6f 64 79 2e 6c 69 67 68 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 33 31 33 31 33 31 7d 62 6f 64 79 2e 6c 69 67 68 74 20 61 7b 63 6f 6c 6f 72 3a 23 30 30 35 31 63 33 7d 62 6f 64 79 2e 6c 69 67 68 74 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65 78 74 2d 64
                                  Data Ascii: tLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+)}body.light{background-color:transparent;color:#313131}body.light a{color:#0051c3}body.light a:hover{color:#ee730a;text-d
                                  2024-06-05 21:40:52 UTC1369INData Raw: 7a 67 7a 65 6d 30 74 4d 53 34 77 4f 44 51 67 4d 53 34 30 4d 6a 64 78 4c 6a 59 32 49 44 41 67 4d 53 34 77 4e 54 63 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 7d 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c
                                  Data Ascii: zgzem0tMS4wODQgMS40MjdxLjY2IDAgMS4wNTcuMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+)}a{background-color:transparent;col
                                  2024-06-05 21:40:52 UTC1369INData Raw: 53 41 77 49 44 41 67 4d 43 41 78 4e 69 41 7a 62 54 41 67 4d 6a 52 68 4d 54 45 67 4d 54 45 67 4d 43 41 78 49 44 45 67 4d 54 45 74 4d 54 45 67 4d 54 45 75 4d 44 45 67 4d 54 45 75 4d 44 45 67 4d 43 41 77 49 44 45 74 4d 54 45 67 4d 54 45 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 6d 4d 31 4e 7a 52 68 49 69 42 6b 50 53 4a 4e 4d 54 63 75 4d 44 4d 34 49 44 45 34 4c 6a 59 78 4e 55 67 78 4e 43 34 34 4e 30 77 78 4e 43 34 31 4e 6a 4d 67 4f 53 34 31 61 44 49 75 4e 7a 67 7a 65 6d 30 74 4d 53 34 77 4f 44 51 67 4d 53 34 30 4d 6a 64 78 4c 6a 59 32 49 44 41 67 4d 53 34 77 4e 54 63 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a
                                  Data Ascii: SAwIDAgMCAxNiAzbTAgMjRhMTEgMTEgMCAxIDEgMTEtMTEgMTEuMDEgMTEuMDEgMCAwIDEtMTEgMTEiLz48cGF0aCBmaWxsPSIjZmM1NzRhIiBkPSJNMTcuMDM4IDE4LjYxNUgxNC44N0wxNC41NjMgOS41aDIuNzgzem0tMS4wODQgMS40MjdxLjY2IDAgMS4wNTcuMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4z
                                  2024-06-05 21:40:52 UTC1369INData Raw: 38 31 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 66 6f 6f 74 65 72 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 32 35 72 65 6d 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 66 6f 6f 74 65 72 2d 69 6e 6e 65 72 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 39 64 39 64 39 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 7d 2e 63 6c 65 61 72 66
                                  Data Ascii: 81;color:#fff;cursor:pointer}.footer{font-size:.75rem;line-height:1.125rem;margin:0 auto;max-width:60rem;width:100%}.footer-inner{border-top:1px solid #d9d9d9;padding-bottom:1rem;padding-top:1rem}.clearfix:after{clear:both;content:"";display:table}.clearf


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  7192.168.2.449781188.114.96.34433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-06-05 21:40:52 UTC914OUTGET / HTTP/1.1
                                  Host: proposal.amcbld.com
                                  Connection: keep-alive
                                  Upgrade-Insecure-Requests: 1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  sec-ch-ua-full-version: "117.0.5938.132"
                                  sec-ch-ua-arch: "x86"
                                  sec-ch-ua-platform: "Windows"
                                  sec-ch-ua-platform-version: "10.0.0"
                                  sec-ch-ua-model: ""
                                  sec-ch-ua-bitness: "64"
                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: navigate
                                  Sec-Fetch-Dest: document
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-06-05 21:40:52 UTC1280INHTTP/1.1 403 Forbidden
                                  Date: Wed, 05 Jun 2024 21:40:52 GMT
                                  Content-Type: text/html; charset=UTF-8
                                  Content-Length: 16410
                                  Connection: close
                                  Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                  Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                  Cross-Origin-Embedder-Policy: require-corp
                                  Cross-Origin-Opener-Policy: same-origin
                                  Cross-Origin-Resource-Policy: same-origin
                                  Origin-Agent-Cluster: ?1
                                  Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                  Referrer-Policy: same-origin
                                  X-Content-Options: nosniff
                                  X-Frame-Options: SAMEORIGIN
                                  cf-mitigated: challenge
                                  2024-06-05 21:40:52 UTC745INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 30 52 30 37 4b 4f 75 58 6d 67 34 64 5a 58 44 61 34 44 34 4d 43 75 37 4c 4d 57 6c 79 73 68 41 52 50 41 4d 4e 2f 4b 56 44 34 49 78 7a 67 39 49 35 67 2b 6f 61 45 4e 4b 6a 55 58 51 44 41 58 59 37 74 35 32 48 59 2b 6f 63 48 78 52 72 4a 79 4e 58 36 69 2b 45 38 39 53 61 47 6a 76 36 76 72 4b 70 34 74 4f 50 78 61 4b 55 5a 6a 4e 74 39 58 37 53 4d 58 30 58 73 33 59 70 56 75 68 37 73 68 64 54 55 53 59 77 51 6e 33 6d 47 72 36 68 53 6b 61 5a 48 76 55 4d 4c 51 3d 3d 24 6e 73 6b 4c 4b 58 68 39 4b 65 6c 6e 45 69 47 62 41 69 6d 7a 39 41 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                  Data Ascii: cf-chl-out: 0R07KOuXmg4dZXDa4D4MCu7LMWlyshARPAMN/KVD4Ixzg9I5g+oaENKjUXQDAXY7t52HY+ocHxRrJyNX6i+E89SaGjv6vrKp4tOPxaKUZjNt9X7SMX0Xs3YpVuh7shdTUSYwQn3mGr6hSkaZHvUMLQ==$nskLKXh9KelnEiGbAimz9A==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                  2024-06-05 21:40:52 UTC713INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                  Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                  2024-06-05 21:40:52 UTC1369INData Raw: 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 62 6f 64 79 20 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 39 39 39 20 74 72 61 6e 73 70 61 72 65 6e 74 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 62 6f 64 79 20 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 62 6f 64 79 20 2e 70 6f 77 2d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 36 39 33 66 66 3b 63 6f 6c 6f 72 3a 23 31 64 31 64 31 64 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76
                                  Data Ascii: hover{color:#ee730a;text-decoration:underline}body .lds-ring div{border-color:#999 transparent transparent}body .font-red{color:#b20f03}body .pow-button{background-color:#4693ff;color:#1d1d1d}body #challenge-success-text{background-image:url(data:image/sv
                                  2024-06-05 21:40:52 UTC1369INData Raw: 6f 64 79 2e 6e 6f 2d 6a 73 20 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 62 6f 64 79 2e 6e 6f 2d 6a 73 20 2e 63 68 61 6c 6c 65 6e 67 65 2d 72 75 6e 6e 69 6e 67 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 62 6f 64 79 2e 64 61 72 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 32 32 3b 63 6f 6c 6f 72 3a 23 64 39 64 39 64 39 7d 62 6f 64 79 2e 64 61 72 6b 20 61 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 62 6f 64 79 2e 64 61 72 6b 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 62 6f 64 79 2e 64 61 72 6b 20 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 39 39
                                  Data Ascii: ody.no-js .loading-spinner{visibility:hidden}body.no-js .challenge-running{display:none}body.dark{background-color:#222;color:#d9d9d9}body.dark a{color:#fff}body.dark a:hover{color:#ee730a;text-decoration:underline}body.dark .lds-ring div{border-color:#99
                                  2024-06-05 21:40:52 UTC1369INData Raw: 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 7d 62 6f 64 79 2e 6c 69 67 68 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 33 31 33 31 33 31 7d 62 6f 64 79 2e 6c 69 67 68 74 20 61 7b 63 6f 6c 6f 72 3a 23 30 30 35 31 63 33 7d 62 6f 64 79 2e 6c 69 67 68 74 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65 78 74 2d 64
                                  Data Ascii: tLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+)}body.light{background-color:transparent;color:#313131}body.light a{color:#0051c3}body.light a:hover{color:#ee730a;text-d
                                  2024-06-05 21:40:52 UTC1369INData Raw: 7a 67 7a 65 6d 30 74 4d 53 34 77 4f 44 51 67 4d 53 34 30 4d 6a 64 78 4c 6a 59 32 49 44 41 67 4d 53 34 77 4e 54 63 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 7d 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c
                                  Data Ascii: zgzem0tMS4wODQgMS40MjdxLjY2IDAgMS4wNTcuMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+)}a{background-color:transparent;col
                                  2024-06-05 21:40:52 UTC1369INData Raw: 53 41 77 49 44 41 67 4d 43 41 78 4e 69 41 7a 62 54 41 67 4d 6a 52 68 4d 54 45 67 4d 54 45 67 4d 43 41 78 49 44 45 67 4d 54 45 74 4d 54 45 67 4d 54 45 75 4d 44 45 67 4d 54 45 75 4d 44 45 67 4d 43 41 77 49 44 45 74 4d 54 45 67 4d 54 45 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 6d 4d 31 4e 7a 52 68 49 69 42 6b 50 53 4a 4e 4d 54 63 75 4d 44 4d 34 49 44 45 34 4c 6a 59 78 4e 55 67 78 4e 43 34 34 4e 30 77 78 4e 43 34 31 4e 6a 4d 67 4f 53 34 31 61 44 49 75 4e 7a 67 7a 65 6d 30 74 4d 53 34 77 4f 44 51 67 4d 53 34 30 4d 6a 64 78 4c 6a 59 32 49 44 41 67 4d 53 34 77 4e 54 63 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a
                                  Data Ascii: SAwIDAgMCAxNiAzbTAgMjRhMTEgMTEgMCAxIDEgMTEtMTEgMTEuMDEgMTEuMDEgMCAwIDEtMTEgMTEiLz48cGF0aCBmaWxsPSIjZmM1NzRhIiBkPSJNMTcuMDM4IDE4LjYxNUgxNC44N0wxNC41NjMgOS41aDIuNzgzem0tMS4wODQgMS40MjdxLjY2IDAgMS4wNTcuMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4z
                                  2024-06-05 21:40:52 UTC1369INData Raw: 38 31 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 66 6f 6f 74 65 72 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 32 35 72 65 6d 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 66 6f 6f 74 65 72 2d 69 6e 6e 65 72 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 39 64 39 64 39 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 7d 2e 63 6c 65 61 72 66
                                  Data Ascii: 81;color:#fff;cursor:pointer}.footer{font-size:.75rem;line-height:1.125rem;margin:0 auto;max-width:60rem;width:100%}.footer-inner{border-top:1px solid #d9d9d9;padding-bottom:1rem;padding-top:1rem}.clearfix:after{clear:both;content:"";display:table}.clearf
                                  2024-06-05 21:40:52 UTC1369INData Raw: 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 61 63 74 69 76 65 29 2c 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 6e 6f 6e 65 29 7b 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 7d 2e 72 74 6c 20 2e 68 65 61 64 69 6e 67 2d 66 61 76 69 63 6f 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 34 32 70 78 7d 2e 72 74 6c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72
                                  Data Ascii: s-high-contrast:active),screen and (-ms-high-contrast:none){.main-wrapper,body{display:block}}.rtl .heading-favicon{margin-left:.5rem;margin-right:0}.rtl #challenge-success-text{background-position:100%;padding-left:0;padding-right:42px}.rtl #challenge-er
                                  2024-06-05 21:40:52 UTC1369INData Raw: 31 43 64 43 68 5f 51 70 59 69 65 77 36 44 6f 61 64 4e 44 64 62 4f 74 6c 64 4b 6a 4a 31 74 77 59 65 51 58 52 41 54 58 49 66 66 4c 65 43 5a 52 33 77 52 69 30 5a 54 4b 61 51 50 78 36 6f 4c 56 42 46 4d 6e 55 6b 56 70 4b 73 49 70 30 37 66 39 37 63 75 37 32 67 55 66 37 4a 65 6c 75 69 73 30 75 44 78 51 41 46 4a 45 6e 46 50 62 6a 7a 6a 79 62 6f 59 6b 44 4e 77 70 59 68 43 43 64 5f 6c 72 47 42 47 76 74 5f 43 6a 6f 73 4b 78 6f 44 44 38 55 47 71 6f 63 73 71 79 37 4a 31 71 6a 45 43 34 66 56 2e 7a 59 69 6f 30 5a 44 42 66 61 76 47 42 5f 42 55 39 71 59 73 71 74 70 59 58 52 6a 65 30 4f 47 71 45 49 5a 51 67 46 4d 64 77 30 65 48 58 4d 55 42 4a 4a 5a 47 76 7a 53 36 71 49 35 57 78 69 78 31 75 58 43 58 52 43 6b 7a 45 61 62 50 46 69 75 71 59 49 53 35 5f 38 75 2e 35 59 74 46 47
                                  Data Ascii: 1CdCh_QpYiew6DoadNDdbOtldKjJ1twYeQXRATXIffLeCZR3wRi0ZTKaQPx6oLVBFMnUkVpKsIp07f97cu72gUf7Jeluis0uDxQAFJEnFPbjzjyboYkDNwpYhCCd_lrGBGvt_CjosKxoDD8UGqocsqy7J1qjEC4fV.zYio0ZDBfavGB_BU9qYsqtpYXRje0OGqEIZQgFMdw0eHXMUBJJZGvzS6qI5Wxix1uXCXRCkzEabPFiuqYIS5_8u.5YtFG


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  8192.168.2.449783188.114.96.34433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-06-05 21:40:53 UTC953OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=88f352d4f88d460b HTTP/1.1
                                  Host: proposal.amcbld.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-arch: "x86"
                                  sec-ch-ua-full-version: "117.0.5938.132"
                                  sec-ch-ua-platform-version: "10.0.0"
                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                  sec-ch-ua-bitness: "64"
                                  sec-ch-ua-model: ""
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://proposal.amcbld.com/?__cf_chl_rt_tk=bmyu4QgTdfL2p8tmwCQD2zTs53.jffxmatv6xJA6H.8-1717623652-0.0.1.1-4414
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-06-05 21:40:53 UTC658INHTTP/1.1 200 OK
                                  Date: Wed, 05 Jun 2024 21:40:53 GMT
                                  Content-Type: application/javascript; charset=UTF-8
                                  Content-Length: 382846
                                  Connection: close
                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8asxZq8hgbq41lhCJMb8ErK2Ax8J4BK3M2bqHT7VEHtlqyDnzXfQh8UOc%2FKm6%2BjBVguUsmxwlcA0qAHgN8aPThAC3zKs%2BdiHF8IujPVPWtHxws3o90e9zhDLkjWw6yyU8BASdUIC"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 88f352da595e282e-DFW
                                  alt-svc: h3=":443"; ma=86400
                                  2024-06-05 21:40:53 UTC711INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 53 52 3d 74 72 75 65 3b 7e 66 75 6e 63 74 69 6f 6e 28 69 39 2c 66 76 2c 66 77 2c 66 44 2c 66 46 2c 66 4a 2c 66 4b 2c 66 4f 2c 66 50 2c 66 54 2c 67 31 2c 67 33 2c 67 34 2c 67 35 2c 67 36 2c 67 37 2c 67 38 2c 67 39 2c 67 61 2c 67 62 2c 67 63 2c 67 64 2c 67 65 2c 67 66 2c 67 67 2c 67 68 2c 67 69 2c 67 6a 2c 67 6b 2c 67 6c 2c 67 6d 2c 67 6e 2c 67 6f 2c 67 70 2c 67 71 2c 67 72 2c 67 73 2c 67 74 2c 67 75 2c 67 76 2c 67 77 2c 67 78 2c 67 79 2c 67 7a 2c 67 41 2c 67 42 2c 67 43 2c 67 44 2c 67 45 2c 67 46 2c 67 47 2c 67 48 2c 67 49 2c 67 4a 2c 67 4b 2c 67 4c 2c 67 4d 2c 67 4e 2c 67 4f 2c 67 51 2c 68 33 2c 68 67 2c 68
                                  Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.uaSR=true;~function(i9,fv,fw,fD,fF,fJ,fK,fO,fP,fT,g1,g3,g4,g5,g6,g7,g8,g9,ga,gb,gc,gd,ge,gf,gg,gh,gi,gj,gk,gl,gm,gn,go,gp,gq,gr,gs,gt,gu,gv,gw,gx,gy,gz,gA,gB,gC,gD,gE,gF,gG,gH,gI,gJ,gK,gL,gM,gN,gO,gQ,h3,hg,h
                                  2024-06-05 21:40:53 UTC1369INData Raw: 74 28 66 44 29 2c 66 76 5b 69 6d 28 34 37 38 29 5d 3d 21 21 5b 5d 7d 2c 66 76 5b 69 39 28 39 31 31 29 5d 3d 21 5b 5d 2c 66 76 5b 69 39 28 32 34 37 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 69 77 29 7b 69 66 28 69 77 3d 69 39 2c 66 76 5b 69 77 28 39 31 31 29 5d 29 72 65 74 75 72 6e 3b 66 76 5b 69 77 28 39 31 31 29 5d 3d 21 21 5b 5d 7d 2c 66 46 3d 30 2c 66 49 28 29 2c 66 4a 3d 7b 7d 2c 66 4a 5b 69 39 28 32 34 31 34 29 5d 3d 27 6f 27 2c 66 4a 5b 69 39 28 32 30 30 36 29 5d 3d 27 73 27 2c 66 4a 5b 69 39 28 32 35 31 33 29 5d 3d 27 75 27 2c 66 4a 5b 69 39 28 31 30 38 35 29 5d 3d 27 7a 27 2c 66 4a 5b 69 39 28 31 33 32 30 29 5d 3d 27 6e 27 2c 66 4a 5b 69 39 28 32 33 39 39 29 5d 3d 27 49 27 2c 66 4b 3d 66 4a 2c 66 76 5b 69 39 28 31 30 33 33 29 5d 3d 66 75 6e 63 74 69
                                  Data Ascii: t(fD),fv[im(478)]=!![]},fv[i9(911)]=![],fv[i9(2470)]=function(iw){if(iw=i9,fv[iw(911)])return;fv[iw(911)]=!![]},fF=0,fI(),fJ={},fJ[i9(2414)]='o',fJ[i9(2006)]='s',fJ[i9(2513)]='u',fJ[i9(1085)]='z',fJ[i9(1320)]='n',fJ[i9(2399)]='I',fK=fJ,fv[i9(1033)]=functi
                                  2024-06-05 21:40:53 UTC1369INData Raw: 30 3b 6f 5b 69 4a 28 32 33 36 34 29 5d 28 43 2c 78 5b 69 4a 28 31 32 32 36 29 5d 29 3b 44 3d 78 5b 43 5d 2c 45 3d 66 4d 28 67 2c 68 2c 44 29 2c 6f 5b 69 4a 28 31 30 30 36 29 5d 28 42 2c 45 29 3f 28 46 3d 6f 5b 69 4a 28 31 38 38 31 29 5d 28 27 73 27 2c 45 29 26 26 21 67 5b 69 4a 28 32 32 33 33 29 5d 28 68 5b 44 5d 29 2c 6f 5b 69 4a 28 34 39 34 29 5d 28 6f 5b 69 4a 28 34 35 35 29 5d 2c 69 2b 44 29 3f 73 28 69 2b 44 2c 45 29 3a 46 7c 7c 73 28 69 2b 44 2c 68 5b 44 5d 29 29 3a 6f 5b 69 4a 28 35 37 32 29 5d 28 73 2c 69 2b 44 2c 45 29 2c 43 2b 2b 29 3b 72 65 74 75 72 6e 20 6a 3b 66 75 6e 63 74 69 6f 6e 20 73 28 47 2c 48 2c 69 4b 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 29 7b 69 66 28 69 4b 3d 69 4a 2c 6f 5b 69 4b 28 35 38 37 29 5d 28 6f 5b 69 4b 28 36 36 38 29 5d 2c 69 4b
                                  Data Ascii: 0;o[iJ(2364)](C,x[iJ(1226)]);D=x[C],E=fM(g,h,D),o[iJ(1006)](B,E)?(F=o[iJ(1881)]('s',E)&&!g[iJ(2233)](h[D]),o[iJ(494)](o[iJ(455)],i+D)?s(i+D,E):F||s(i+D,h[D])):o[iJ(572)](s,i+D,E),C++);return j;function s(G,H,iK,J,K,L,M,N){if(iK=iJ,o[iK(587)](o[iK(668)],iK
                                  2024-06-05 21:40:53 UTC1369INData Raw: 5d 3b 6d 2b 2b 29 69 66 28 6e 3d 6c 5b 6d 5d 2c 6b 5b 69 4d 28 31 39 36 38 29 5d 28 27 66 27 2c 6e 29 26 26 28 6e 3d 27 4e 27 29 2c 68 5b 6e 5d 29 7b 66 6f 72 28 6f 3d 30 3b 6b 5b 69 4d 28 31 37 30 39 29 5d 28 6f 2c 69 5b 6c 5b 6d 5d 5d 5b 69 4d 28 31 32 32 36 29 5d 29 3b 6b 5b 69 4d 28 31 39 36 38 29 5d 28 2d 31 2c 68 5b 6e 5d 5b 69 4d 28 31 34 31 35 29 5d 28 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 29 26 26 28 66 50 28 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 7c 7c 68 5b 6e 5d 5b 69 4d 28 32 35 30 31 29 5d 28 6b 5b 69 4d 28 32 31 31 37 29 5d 28 27 6f 2e 27 2c 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 29 29 2c 6f 2b 2b 29 3b 7d 65 6c 73 65 20 68 5b 6e 5d 3d 69 5b 6c 5b 6d 5d 5d 5b 69 4d 28 31 36 38 35 29 5d 28 66 75 6e 63 74 69 6f 6e 28 73 29 7b 72 65 74 75 72 6e 27 6f 2e 27 2b
                                  Data Ascii: ];m++)if(n=l[m],k[iM(1968)]('f',n)&&(n='N'),h[n]){for(o=0;k[iM(1709)](o,i[l[m]][iM(1226)]);k[iM(1968)](-1,h[n][iM(1415)](i[l[m]][o]))&&(fP(i[l[m]][o])||h[n][iM(2501)](k[iM(2117)]('o.',i[l[m]][o]))),o++);}else h[n]=i[l[m]][iM(1685)](function(s){return'o.'+
                                  2024-06-05 21:40:53 UTC1369INData Raw: 37 5e 74 68 69 73 2e 67 5d 5b 30 5d 2b 2b 29 26 32 35 35 5e 74 68 69 73 2e 67 5d 2c 43 3d 68 5b 6a 32 28 32 33 34 33 29 5d 28 74 68 69 73 2e 68 5b 68 5b 6a 32 28 32 36 30 30 29 5d 28 38 32 2c 74 68 69 73 2e 67 29 5d 5b 33 5d 2c 68 5b 6a 32 28 31 32 34 35 29 5d 28 68 5b 6a 32 28 31 35 38 39 29 5d 28 68 5b 6a 32 28 35 35 35 29 5d 28 74 68 69 73 2e 68 5b 38 32 2e 32 32 5e 74 68 69 73 2e 67 5d 5b 31 5d 5b 6a 32 28 36 32 30 29 5d 28 74 68 69 73 2e 68 5b 68 5b 6a 32 28 32 31 36 30 29 5d 28 38 32 2c 74 68 69 73 2e 67 29 5d 5b 30 5d 2b 2b 29 2c 33 39 29 2c 32 35 36 29 2c 32 35 35 29 29 5e 32 30 30 2e 33 35 2c 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 78 5d 3d 42 5b 6a 32 28 34 31 38 29 5d 28 74 68 69 73 2c 43 29 29 7d 29 2c 66 3d 66 76 5b 6a 31 28 39 34 38 29 5d
                                  Data Ascii: 7^this.g][0]++)&255^this.g],C=h[j2(2343)](this.h[h[j2(2600)](82,this.g)][3],h[j2(1245)](h[j2(1589)](h[j2(555)](this.h[82.22^this.g][1][j2(620)](this.h[h[j2(2160)](82,this.g)][0]++),39),256),255))^200.35,this.h[this.g^x]=B[j2(418)](this,C))}),f=fv[j1(948)]
                                  2024-06-05 21:40:53 UTC1369INData Raw: 61 28 39 36 31 29 5d 3d 6a 61 28 32 35 37 34 29 2c 69 5b 6a 61 28 31 34 30 32 29 5d 3d 6a 61 28 31 30 30 35 29 2c 69 5b 6a 61 28 32 30 39 34 29 5d 3d 6a 61 28 31 30 36 35 29 2c 69 29 3b 74 72 79 7b 69 66 28 6b 3d 68 7c 7c 6a 5b 6a 61 28 32 33 37 30 29 5d 2c 6c 3d 66 76 5b 6a 61 28 31 31 35 34 29 5d 5b 6a 61 28 31 34 39 38 29 5d 3f 6a 5b 6a 61 28 31 32 32 38 29 5d 28 27 68 2f 27 2c 66 76 5b 6a 61 28 31 31 35 34 29 5d 5b 6a 61 28 31 34 39 38 29 5d 29 2b 27 2f 27 3a 27 27 2c 6d 3d 6a 5b 6a 61 28 39 37 33 29 5d 28 6a 5b 6a 61 28 31 31 30 39 29 5d 28 6a 5b 6a 61 28 32 31 31 34 29 5d 28 6a 5b 6a 61 28 39 37 33 29 5d 28 6a 5b 6a 61 28 31 31 30 39 29 5d 28 6a 5b 6a 61 28 38 34 39 29 5d 28 6a 5b 6a 61 28 31 36 36 30 29 5d 28 6a 5b 6a 61 28 32 33 39 33 29 5d 28 6a
                                  Data Ascii: a(961)]=ja(2574),i[ja(1402)]=ja(1005),i[ja(2094)]=ja(1065),i);try{if(k=h||j[ja(2370)],l=fv[ja(1154)][ja(1498)]?j[ja(1228)]('h/',fv[ja(1154)][ja(1498)])+'/':'',m=j[ja(973)](j[ja(1109)](j[ja(2114)](j[ja(973)](j[ja(1109)](j[ja(849)](j[ja(1660)](j[ja(2393)](j
                                  2024-06-05 21:40:53 UTC1369INData Raw: 6a 5b 6a 62 28 31 36 39 36 29 5d 2c 6d 29 29 3b 72 65 74 75 72 6e 21 5b 5d 7d 2c 67 31 3d 7b 7d 2c 67 31 5b 69 39 28 38 37 34 29 5d 3d 67 30 2c 66 76 5b 69 39 28 36 38 38 29 5d 3d 67 31 2c 67 33 3d 7b 7d 2c 67 33 5b 69 39 28 36 39 38 29 5d 3d 69 39 28 31 33 36 34 29 2c 67 33 5b 69 39 28 32 33 32 37 29 5d 3d 69 39 28 32 33 30 37 29 2c 67 33 5b 69 39 28 32 32 32 32 29 5d 3d 69 39 28 31 39 34 37 29 2c 67 33 5b 69 39 28 31 32 37 37 29 5d 3d 69 39 28 31 33 37 31 29 2c 67 33 5b 69 39 28 36 37 31 29 5d 3d 69 39 28 34 31 35 29 2c 67 33 5b 69 39 28 32 35 34 39 29 5d 3d 69 39 28 32 37 32 30 29 2c 67 33 5b 69 39 28 32 31 36 33 29 5d 3d 69 39 28 32 34 39 32 29 2c 67 33 5b 69 39 28 32 37 30 32 29 5d 3d 69 39 28 35 30 37 29 2c 67 33 5b 69 39 28 31 31 33 30 29 5d 3d 69
                                  Data Ascii: j[jb(1696)],m));return![]},g1={},g1[i9(874)]=g0,fv[i9(688)]=g1,g3={},g3[i9(698)]=i9(1364),g3[i9(2327)]=i9(2307),g3[i9(2222)]=i9(1947),g3[i9(1277)]=i9(1371),g3[i9(671)]=i9(415),g3[i9(2549)]=i9(2720),g3[i9(2163)]=i9(2492),g3[i9(2702)]=i9(507),g3[i9(1130)]=i
                                  2024-06-05 21:40:53 UTC1369INData Raw: 67 35 5b 69 39 28 31 31 33 30 29 5d 3d 69 39 28 32 30 39 30 29 2c 67 35 5b 69 39 28 31 33 31 33 29 5d 3d 69 39 28 36 38 39 29 2c 67 35 5b 69 39 28 31 36 30 31 29 5d 3d 69 39 28 32 33 31 36 29 2c 67 35 5b 69 39 28 35 32 32 29 5d 3d 69 39 28 31 37 31 32 29 2c 67 35 5b 69 39 28 37 34 32 29 5d 3d 69 39 28 32 36 38 35 29 2c 67 35 5b 69 39 28 31 34 36 33 29 5d 3d 69 39 28 31 30 33 32 29 2c 67 35 5b 69 39 28 31 33 35 31 29 5d 3d 69 39 28 39 35 33 29 2c 67 35 5b 69 39 28 31 30 38 38 29 5d 3d 69 39 28 31 38 32 30 29 2c 67 35 5b 69 39 28 34 33 37 29 5d 3d 69 39 28 31 31 30 31 29 2c 67 35 5b 69 39 28 36 36 39 29 5d 3d 69 39 28 31 37 37 39 29 2c 67 35 5b 69 39 28 37 30 39 29 5d 3d 69 39 28 31 35 39 30 29 2c 67 35 5b 69 39 28 31 39 32 30 29 5d 3d 69 39 28 32 30 31 30
                                  Data Ascii: g5[i9(1130)]=i9(2090),g5[i9(1313)]=i9(689),g5[i9(1601)]=i9(2316),g5[i9(522)]=i9(1712),g5[i9(742)]=i9(2685),g5[i9(1463)]=i9(1032),g5[i9(1351)]=i9(953),g5[i9(1088)]=i9(1820),g5[i9(437)]=i9(1101),g5[i9(669)]=i9(1779),g5[i9(709)]=i9(1590),g5[i9(1920)]=i9(2010
                                  2024-06-05 21:40:53 UTC1369INData Raw: 31 39 32 30 29 5d 3d 69 39 28 31 35 33 31 29 2c 67 37 5b 69 39 28 36 34 36 29 5d 3d 69 39 28 31 39 33 33 29 2c 67 37 5b 69 39 28 32 31 38 32 29 5d 3d 69 39 28 39 30 36 29 2c 67 37 5b 69 39 28 32 31 39 31 29 5d 3d 69 39 28 31 34 34 33 29 2c 67 37 5b 69 39 28 31 30 34 39 29 5d 3d 69 39 28 32 34 31 32 29 2c 67 37 5b 69 39 28 31 33 38 34 29 5d 3d 69 39 28 31 32 36 32 29 2c 67 37 5b 69 39 28 38 38 39 29 5d 3d 69 39 28 31 36 30 33 29 2c 67 38 3d 7b 7d 2c 67 38 5b 69 39 28 36 39 38 29 5d 3d 69 39 28 32 34 39 34 29 2c 67 38 5b 69 39 28 32 33 32 37 29 5d 3d 69 39 28 32 36 39 31 29 2c 67 38 5b 69 39 28 32 32 32 32 29 5d 3d 69 39 28 32 33 33 35 29 2c 67 38 5b 69 39 28 31 32 37 37 29 5d 3d 69 39 28 34 39 37 29 2c 67 38 5b 69 39 28 36 37 31 29 5d 3d 69 39 28 36 33 36
                                  Data Ascii: 1920)]=i9(1531),g7[i9(646)]=i9(1933),g7[i9(2182)]=i9(906),g7[i9(2191)]=i9(1443),g7[i9(1049)]=i9(2412),g7[i9(1384)]=i9(1262),g7[i9(889)]=i9(1603),g8={},g8[i9(698)]=i9(2494),g8[i9(2327)]=i9(2691),g8[i9(2222)]=i9(2335),g8[i9(1277)]=i9(497),g8[i9(671)]=i9(636
                                  2024-06-05 21:40:53 UTC1369INData Raw: 28 32 34 39 30 29 2c 67 61 5b 69 39 28 32 35 34 39 29 5d 3d 69 39 28 31 32 34 32 29 2c 67 61 5b 69 39 28 32 31 36 33 29 5d 3d 69 39 28 31 35 39 39 29 2c 67 61 5b 69 39 28 32 37 30 32 29 5d 3d 69 39 28 31 34 31 39 29 2c 67 61 5b 69 39 28 31 31 33 30 29 5d 3d 69 39 28 39 38 33 29 2c 67 61 5b 69 39 28 31 33 31 33 29 5d 3d 69 39 28 32 32 36 36 29 2c 67 61 5b 69 39 28 31 36 30 31 29 5d 3d 69 39 28 31 31 36 30 29 2c 67 61 5b 69 39 28 35 32 32 29 5d 3d 69 39 28 38 35 37 29 2c 67 61 5b 69 39 28 37 34 32 29 5d 3d 69 39 28 34 37 36 29 2c 67 61 5b 69 39 28 31 34 36 33 29 5d 3d 69 39 28 38 33 38 29 2c 67 61 5b 69 39 28 31 33 35 31 29 5d 3d 69 39 28 32 37 31 33 29 2c 67 61 5b 69 39 28 31 30 38 38 29 5d 3d 69 39 28 32 35 30 37 29 2c 67 61 5b 69 39 28 34 33 37 29 5d 3d
                                  Data Ascii: (2490),ga[i9(2549)]=i9(1242),ga[i9(2163)]=i9(1599),ga[i9(2702)]=i9(1419),ga[i9(1130)]=i9(983),ga[i9(1313)]=i9(2266),ga[i9(1601)]=i9(1160),ga[i9(522)]=i9(857),ga[i9(742)]=i9(476),ga[i9(1463)]=i9(838),ga[i9(1351)]=i9(2713),ga[i9(1088)]=i9(2507),ga[i9(437)]=


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  9192.168.2.449784188.114.96.34433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-06-05 21:40:54 UTC1068OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/108753005:1717621862:B2KtyDwUcButEXfhLXcU6MT2MsyWp5NtEFMdXqyWP6U/88f352d4f88d460b/1adbfc922bc46df HTTP/1.1
                                  Host: proposal.amcbld.com
                                  Connection: keep-alive
                                  Content-Length: 1889
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-arch: "x86"
                                  Content-type: application/x-www-form-urlencoded
                                  sec-ch-ua-full-version: "117.0.5938.132"
                                  sec-ch-ua-platform-version: "10.0.0"
                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                  sec-ch-ua-bitness: "64"
                                  sec-ch-ua-model: ""
                                  CF-Challenge: 1adbfc922bc46df
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Origin: https://proposal.amcbld.com
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: https://proposal.amcbld.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-06-05 21:40:54 UTC1889OUTData Raw: 76 5f 38 38 66 33 35 32 64 34 66 38 38 64 34 36 30 62 3d 76 67 79 38 24 38 38 38 49 38 34 38 73 68 51 75 68 51 4c 38 33 46 54 61 63 55 64 53 6f 51 4d 79 51 76 68 51 79 63 74 68 51 64 38 55 63 74 6a 51 24 31 65 51 55 46 68 39 51 78 6b 25 32 62 56 6e 38 48 64 6e 44 37 61 52 46 33 52 51 2d 38 68 31 51 66 38 51 4b 50 66 48 51 51 64 56 4b 51 6b 64 51 30 51 68 79 51 55 48 56 33 6e 56 6d 24 6b 38 51 43 77 49 2d 46 6e 72 24 5a 4f 24 43 42 4c 6a 43 51 53 61 4c 48 68 47 63 68 43 69 35 50 6f 59 4c 78 55 54 71 6a 47 42 4c 53 47 4d 4b 4d 31 38 51 78 68 51 6e 4f 56 41 72 31 49 51 6e 6b 31 57 67 51 4a 33 51 41 51 54 31 51 6e 42 76 33 78 6f 2b 4d 76 51 51 48 51 68 5a 53 51 6b 6f 44 38 53 57 45 51 6e 52 51 59 4b 64 71 4a 71 33 6a 58 74 7a 37 4a 2d 7a 44 61 73 66 58 35 57
                                  Data Ascii: v_88f352d4f88d460b=vgy8$888I848shQuhQL83FTacUdSoQMyQvhQycthQd8UctjQ$1eQUFh9Qxk%2bVn8HdnD7aRF3RQ-8h1Qf8QKPfHQQdVKQkdQ0QhyQUHV3nVm$k8QCwI-Fnr$ZO$CBLjCQSaLHhGchCi5PoYLxUTqjGBLSGMKM18QxhQnOVAr1IQnk1WgQJ3QAQT1QnBv3xo+MvQQHQhZSQkoD8SWEQnRQYKdqJq3jXtz7J-zDasfX5W
                                  2024-06-05 21:40:54 UTC657INHTTP/1.1 200 OK
                                  Date: Wed, 05 Jun 2024 21:40:54 GMT
                                  Content-Type: text/plain; charset=UTF-8
                                  Content-Length: 16608
                                  Connection: close
                                  cf-chl-gen: zvl3ThaTn5SfP9q2Km52ENaL2Bpfp8eoZCePE3W7F9Lm0i1pFN5HhTejtHs6BCKp$mQMOgO5mIyiGf4shh5OPvQ==
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EkL84dG85b6omY%2FPlzVwUkIfk46cMDfi4zdiPzaSq8mtvjwr%2Fm2u8%2FJmY3zDYlqKcCAME8gIpFmlQkF2CMg6azSj5Via%2FJmcF697JRRMDHloAP%2FxnFNVZ7k%2FBNPqyMOne%2FSMr2sY"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 88f352e21c8a4648-DFW
                                  alt-svc: h3=":443"; ma=86400
                                  2024-06-05 21:40:54 UTC712INData Raw: 55 70 70 57 69 46 56 55 56 6f 79 42 6c 4b 47 57 66 34 47 42 63 6d 47 47 6f 71 52 6d 58 34 69 6f 61 6e 47 72 6e 36 78 31 73 35 46 77 73 6e 61 7a 72 35 57 75 71 61 79 50 76 62 36 68 66 35 61 51 6c 37 47 5a 79 35 57 56 68 4d 75 66 6b 61 57 51 7a 70 53 4f 72 39 44 56 75 4e 72 63 7a 62 6a 58 76 64 47 62 33 72 7a 6d 73 37 48 49 32 61 48 69 77 4d 66 5a 75 4d 6a 6a 36 4e 43 79 31 50 50 34 74 76 58 77 32 4d 58 35 74 65 2b 2b 37 66 63 44 77 41 54 53 30 64 54 31 2b 77 33 49 44 4e 30 47 32 41 2f 65 33 39 4d 44 35 75 6b 4a 35 39 51 62 44 64 72 34 36 51 38 58 36 2b 30 56 48 42 49 6a 35 76 6e 38 39 42 7a 37 48 2f 6f 66 4a 75 6f 73 48 78 59 76 43 69 49 6d 4f 77 63 72 4e 42 67 37 4b 52 41 44 50 79 38 56 2f 68 68 43 4b 78 55 6a 4c 68 77 6d 48 69 45 36 52 46 4a 41 48 69 45
                                  Data Ascii: UppWiFVUVoyBlKGWf4GBcmGGoqRmX4ioanGrn6x1s5Fwsnazr5WuqayPvb6hf5aQl7GZy5WVhMufkaWQzpSOr9DVuNrczbjXvdGb3rzms7HI2aHiwMfZuMjj6NCy1PP4tvXw2MX5te++7fcDwATS0dT1+w3IDN0G2A/e39MD5ukJ59QbDdr46Q8X6+0VHBIj5vn89Bz7H/ofJuosHxYvCiImOwcrNBg7KRADPy8V/hhCKxUjLhwmHiE6RFJAHiE
                                  2024-06-05 21:40:54 UTC1369INData Raw: 72 57 36 42 71 6d 61 44 68 37 43 46 65 62 53 31 74 35 69 4e 73 4a 61 36 73 36 4f 43 6f 36 53 46 6d 5a 61 62 75 63 57 56 6d 6f 6d 6c 72 61 75 37 71 38 6d 6f 72 4b 54 58 6d 4d 32 6d 33 4b 75 52 32 39 50 61 33 4d 47 66 73 4e 75 36 34 75 6a 6f 76 74 33 45 32 38 37 6b 32 73 61 39 33 2b 65 7a 77 4d 75 36 35 37 66 59 76 74 33 74 2b 37 51 41 75 67 45 42 42 38 54 49 31 4d 66 6f 7a 4e 6a 63 43 67 54 53 42 39 49 44 31 52 44 34 2b 68 4d 4e 42 52 2f 73 45 77 6f 41 31 42 4d 4e 41 2f 77 66 43 51 45 6e 49 77 30 49 4b 79 63 52 48 43 38 72 46 52 38 7a 4c 78 6b 6d 4e 7a 4d 64 4b 51 6f 72 51 41 77 67 44 42 5a 41 47 51 68 42 42 54 64 46 53 44 30 61 48 6b 42 4d 44 45 55 2f 45 78 56 4f 57 54 42 61 55 44 70 53 48 31 64 4a 51 46 5a 68 56 68 39 45 59 56 35 64 51 47 5a 70 52 53 68
                                  Data Ascii: rW6BqmaDh7CFebS1t5iNsJa6s6OCo6SFmZabucWVmomlrau7q8morKTXmM2m3KuR29Pa3MGfsNu64ujovt3E287k2sa93+ezwMu657fYvt3t+7QAugEBB8TI1MfozNjcCgTSB9ID1RD4+hMNBR/sEwoA1BMNA/wfCQEnIw0IKycRHC8rFR8zLxkmNzMdKQorQAwgDBZAGQhBBTdFSD0aHkBMDEU/ExVOWTBaUDpSH1dJQFZhVh9EYV5dQGZpRSh
                                  2024-06-05 21:40:54 UTC1369INData Raw: 59 69 47 6c 58 65 76 6c 4a 43 4b 66 59 74 36 75 62 57 54 73 5a 75 36 70 35 6d 65 76 49 66 4f 72 4c 44 4f 30 62 2b 6b 69 36 72 4a 6b 38 43 33 7a 5a 65 32 74 39 44 41 30 4d 7a 55 6e 37 62 51 33 4a 2f 63 32 74 32 6e 33 4d 66 6a 30 4f 44 4b 36 64 54 47 34 4f 6d 7a 35 2b 4c 46 37 74 44 70 39 64 6b 43 36 76 62 42 76 63 48 38 31 74 37 35 78 75 6f 4d 42 39 77 45 42 41 41 49 33 42 4d 55 41 68 54 6f 39 2b 4c 31 2b 76 33 76 39 52 49 65 34 67 34 57 46 2f 7a 76 41 53 45 6d 48 2f 54 38 2b 66 66 69 49 79 7a 2b 38 6a 50 79 37 7a 67 49 4f 76 6f 35 4e 52 34 4a 44 2f 33 37 52 55 55 57 4f 53 51 32 41 78 77 4b 47 6b 64 4d 51 56 45 72 52 69 4d 6f 49 30 73 54 55 68 64 55 4d 42 55 76 47 31 77 38 4f 78 34 35 4e 44 59 69 59 54 78 44 49 6b 46 4d 58 57 39 73 51 55 56 46 53 30 45 31
                                  Data Ascii: YiGlXevlJCKfYt6ubWTsZu6p5mevIfOrLDO0b+ki6rJk8C3zZe2t9DA0MzUn7bQ3J/c2t2n3Mfj0ODK6dTG4Omz5+LF7tDp9dkC6vbBvcH81t75xuoMB9wEBAAI3BMUAhTo9+L1+v3v9RIe4g4WF/zvASEmH/T8+ffiIyz+8jPy7zgIOvo5NR4JD/37RUUWOSQ2AxwKGkdMQVErRiMoI0sTUhdUMBUvG1w8Ox45NDYiYTxDIkFMXW9sQUVFS0E1
                                  2024-06-05 21:40:54 UTC1369INData Raw: 65 71 6b 34 69 64 6e 33 74 37 70 48 32 6e 67 72 6d 70 71 71 47 67 6f 73 4c 4f 78 4b 4b 63 6e 70 53 65 70 36 43 75 6b 72 72 61 72 73 2b 74 31 72 58 4b 32 64 62 41 31 72 66 6b 75 74 75 35 70 38 61 75 7a 61 33 74 37 4e 75 78 39 73 54 46 30 4d 2f 74 31 75 2f 6c 37 62 7a 57 36 39 62 61 35 4c 2f 64 42 2b 4c 6e 79 73 45 4c 35 76 66 6a 33 66 4c 6f 30 78 54 6c 42 75 50 35 44 2b 34 49 46 38 38 63 36 4f 7a 39 43 78 6a 38 2b 50 4c 6c 38 2b 49 69 48 76 73 61 42 43 4d 51 41 67 63 6c 37 7a 63 56 47 54 63 36 4b 41 33 7a 45 7a 4c 37 4b 53 41 32 41 42 38 67 4f 53 6b 35 4e 54 30 49 48 7a 6c 46 43 45 56 44 52 68 42 46 4d 45 77 35 53 54 4e 53 50 53 39 4a 55 68 78 51 53 79 35 58 4f 56 4a 65 51 6d 70 54 58 79 6f 6e 4f 79 59 71 52 32 49 76 55 32 78 76 52 57 78 73 61 48 42 46 65
                                  Data Ascii: eqk4idn3t7pH2ngrmpqqGgosLOxKKcnpSep6Cukrrars+t1rXK2dbA1rfkutu5p8auza3t7Nux9sTF0M/t1u/l7bzW69ba5L/dB+LnysEL5vfj3fLo0xTlBuP5D+4IF88c6Oz9Cxj8+PLl8+IiHvsaBCMQAgcl7zcVGTc6KA3zEzL7KSA2AB8gOSk5NT0IHzlFCEVDRhBFMEw5STNSPS9JUhxQSy5XOVJeQmpTXyonOyYqR2IvU2xvRWxsaHBFe
                                  2024-06-05 21:40:54 UTC1369INData Raw: 33 66 37 47 68 77 35 52 38 6c 35 76 48 75 63 54 42 78 4a 2b 77 74 4d 48 4a 79 4b 6a 4e 79 37 79 56 6e 4c 37 51 75 36 75 31 73 64 2f 4e 76 4c 62 67 70 37 66 54 78 4c 57 33 76 2b 6e 6d 72 2b 6d 79 37 37 54 74 32 4f 7a 4c 38 4e 7a 62 78 39 37 55 31 4e 58 36 2b 65 41 48 75 66 62 52 2b 77 33 62 34 2b 76 61 37 67 6e 7a 42 52 51 42 36 2b 4d 55 32 51 58 58 45 67 30 51 36 41 49 53 39 2f 6f 66 38 4f 48 30 43 50 66 34 2b 75 72 6d 2b 78 41 6a 48 50 77 4e 41 51 30 46 41 43 30 34 43 78 62 37 4f 76 37 37 46 42 59 36 4d 2f 31 46 2f 54 34 6f 4b 55 74 4e 51 30 55 71 4f 78 31 54 4a 6b 59 70 55 69 73 71 51 6b 52 56 4d 6b 78 51 55 6b 34 74 56 56 63 38 4d 54 55 6e 56 6b 55 2b 61 6d 6f 2b 56 30 5a 61 52 32 77 2f 53 47 56 43 59 6b 56 72 52 44 6b 35 58 6d 31 78 59 46 59 39 67 57
                                  Data Ascii: 3f7Ghw5R8l5vHucTBxJ+wtMHJyKjNy7yVnL7Qu6u1sd/NvLbgp7fTxLW3v+nmr+my77Tt2OzL8Nzbx97U1NX6+eAHufbR+w3b4+va7gnzBRQB6+MU2QXXEg0Q6AIS9/of8OH0CPf4+urm+xAjHPwNAQ0FAC04Cxb7Ov77FBY6M/1F/T4oKUtNQ0UqOx1TJkYpUisqQkRVMkxQUk4tVVc8MTUnVkU+amo+V0ZaR2w/SGVCYkVrRDk5Xm1xYFY9gW
                                  2024-06-05 21:40:54 UTC1369INData Raw: 78 5a 75 4a 78 34 32 72 6e 73 33 4d 76 5a 37 52 72 74 4f 70 70 38 36 57 30 4a 76 4a 7a 4c 53 65 31 2b 43 6a 32 38 2b 37 31 72 4c 70 74 63 72 6c 32 39 6d 6a 33 75 62 46 36 66 66 4e 38 4c 4c 51 74 2f 50 62 75 50 7a 32 33 2f 66 6a 76 75 2f 65 2b 75 44 54 38 39 55 4b 39 51 76 65 43 63 2f 7a 45 4f 50 69 37 51 4c 32 31 74 55 54 32 4e 33 65 37 76 45 68 44 76 49 55 4a 78 45 64 34 4f 59 5a 42 79 41 72 47 67 41 4f 36 68 34 71 41 75 7a 30 43 51 49 4b 42 43 55 6d 42 2f 6f 65 48 43 76 39 50 2f 34 5a 52 77 63 63 50 55 73 4c 52 41 6b 66 43 52 45 6b 54 45 73 79 44 68 56 4d 45 56 4a 44 55 79 38 61 47 54 34 77 50 52 74 67 52 46 63 69 55 30 46 54 59 6b 46 56 57 55 42 59 5a 45 78 6b 4e 48 4a 6e 50 30 6c 42 51 7a 5a 58 4f 54 64 79 57 48 56 74 65 46 56 43 5a 6e 68 41 67 47 56
                                  Data Ascii: xZuJx42rns3MvZ7RrtOpp86W0JvJzLSe1+Cj28+71rLptcrl29mj3ubF6ffN8LLQt/PbuPz23/fjvu/e+uDT89UK9QveCc/zEOPi7QL21tUT2N3e7vEhDvIUJxEd4OYZByArGgAO6h4qAuz0CQIKBCUmB/oeHCv9P/4ZRwccPUsLRAkfCREkTEsyDhVMEVJDUy8aGT4wPRtgRFciU0FTYkFVWUBYZExkNHJnP0lBQzZXOTdyWHVteFVCZnhAgGV
                                  2024-06-05 21:40:54 UTC1369INData Raw: 4d 61 68 6e 38 2f 46 6f 38 62 47 70 35 6e 62 79 64 66 4f 71 5a 71 37 31 38 50 47 77 62 54 62 31 38 6a 65 33 38 48 63 76 37 2f 49 38 2b 72 68 7a 2b 61 70 32 65 50 6b 32 74 58 56 30 39 2f 66 7a 77 44 30 2f 4e 2f 43 2b 51 67 43 42 76 77 4a 39 65 73 4c 7a 73 37 66 43 38 33 71 30 4f 50 70 39 65 49 51 47 78 66 58 47 52 44 65 48 39 72 7a 2b 66 6a 78 4b 42 49 6d 36 53 59 71 49 41 4c 37 43 69 62 76 36 75 66 31 4e 78 63 4b 42 78 55 63 50 77 77 56 4b 7a 67 79 48 53 31 41 49 6a 51 49 42 68 59 46 49 52 73 50 54 55 45 37 52 79 59 79 4d 79 52 50 46 44 68 56 54 45 55 7a 56 45 6c 67 55 6a 67 34 4e 57 42 50 49 46 38 6c 56 32 56 70 59 46 74 63 53 45 6c 4d 5a 45 46 44 59 31 46 7a 62 6b 56 38 58 56 35 34 63 46 46 72 4f 57 52 61 67 48 6c 55 64 31 61 47 68 6c 79 42 62 58 70 67
                                  Data Ascii: Mahn8/Fo8bGp5nbydfOqZq718PGwbTb18je38Hcv7/I8+rhz+ap2ePk2tXV09/fzwD0/N/C+QgCBvwJ9esLzs7fC83q0OPp9eIQGxfXGRDeH9rz+fjxKBIm6SYqIAL7Cibv6uf1NxcKBxUcPwwVKzgyHS1AIjQIBhYFIRsPTUE7RyYyMyRPFDhVTEUzVElgUjg4NWBPIF8lV2VpYFtcSElMZEFDY1FzbkV8XV54cFFrOWRagHlUd1aGhlyBbXpg
                                  2024-06-05 21:40:54 UTC1369INData Raw: 4f 4c 74 37 69 70 70 38 69 38 7a 39 44 43 76 71 32 77 76 62 57 78 6f 73 4f 32 35 38 33 42 34 72 6e 4c 30 4d 4c 4a 77 4e 58 71 30 64 4c 56 73 37 6a 77 36 50 4c 75 77 4e 37 69 33 64 7a 6d 31 65 45 49 34 75 59 49 2b 4f 48 72 33 4d 37 75 34 4e 33 78 39 52 6e 55 38 50 62 6d 45 39 72 39 36 2f 45 53 2b 68 63 55 2f 51 59 63 38 51 4d 48 4c 52 2f 71 44 76 77 43 36 67 66 74 43 67 4d 54 46 67 49 62 47 66 55 53 43 42 54 32 44 51 41 67 44 7a 77 61 4a 79 55 38 53 79 4d 71 47 6b 6b 76 48 53 34 71 4c 69 46 51 48 7a 5a 4d 49 6b 59 7a 58 46 77 6f 53 6a 31 55 4f 54 6c 56 48 54 38 36 4e 56 63 6e 53 45 67 70 57 45 4e 6a 58 79 35 48 5a 7a 35 44 56 31 59 78 4d 6c 4e 78 55 6b 6c 55 54 46 34 35 56 33 65 41 59 6d 4a 43 5a 6d 4e 6b 5a 34 68 47 62 32 31 74 54 6e 36 46 58 6d 31 74 64
                                  Data Ascii: OLt7ipp8i8z9DCvq2wvbWxosO2583B4rnL0MLJwNXq0dLVs7jw6PLuwN7i3dzm1eEI4uYI+OHr3M7u4N3x9RnU8PbmE9r96/ES+hcU/QYc8QMHLR/qDvwC6gftCgMTFgIbGfUSCBT2DQAgDzwaJyU8SyMqGkkvHS4qLiFQHzZMIkYzXFwoSj1UOTlVHT86NVcnSEgpWENjXy5HZz5DV1YxMlNxUklUTF45V3eAYmJCZmNkZ4hGb21tTn6FXm1td
                                  2024-06-05 21:40:54 UTC1369INData Raw: 4e 6d 62 53 71 75 38 44 56 72 75 58 41 30 36 6e 44 79 2b 57 70 72 4b 66 72 38 4f 7a 44 77 65 37 66 73 65 2f 31 35 63 37 38 2f 76 75 32 2f 4f 4d 45 31 72 66 39 42 67 50 31 43 65 54 59 33 74 76 6f 32 4f 34 50 36 77 33 39 41 41 51 52 35 52 44 35 46 42 38 4a 37 75 33 72 46 42 76 35 4a 42 54 32 39 76 30 61 35 79 30 41 4a 69 54 71 4b 69 49 44 41 2f 30 59 38 44 51 35 4b 76 55 57 4f 43 6b 66 46 77 77 35 4c 42 38 59 4e 30 41 69 52 51 74 4d 4f 45 38 35 52 44 39 4a 50 51 30 56 55 53 67 53 4c 6c 5a 47 4f 6c 52 57 53 54 35 51 58 30 30 2b 57 54 52 50 58 55 63 30 56 54 70 5a 4f 6c 64 4b 58 55 52 6e 55 69 78 4d 5a 47 35 47 65 47 31 59 55 54 35 58 58 30 6c 43 65 6c 51 2b 64 33 4a 54 51 45 43 42 66 6d 71 4c 65 45 70 4d 53 49 4e 6c 55 6d 39 34 55 70 69 50 68 58 31 79 62 48
                                  Data Ascii: NmbSqu8DVruXA06nDy+WprKfr8OzDwe7fse/15c78/vu2/OME1rf9BgP1CeTY3tvo2O4P6w39AAQR5RD5FB8J7u3rFBv5JBT29v0a5y0AJiTqKiIDA/0Y8DQ5KvUWOCkfFww5LB8YN0AiRQtMOE85RD9JPQ0VUSgSLlZGOlRWST5QX00+WTRPXUc0VTpZOldKXURnUixMZG5GeG1YUT5XX0lCelQ+d3JTQECBfmqLeEpMSINlUm94UpiPhX1ybH


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  10192.168.2.449785104.17.3.1844433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-06-05 21:40:54 UTC586OUTGET /turnstile/v0/b/0143bd9ce132/api.js?onload=niyS5&render=explicit HTTP/1.1
                                  Host: challenges.cloudflare.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  Origin: https://proposal.amcbld.com
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: script
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-06-05 21:40:54 UTC408INHTTP/1.1 200 OK
                                  Date: Wed, 05 Jun 2024 21:40:54 GMT
                                  Content-Type: application/javascript; charset=UTF-8
                                  Content-Length: 42646
                                  Connection: close
                                  accept-ranges: bytes
                                  last-modified: Tue, 04 Jun 2024 14:19:01 GMT
                                  cache-control: max-age=31536000
                                  access-control-allow-origin: *
                                  cross-origin-resource-policy: cross-origin
                                  Server: cloudflare
                                  CF-RAY: 88f352e21e4f6b5b-DFW
                                  alt-svc: h3=":443"; ma=86400
                                  2024-06-05 21:40:54 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 45 74 28 65 2c 61 2c 72 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 62 3d 65 5b 75 5d 28 67 29 2c 5f 3d 62 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 6c 29 7b 72 28 6c 29 3b 72 65 74 75 72 6e 7d 62 2e 64 6f 6e 65 3f 61 28 5f 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 5f 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 77 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2c 72 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 61 2c 72 29 3b 66 75 6e 63 74
                                  Data Ascii: "use strict";(function(){function Et(e,a,r,o,c,u,g){try{var b=e[u](g),_=b.value}catch(l){r(l);return}b.done?a(_):Promise.resolve(_).then(o,c)}function wt(e){return function(){var a=this,r=arguments;return new Promise(function(o,c){var u=e.apply(a,r);funct
                                  2024-06-05 21:40:54 UTC1369INData Raw: 74 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 49 74 28 65 2c 61 29 7b 76 61 72 20 72 3d 65 3d 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 72 21 3d 6e 75 6c 6c 29 7b 76 61 72 20 6f 3d 5b 5d 2c 63 3d 21 30 2c 75 3d 21 31 2c 67 2c 62 3b 74 72 79 7b 66 6f 72 28 72 3d 72 2e 63 61 6c 6c 28 65 29 3b 21 28 63 3d 28 67 3d 72 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 26 26 28 6f 2e 70 75 73 68 28 67 2e 76 61 6c 75 65 29 2c 21 28 61 26 26 6f 2e 6c 65 6e 67 74 68 3d 3d 3d 61 29 29 3b 63 3d 21 30 29
                                  Data Ascii: t(e){if(Array.isArray(e))return e}function It(e,a){var r=e==null?null:typeof Symbol!="undefined"&&e[Symbol.iterator]||e["@@iterator"];if(r!=null){var o=[],c=!0,u=!1,g,b;try{for(r=r.call(e);!(c=(g=r.next()).done)&&(o.push(g.value),!(a&&o.length===a));c=!0)
                                  2024-06-05 21:40:54 UTC1369INData Raw: 5d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 6c 29 7b 69 66 28 6f 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 65 78 65 63 75 74 69 6e 67 2e 22 29 3b 66 6f 72 28 3b 67 26 26 28 67 3d 30 2c 6c 5b 30 5d 26 26 28 72 3d 30 29 29 2c 72 3b 29 74 72 79 7b 69 66 28 6f 3d 31 2c 63 26 26 28 75 3d 6c 5b 30 5d 26 32 3f 63 2e 72 65 74 75 72 6e 3a 6c 5b 30 5d 3f 63 2e 74 68 72 6f 77 7c 7c 28 28 75 3d 63 2e 72 65 74 75 72 6e 29 26 26 75 2e 63 61 6c 6c 28 63 29 2c 30 29 3a 63 2e 6e 65 78 74 29 26 26 21 28 75 3d 75 2e 63 61 6c 6c 28 63 2c 6c 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 75 3b 73 77 69 74 63 68 28 63 3d 30 2c 75 26 26 28 6c 3d 5b 6c 5b 30 5d 26 32 2c 75 2e 76 61 6c
                                  Data Ascii: ])}}function _(l){if(o)throw new TypeError("Generator is already executing.");for(;g&&(g=0,l[0]&&(r=0)),r;)try{if(o=1,c&&(u=l[0]&2?c.return:l[0]?c.throw||((u=c.return)&&u.call(c),0):c.next)&&!(u=u.call(c,l[1])).done)return u;switch(c=0,u&&(l=[l[0]&2,u.val
                                  2024-06-05 21:40:54 UTC1369INData Raw: 2c 65 2e 4c 49 47 48 54 3d 22 6c 69 67 68 74 22 2c 65 2e 44 41 52 4b 3d 22 64 61 72 6b 22 7d 29 28 6b 65 7c 7c 28 6b 65 3d 7b 7d 29 29 3b 76 61 72 20 78 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 78 65 7c 7c 28 78 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 5a 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74
                                  Data Ascii: ,e.LIGHT="light",e.DARK="dark"})(ke||(ke={}));var xe;(function(e){e.NEVER="never",e.AUTO="auto"})(xe||(xe={}));var X;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(X||(X={}));var Z;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="aut
                                  2024-06-05 21:40:54 UTC1369INData Raw: 3d 3d 22 61 75 74 6f 22 7c 7c 67 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 61 74 28 65 29 7b 72 65 74 75 72 6e 20 4e 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 69 74 28 65 29 7b 72 65 74 75 72 6e 20 4e 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 6b 74 3d 33 30 30 2c 4c 74 3d 31 30 3b 76 61 72 20 6a 3d 22 30 2f 30 22 3b 66 75 6e 63 74 69 6f 6e 20 6f 74 28 65 29 7b 76 61 72 20 61 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65
                                  Data Ascii: =="auto"||gr.test(e)}function at(e){return N(["always","execute","interaction-only"],e)}function it(e){return N(["render","execute"],e)}var kt=300,Lt=10;var j="0/0";function ot(e){var a=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._de
                                  2024-06-05 21:40:54 UTC1369INData Raw: 59 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 72 65 74 75 72 6e 20 6f 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 63 2c 6f 7d 2c 59 28 65 2c 61 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 2c 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 61 21 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 61 26 26 61 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65
                                  Data Ascii: Y=Object.setPrototypeOf||function(o,c){return o.__proto__=c,o},Y(e,a)}function Bt(e,a){if(typeof a!="function"&&a!==null)throw new TypeError("Super expression must either be null or a function");e.prototype=Object.create(a&&a.prototype,{constructor:{value
                                  2024-06-05 21:40:54 UTC1369INData Raw: 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 59 28 63 2c 6f 29 7d 2c 50 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 58 74 28 65 2c 61 29 7b 72 65 74 75 72 6e 20 61 26 26 28 43 28 61 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 74 79 70 65 6f 66 20 61 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 3f 61 3a 4c 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 59 74 28 65 29 7b 76 61 72 20 61 3d 4d 65 28 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 3d 74 65 28 65 29 2c 63 3b 69 66 28 61 29 7b 76 61 72 20 75 3d 74 65 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 63 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 6f 2c 61 72 67 75 6d 65 6e 74 73 2c 75 29 7d 65 6c 73 65 20 63 3d 6f 2e 61 70 70 6c 79 28 74 68 69
                                  Data Ascii: !0,configurable:!0}}),Y(c,o)},Pe(e)}function Xt(e,a){return a&&(C(a)==="object"||typeof a=="function")?a:Le(e)}function Yt(e){var a=Me();return function(){var o=te(e),c;if(a){var u=te(this).constructor;c=Reflect.construct(o,arguments,u)}else c=o.apply(thi
                                  2024-06-05 21:40:54 UTC1369INData Raw: 24 74 28 65 2c 61 29 7b 76 61 72 20 72 2c 6f 2c 63 2c 75 3d 75 74 28 61 2e 70 61 72 61 6d 73 2c 4b 29 2c 67 3d 22 68 2f 22 2e 63 6f 6e 63 61 74 28 22 62 22 2c 22 2f 22 29 2c 62 3d 22 22 2e 63 6f 6e 63 61 74 28 75 2c 22 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 22 29 2e 63 6f 6e 63 61 74 28 67 2c 22 66 65 65 64 62 61 63 6b 2d 72 65 70 6f 72 74 73 2f 22 29 2e 63 6f 6e 63 61 74 28 45 65 28 65 29 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 61 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2c 5f 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 5f 7c 7c 70 28 22 43 61 6e 6e 6f 74 20 69 6e 69 74 69 61 6c 69 7a 65 20 57 69 64 67 65 74 2c 20 45 6c 65 6d 65 6e 74 20 6e 6f 74 20
                                  Data Ascii: $t(e,a){var r,o,c,u=ut(a.params,K),g="h/".concat("b","/"),b="".concat(u,"/cdn-cgi/challenge-platform/").concat(g,"feedback-reports/").concat(Ee(e),"/").concat(a.displayLanguage,"/"),_=document.getElementById(e);_||p("Cannot initialize Widget, Element not
                                  2024-06-05 21:40:54 UTC1369INData Raw: 76 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 6c 6c 6f 77 22 2c 22 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 69 73 6f 6c 61 74 65 64 3b 20 66 75 6c 6c 73 63 72 65 65 6e 22 29 2c 76 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 61 6e 64 62 6f 78 22 2c 22 61 6c 6c 6f 77 2d 73 61 6d 65 2d 6f 72 69 67 69 6e 20 61 6c 6c 6f 77 2d 73 63 72 69 70 74 73 20 61 6c 6c 6f 77 2d 70 6f 70 75 70 73 20 61 6c 6c 6f 77 2d 66 6f 72 6d 73 22 29 2c 76 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 63 72 6f 6c 6c 69 6e 67 22 2c 22 6e 6f 22 29 2c 76 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 57 69 64 74 68 3d 22 30 70 78 22 2c 76 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 25 22 2c 76 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 25 22 2c 76 2e 73 74 79 6c 65 2e
                                  Data Ascii: v.setAttribute("allow","cross-origin-isolated; fullscreen"),v.setAttribute("sandbox","allow-same-origin allow-scripts allow-popups allow-forms"),v.setAttribute("scrolling","no"),v.style.borderWidth="0px",v.style.width="100%",v.style.height="100%",v.style.
                                  2024-06-05 21:40:54 UTC1369INData Raw: 66 22 29 2c 66 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 66 69 6c 6c 22 2c 22 6e 6f 6e 65 22 29 2c 66 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 78 31 22 2c 22 36 22 29 2c 66 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 78 32 22 2c 22 31 38 22 29 2c 66 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 79 31 22 2c 22 35 22 29 2c 66 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 79 32 22 2c 22 31 38 22 29 2c 6e 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 66 29 2c 68 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 76 29 2c 68 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6e 29 2c 6c 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 68 29 2c 28 63 3d 5f 2e 70 61 72 65 6e 74 4e 6f 64 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 63 3d 3d 3d 76 6f 69 64 20 30 7c 7c 63 2e 61 70 70 65 6e 64 43 68 69 6c 64 28
                                  Data Ascii: f"),f.setAttribute("fill","none"),f.setAttribute("x1","6"),f.setAttribute("x2","18"),f.setAttribute("y1","5"),f.setAttribute("y2","18"),n.appendChild(f),h.appendChild(v),h.appendChild(n),l.appendChild(h),(c=_.parentNode)===null||c===void 0||c.appendChild(


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  11192.168.2.449786188.114.96.34433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-06-05 21:40:54 UTC866OUTGET /favicon.ico HTTP/1.1
                                  Host: proposal.amcbld.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-arch: "x86"
                                  sec-ch-ua-full-version: "117.0.5938.132"
                                  sec-ch-ua-platform-version: "10.0.0"
                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                  sec-ch-ua-bitness: "64"
                                  sec-ch-ua-model: ""
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://proposal.amcbld.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-06-05 21:40:54 UTC1280INHTTP/1.1 403 Forbidden
                                  Date: Wed, 05 Jun 2024 21:40:54 GMT
                                  Content-Type: text/html; charset=UTF-8
                                  Content-Length: 16435
                                  Connection: close
                                  Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                  Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                  Cross-Origin-Embedder-Policy: require-corp
                                  Cross-Origin-Opener-Policy: same-origin
                                  Cross-Origin-Resource-Policy: same-origin
                                  Origin-Agent-Cluster: ?1
                                  Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                  Referrer-Policy: same-origin
                                  X-Content-Options: nosniff
                                  X-Frame-Options: SAMEORIGIN
                                  cf-mitigated: challenge
                                  2024-06-05 21:40:54 UTC739INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 74 51 49 6f 66 37 4c 79 65 69 48 6e 52 66 65 65 58 2b 47 47 45 6e 66 7a 52 42 7a 65 6c 2b 59 4f 46 68 75 68 70 58 48 68 32 59 6a 43 65 31 7a 6c 62 41 6a 73 54 38 44 36 63 67 41 55 2f 39 75 65 62 69 2b 43 42 61 56 63 33 54 65 58 32 4d 69 63 45 45 47 6d 6a 42 4e 48 45 31 37 62 33 45 57 4a 72 35 4d 69 63 6b 61 43 36 67 64 6f 48 37 51 77 42 7a 37 59 59 30 68 76 68 39 72 38 75 44 36 4c 35 62 4d 52 43 56 38 4c 6e 63 6b 4f 68 6a 59 42 4c 6a 6c 46 5a 51 3d 3d 24 71 4a 52 4c 32 4c 4d 50 36 70 75 46 30 71 30 32 45 52 79 59 44 51 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                  Data Ascii: cf-chl-out: tQIof7LyeiHnRfeeX+GGEnfzRBzel+YOFhuhpXHh2YjCe1zlbAjsT8D6cgAU/9uebi+CBaVc3TeX2MicEEGmjBNHE17b3EWJr5MickaC6gdoH7QwBz7YY0hvh9r8uD6L5bMRCV8LnckOhjYBLjlFZQ==$qJRL2LMP6puF0q02ERyYDQ==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                  2024-06-05 21:40:54 UTC719INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                  Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                  2024-06-05 21:40:54 UTC1369INData Raw: 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 62 6f 64 79 20 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 39 39 39 20 74 72 61 6e 73 70 61 72 65 6e 74 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 62 6f 64 79 20 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 62 6f 64 79 20 2e 70 6f 77 2d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 36 39 33 66 66 3b 63 6f 6c 6f 72 3a 23 31 64 31 64 31 64 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b
                                  Data Ascii: color:#ee730a;text-decoration:underline}body .lds-ring div{border-color:#999 transparent transparent}body .font-red{color:#b20f03}body .pow-button{background-color:#4693ff;color:#1d1d1d}body #challenge-success-text{background-image:url(data:image/svg+xml;
                                  2024-06-05 21:40:54 UTC1369INData Raw: 2d 6a 73 20 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 62 6f 64 79 2e 6e 6f 2d 6a 73 20 2e 63 68 61 6c 6c 65 6e 67 65 2d 72 75 6e 6e 69 6e 67 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 62 6f 64 79 2e 64 61 72 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 32 32 3b 63 6f 6c 6f 72 3a 23 64 39 64 39 64 39 7d 62 6f 64 79 2e 64 61 72 6b 20 61 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 62 6f 64 79 2e 64 61 72 6b 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 62 6f 64 79 2e 64 61 72 6b 20 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 39 39 39 20 74 72 61 6e
                                  Data Ascii: -js .loading-spinner{visibility:hidden}body.no-js .challenge-running{display:none}body.dark{background-color:#222;color:#d9d9d9}body.dark a{color:#fff}body.dark a:hover{color:#ee730a;text-decoration:underline}body.dark .lds-ring div{border-color:#999 tran
                                  2024-06-05 21:40:54 UTC1369INData Raw: 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 7d 62 6f 64 79 2e 6c 69 67 68 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 33 31 33 31 33 31 7d 62 6f 64 79 2e 6c 69 67 68 74 20 61 7b 63 6f 6c 6f 72 3a 23 30 30 35 31 63 33 7d 62 6f 64 79 2e 6c 69 67 68 74 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65 78 74 2d 64 65 63 6f 72 61 74
                                  Data Ascii: y4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+)}body.light{background-color:transparent;color:#313131}body.light a{color:#0051c3}body.light a:hover{color:#ee730a;text-decorat
                                  2024-06-05 21:40:54 UTC1369INData Raw: 74 4d 53 34 77 4f 44 51 67 4d 53 34 30 4d 6a 64 78 4c 6a 59 32 49 44 41 67 4d 53 34 77 4e 54 63 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 7d 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 30 30
                                  Data Ascii: tMS4wODQgMS40MjdxLjY2IDAgMS4wNTcuMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+)}a{background-color:transparent;color:#00
                                  2024-06-05 21:40:54 UTC1369INData Raw: 67 4d 43 41 78 4e 69 41 7a 62 54 41 67 4d 6a 52 68 4d 54 45 67 4d 54 45 67 4d 43 41 78 49 44 45 67 4d 54 45 74 4d 54 45 67 4d 54 45 75 4d 44 45 67 4d 54 45 75 4d 44 45 67 4d 43 41 77 49 44 45 74 4d 54 45 67 4d 54 45 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 6d 4d 31 4e 7a 52 68 49 69 42 6b 50 53 4a 4e 4d 54 63 75 4d 44 4d 34 49 44 45 34 4c 6a 59 78 4e 55 67 78 4e 43 34 34 4e 30 77 78 4e 43 34 31 4e 6a 4d 67 4f 53 34 31 61 44 49 75 4e 7a 67 7a 65 6d 30 74 4d 53 34 77 4f 44 51 67 4d 53 34 30 4d 6a 64 78 4c 6a 59 32 49 44 41 67 4d 53 34 77 4e 54 63 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a
                                  Data Ascii: gMCAxNiAzbTAgMjRhMTEgMTEgMCAxIDEgMTEtMTEgMTEuMDEgMTEuMDEgMCAwIDEtMTEgMTEiLz48cGF0aCBmaWxsPSIjZmM1NzRhIiBkPSJNMTcuMDM4IDE4LjYxNUgxNC44N0wxNC41NjMgOS41aDIuNzgzem0tMS4wODQgMS40MjdxLjY2IDAgMS4wNTcuMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLj
                                  2024-06-05 21:40:54 UTC1369INData Raw: 6f 72 3a 23 66 66 66 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 66 6f 6f 74 65 72 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 32 35 72 65 6d 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 66 6f 6f 74 65 72 2d 69 6e 6e 65 72 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 39 64 39 64 39 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f
                                  Data Ascii: or:#fff;cursor:pointer}.footer{font-size:.75rem;line-height:1.125rem;margin:0 auto;max-width:60rem;width:100%}.footer-inner{border-top:1px solid #d9d9d9;padding-bottom:1rem;padding-top:1rem}.clearfix:after{clear:both;content:"";display:table}.clearfix .co
                                  2024-06-05 21:40:54 UTC1369INData Raw: 2d 63 6f 6e 74 72 61 73 74 3a 61 63 74 69 76 65 29 2c 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 6e 6f 6e 65 29 7b 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 7d 2e 72 74 6c 20 2e 68 65 61 64 69 6e 67 2d 66 61 76 69 63 6f 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 34 32 70 78 7d 2e 72 74 6c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65
                                  Data Ascii: -contrast:active),screen and (-ms-high-contrast:none){.main-wrapper,body{display:block}}.rtl .heading-favicon{margin-left:.5rem;margin-right:0}.rtl #challenge-success-text{background-position:100%;padding-left:0;padding-right:42px}.rtl #challenge-error-te


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  12192.168.2.449788104.17.2.1844433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-06-05 21:40:55 UTC754OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/pl1jv/0x4AAAAAAADnPIDROrmt1Wwj/light/normal HTTP/1.1
                                  Host: challenges.cloudflare.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  sec-ch-ua-platform: "Windows"
                                  Upgrade-Insecure-Requests: 1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: navigate
                                  Sec-Fetch-Dest: iframe
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-06-05 21:40:55 UTC1362INHTTP/1.1 200 OK
                                  Date: Wed, 05 Jun 2024 21:40:55 GMT
                                  Content-Type: text/html; charset=UTF-8
                                  Content-Length: 79455
                                  Connection: close
                                  document-policy: js-profiling
                                  origin-agent-cluster: ?1
                                  permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                  cross-origin-opener-policy: same-origin
                                  cross-origin-embedder-policy: require-corp
                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                  accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                  critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                  cross-origin-resource-policy: cross-origin
                                  referrer-policy: same-origin
                                  content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                  2024-06-05 21:40:55 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 38 66 33 35 32 65 38 33 66 38 32 61 39 32 32 2d 44 46 57 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                  Data Ascii: Server: cloudflareCF-RAY: 88f352e83f82a922-DFWalt-svc: h3=":443"; ma=86400
                                  2024-06-05 21:40:55 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                  Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                  2024-06-05 21:40:55 UTC1369INData Raw: 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 0a 62 6f 64 79 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 37 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 64 31 66 32 30 3b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 73 79 73 74 65 6d 2d 75 69 2c 20 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 20
                                  Data Ascii: 00%; height: 100%; overflow: hidden;}body { margin: 0; background-color: #fff; padding: 0; width: 100%; height: 100%; overflow: hidden; line-height: 17px; color: #1d1f20; font-family: -apple-system, system-ui, blinkmacsystemfont,
                                  2024-06-05 21:40:55 UTC1369INData Raw: 6d 69 74 65 72 6c 69 6d 69 74 3a 20 31 30 3b 0a 7d 0a 0a 23 73 75 63 63 65 73 73 2d 69 63 6f 6e 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 38 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 30 20 30 20 30 20 23 30 33 38 31 32 37 3b 0a 20 20 77 69 64 74 68 3a 20 33 30 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 30 70 78 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 20 30 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 35 35 2c 20 30 2e 30 38 35 2c 20 30 2e 36 38 2c 20 30 2e 35 33 29 20 62 6f 74 68 3b 0a 20 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 20
                                  Data Ascii: miterlimit: 10;}#success-icon { display: flex; margin-right: 8px; border-radius: 50%; box-shadow: inset 0 0 0 #038127; width: 30px; height: 30px; animation: scale-up-center 0.6s cubic-bezier(0.55, 0.085, 0.68, 0.53) both; stroke-width:
                                  2024-06-05 21:40:55 UTC1369INData Raw: 61 3a 66 6f 63 75 73 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 39 34 39 34 39 34 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63 62 2d 6c 62 20 2e 63 62 2d 69 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 32 32 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b
                                  Data Ascii: a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus { color: #949494;}.theme-dark .cb-lb .cb-i { border: 2px solid #dadada; background-color: #222;}.theme-dark
                                  2024-06-05 21:40:55 UTC1369INData Raw: 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 32 32 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 71 72 20 7b 0a 20 20 66 69 6c 6c 3a 20 72 67 62 28 32 34 33 2c 20 31 32 38 2c 20 33 32 29 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 20 7b 0a 20 20 66 69 6c 6c 3a 20 23 66 66 66 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 62 62 62 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 2c
                                  Data Ascii: border-color: #666; background-color: #222;}.theme-dark #qr { fill: rgb(243, 128, 32);}.theme-dark .logo-text { fill: #fff;}.theme-dark #fr-helper-link,.theme-dark #fr-helper-loop-link { color: #bbb;}.theme-dark #fr-helper-link:visited,
                                  2024-06-05 21:40:55 UTC1369INData Raw: 63 6f 6c 6f 72 3a 20 23 66 61 66 61 66 61 3b 0a 7d 0a 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 30 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 64 65 31 33 30 33 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 39 70 78 3b 0a 7d 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 64 31 66 32 30 3b 0a 7d 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 2c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76
                                  Data Ascii: color: #fafafa;}#challenge-overlay,#challenge-error-text { text-align: center; line-height: 10px; color: #de1303; font-size: 9px;}#challenge-overlay a,#challenge-error-text a { color: #1d1f20;}#challenge-overlay a:visited, #challenge-ov
                                  2024-06-05 21:40:55 UTC1369INData Raw: 74 3a 61 63 74 69 76 65 20 7e 20 73 70 61 6e 2e 63 62 2d 6c 62 2d 74 20 7b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0a 7d 0a 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 66 6f 63 75 73 20 7e 20 2e 63 62 2d 69 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 63 34 34 64 30 65 3b 0a 7d 0a 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 66 6f 63 75 73 20 7e 20 73 70 61 6e 2e 63 62 2d 6c 62 2d 74 20 7b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0a 7d 0a 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 20 7e 20 2e 63 62 2d 69 20 7b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 20 73 63 61 6c 65 28 31 29 3b 0a 20 20
                                  Data Ascii: t:active ~ span.cb-lb-t { text-decoration: underline;}.cb-lb input:focus ~ .cb-i { border: 2px solid #c44d0e;}.cb-lb input:focus ~ span.cb-lb-t { text-decoration: underline;}.cb-lb input:checked ~ .cb-i { transform: rotate(0deg) scale(1);
                                  2024-06-05 21:40:55 UTC1369INData Raw: 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 66 6c 65 78 2d 66 6c 6f 77 3a 20 72 6f 77 2d 72 65 76 65 72 73 65 20 77 72 61 70 3b 0a 20 20 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 20 66 6c 65 78 2d 73 74 61 72 74 3b 0a 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 35 70 78 20 31 36 70 78 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67
                                  Data Ascii: .size-compact .cb-container { margin-top: 3px; margin-left: 0;}.size-compact #branding { display: flex; flex-flow: row-reverse wrap; place-content: center flex-start; align-items: center; margin: 5px 16px 0; padding-right: 0; text-alig
                                  2024-06-05 21:40:55 UTC1369INData Raw: 74 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 39 30 70 78 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 20 7b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 65 72 6d 73 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 63 66 2d 73 74 61 67 65 20 7b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 34 38 70 78 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69
                                  Data Ascii: t: 0; width: 90px; text-align: center;}.rtl .size-compact #branding { padding-right: 0; padding-left: 0; text-align: center;}.rtl .size-compact #terms { text-align: center;}.rtl .size-compact #cf-stage { padding-right: 48px;}.rtl .si


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  13192.168.2.449787188.114.96.34433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-06-05 21:40:55 UTC866OUTGET /favicon.ico HTTP/1.1
                                  Host: proposal.amcbld.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-arch: "x86"
                                  sec-ch-ua-full-version: "117.0.5938.132"
                                  sec-ch-ua-platform-version: "10.0.0"
                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                  sec-ch-ua-bitness: "64"
                                  sec-ch-ua-model: ""
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://proposal.amcbld.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-06-05 21:40:55 UTC1280INHTTP/1.1 403 Forbidden
                                  Date: Wed, 05 Jun 2024 21:40:55 GMT
                                  Content-Type: text/html; charset=UTF-8
                                  Content-Length: 16456
                                  Connection: close
                                  Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                  Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                  Cross-Origin-Embedder-Policy: require-corp
                                  Cross-Origin-Opener-Policy: same-origin
                                  Cross-Origin-Resource-Policy: same-origin
                                  Origin-Agent-Cluster: ?1
                                  Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                  Referrer-Policy: same-origin
                                  X-Content-Options: nosniff
                                  X-Frame-Options: SAMEORIGIN
                                  cf-mitigated: challenge
                                  2024-06-05 21:40:55 UTC739INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 4e 38 4e 69 78 79 7a 2b 73 4f 75 75 59 57 6f 31 76 39 73 6a 76 59 45 62 6e 30 36 61 66 75 61 77 44 2f 52 63 2b 31 49 4a 63 47 59 67 31 39 55 51 58 42 56 51 34 30 45 79 34 41 50 72 72 4c 6a 65 47 66 52 55 4f 76 41 4b 4e 44 4a 51 39 4b 73 47 4d 69 33 42 78 45 6e 50 5a 6f 48 50 68 69 43 49 32 47 71 53 71 53 4c 2b 42 59 34 69 4c 66 49 42 48 77 57 6e 6f 5a 48 59 4d 46 52 30 58 68 31 4e 62 52 62 2f 6e 74 5a 77 5a 49 56 62 6c 77 33 6e 74 68 67 6e 77 67 3d 3d 24 64 43 6d 70 30 7a 30 32 79 2f 56 41 70 47 6a 37 58 63 6d 42 51 67 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                  Data Ascii: cf-chl-out: N8Nixyz+sOuuYWo1v9sjvYEbn06afuawD/Rc+1IJcGYg19UQXBVQ40Ey4APrrLjeGfRUOvAKNDJQ9KsGMi3BxEnPZoHPhiCI2GqSqSL+BY4iLfIBHwWnoZHYMFR0Xh1NbRb/ntZwZIVblw3nthgnwg==$dCmp0z02y/VApGj7XcmBQg==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                  2024-06-05 21:40:55 UTC719INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                  Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                  2024-06-05 21:40:55 UTC1369INData Raw: 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 62 6f 64 79 20 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 39 39 39 20 74 72 61 6e 73 70 61 72 65 6e 74 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 62 6f 64 79 20 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 62 6f 64 79 20 2e 70 6f 77 2d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 36 39 33 66 66 3b 63 6f 6c 6f 72 3a 23 31 64 31 64 31 64 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b
                                  Data Ascii: color:#ee730a;text-decoration:underline}body .lds-ring div{border-color:#999 transparent transparent}body .font-red{color:#b20f03}body .pow-button{background-color:#4693ff;color:#1d1d1d}body #challenge-success-text{background-image:url(data:image/svg+xml;
                                  2024-06-05 21:40:55 UTC1369INData Raw: 2d 6a 73 20 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 62 6f 64 79 2e 6e 6f 2d 6a 73 20 2e 63 68 61 6c 6c 65 6e 67 65 2d 72 75 6e 6e 69 6e 67 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 62 6f 64 79 2e 64 61 72 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 32 32 3b 63 6f 6c 6f 72 3a 23 64 39 64 39 64 39 7d 62 6f 64 79 2e 64 61 72 6b 20 61 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 62 6f 64 79 2e 64 61 72 6b 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 62 6f 64 79 2e 64 61 72 6b 20 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 39 39 39 20 74 72 61 6e
                                  Data Ascii: -js .loading-spinner{visibility:hidden}body.no-js .challenge-running{display:none}body.dark{background-color:#222;color:#d9d9d9}body.dark a{color:#fff}body.dark a:hover{color:#ee730a;text-decoration:underline}body.dark .lds-ring div{border-color:#999 tran
                                  2024-06-05 21:40:55 UTC1369INData Raw: 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 7d 62 6f 64 79 2e 6c 69 67 68 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 33 31 33 31 33 31 7d 62 6f 64 79 2e 6c 69 67 68 74 20 61 7b 63 6f 6c 6f 72 3a 23 30 30 35 31 63 33 7d 62 6f 64 79 2e 6c 69 67 68 74 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65 78 74 2d 64 65 63 6f 72 61 74
                                  Data Ascii: y4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+)}body.light{background-color:transparent;color:#313131}body.light a{color:#0051c3}body.light a:hover{color:#ee730a;text-decorat
                                  2024-06-05 21:40:55 UTC1369INData Raw: 74 4d 53 34 77 4f 44 51 67 4d 53 34 30 4d 6a 64 78 4c 6a 59 32 49 44 41 67 4d 53 34 77 4e 54 63 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 7d 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 30 30
                                  Data Ascii: tMS4wODQgMS40MjdxLjY2IDAgMS4wNTcuMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+)}a{background-color:transparent;color:#00
                                  2024-06-05 21:40:55 UTC1369INData Raw: 67 4d 43 41 78 4e 69 41 7a 62 54 41 67 4d 6a 52 68 4d 54 45 67 4d 54 45 67 4d 43 41 78 49 44 45 67 4d 54 45 74 4d 54 45 67 4d 54 45 75 4d 44 45 67 4d 54 45 75 4d 44 45 67 4d 43 41 77 49 44 45 74 4d 54 45 67 4d 54 45 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 6d 4d 31 4e 7a 52 68 49 69 42 6b 50 53 4a 4e 4d 54 63 75 4d 44 4d 34 49 44 45 34 4c 6a 59 78 4e 55 67 78 4e 43 34 34 4e 30 77 78 4e 43 34 31 4e 6a 4d 67 4f 53 34 31 61 44 49 75 4e 7a 67 7a 65 6d 30 74 4d 53 34 77 4f 44 51 67 4d 53 34 30 4d 6a 64 78 4c 6a 59 32 49 44 41 67 4d 53 34 77 4e 54 63 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a
                                  Data Ascii: gMCAxNiAzbTAgMjRhMTEgMTEgMCAxIDEgMTEtMTEgMTEuMDEgMTEuMDEgMCAwIDEtMTEgMTEiLz48cGF0aCBmaWxsPSIjZmM1NzRhIiBkPSJNMTcuMDM4IDE4LjYxNUgxNC44N0wxNC41NjMgOS41aDIuNzgzem0tMS4wODQgMS40MjdxLjY2IDAgMS4wNTcuMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLj
                                  2024-06-05 21:40:55 UTC1369INData Raw: 6f 72 3a 23 66 66 66 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 66 6f 6f 74 65 72 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 32 35 72 65 6d 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 66 6f 6f 74 65 72 2d 69 6e 6e 65 72 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 39 64 39 64 39 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f
                                  Data Ascii: or:#fff;cursor:pointer}.footer{font-size:.75rem;line-height:1.125rem;margin:0 auto;max-width:60rem;width:100%}.footer-inner{border-top:1px solid #d9d9d9;padding-bottom:1rem;padding-top:1rem}.clearfix:after{clear:both;content:"";display:table}.clearfix .co
                                  2024-06-05 21:40:55 UTC1369INData Raw: 2d 63 6f 6e 74 72 61 73 74 3a 61 63 74 69 76 65 29 2c 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 6e 6f 6e 65 29 7b 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 7d 2e 72 74 6c 20 2e 68 65 61 64 69 6e 67 2d 66 61 76 69 63 6f 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 34 32 70 78 7d 2e 72 74 6c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65
                                  Data Ascii: -contrast:active),screen and (-ms-high-contrast:none){.main-wrapper,body{display:block}}.rtl .heading-favicon{margin-left:.5rem;margin-right:0}.rtl #challenge-success-text{background-position:100%;padding-left:0;padding-right:42px}.rtl #challenge-error-te
                                  2024-06-05 21:40:55 UTC1369INData Raw: 47 43 50 47 62 53 4a 6f 51 35 5a 32 51 44 51 50 53 2e 49 41 7a 2e 65 76 31 52 72 31 47 4d 67 37 2e 36 6a 4d 47 51 71 46 4f 65 4c 69 74 72 71 65 6d 4a 43 6f 6d 6a 34 68 4a 6d 5a 64 53 53 72 32 4b 75 45 45 37 33 2e 46 4c 57 39 41 6b 75 5a 75 72 52 45 71 77 79 71 62 39 74 54 4f 71 4e 56 5f 64 55 55 51 43 5f 79 51 64 4f 41 55 6c 45 59 51 63 71 54 78 2e 49 79 30 7a 74 48 74 57 47 54 48 6b 6a 53 71 30 54 47 77 79 6d 73 7a 69 53 6b 36 51 55 4d 78 6c 4f 5a 67 65 5a 30 75 56 47 50 4f 36 35 4e 6d 70 69 55 49 67 42 43 34 33 43 68 57 46 5a 47 36 75 35 35 76 52 30 34 63 33 52 77 73 56 5f 75 69 4a 55 6e 78 42 67 31 6d 58 74 65 76 65 67 57 33 66 51 75 61 62 48 41 62 46 47 36 36 62 32 62 44 6c 47 77 73 41 2e 68 37 6b 56 79 79 77 6b 71 74 36 54 4c 34 6d 6f 48 5a 51 54 41
                                  Data Ascii: GCPGbSJoQ5Z2QDQPS.IAz.ev1Rr1GMg7.6jMGQqFOeLitrqemJComj4hJmZdSSr2KuEE73.FLW9AkuZurREqwyqb9tTOqNV_dUUQC_yQdOAUlEYQcqTx.Iy0ztHtWGTHkjSq0TGwymsziSk6QUMxlOZgeZ0uVGPO65NmpiUIgBC43ChWFZG6u55vR04c3RwsV_uiJUnxBg1mXtevegW3fQuabHAbFG66b2bDlGwsA.h7kVyywkqt6TL4moHZQTA


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  14192.168.2.449789188.114.96.34433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-06-05 21:40:55 UTC480OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/108753005:1717621862:B2KtyDwUcButEXfhLXcU6MT2MsyWp5NtEFMdXqyWP6U/88f352d4f88d460b/1adbfc922bc46df HTTP/1.1
                                  Host: proposal.amcbld.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-06-05 21:40:55 UTC704INHTTP/1.1 404 Not Found
                                  Date: Wed, 05 Jun 2024 21:40:55 GMT
                                  Content-Type: application/json
                                  Content-Length: 7
                                  Connection: close
                                  cf-chl-out: y8rmVyQZQKPh2He9oyXHPw==$gqgS7rV4sV0Pyvzr4zDRFg==
                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=i9kWPoiMd9qT4zPGO6VTUYD6yrYSFvE98ZZ8q%2BxWqLkkt6uHhFYRcY1xSD40SFnW6uckr4plXhodczUlwXfOWdg%2FzsiX3AXf92Tbo21QcZA5T6U2JnWAslYWf6Xf%2Fv%2FiaU7ksBMI"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 88f352e84d730c1b-DFW
                                  alt-svc: h3=":443"; ma=86400
                                  2024-06-05 21:40:55 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                  Data Ascii: invalid


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  15192.168.2.449791104.17.2.1844433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-06-05 21:40:56 UTC711OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=88f352e83f82a922 HTTP/1.1
                                  Host: challenges.cloudflare.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/pl1jv/0x4AAAAAAADnPIDROrmt1Wwj/light/normal
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-06-05 21:40:56 UTC331INHTTP/1.1 200 OK
                                  Date: Wed, 05 Jun 2024 21:40:56 GMT
                                  Content-Type: application/javascript; charset=UTF-8
                                  Content-Length: 193535
                                  Connection: close
                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                  Server: cloudflare
                                  CF-RAY: 88f352ed887146e6-DFW
                                  alt-svc: h3=":443"; ma=86400
                                  2024-06-05 21:40:56 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 7e 66 75 6e 63 74 69 6f 6e 28 69 7a 2c 66 46 2c 66 47 2c 66 48 2c 66 4c 2c 66 50 2c 66 52 2c 66 53 2c 66 54 2c 66 55 2c 66 56 2c 66 57 2c 66 58 2c 66 59 2c 66 5a 2c 67 30 2c 67 31 2c 67 32 2c 67 33 2c 67 34 2c 67 35 2c 67 36 2c 67 37 2c 67 38 2c 67 39 2c 67 61 2c 67 62 2c 67 63 2c 67 64 2c 67 65 2c 67 66 2c 67 67 2c 67 68 2c 67 69 2c 67 6a 2c 67 6b 2c 67 6c 2c 67 6d 2c 67 6e 2c 67 6f 2c 67 70 2c 67 71 2c 67 72 2c 67 73 2c 67 74 2c 67 75 2c 67 76 2c 67 77 2c 67 78 2c 67 79 2c 67 7a 2c 67 41 2c 67 42 2c 67 43 2c 67 44 2c 67 45 2c 67 46 2c 67 47 2c 67 48 2c 67 49 2c 67 4a 2c 67 4b 2c 67 4c 2c 67 4d 2c 67 4f 2c 68 30 2c 68 64 2c 68 69 2c 68 6a 2c 68 6b 2c 68 77 2c 68 48 2c
                                  Data Ascii: window._cf_chl_opt.uaO=false;~function(iz,fF,fG,fH,fL,fP,fR,fS,fT,fU,fV,fW,fX,fY,fZ,g0,g1,g2,g3,g4,g5,g6,g7,g8,g9,ga,gb,gc,gd,ge,gf,gg,gh,gi,gj,gk,gl,gm,gn,go,gp,gq,gr,gs,gt,gu,gv,gw,gx,gy,gz,gA,gB,gC,gD,gE,gF,gG,gH,gI,gJ,gK,gL,gM,gO,h0,hd,hi,hj,hk,hw,hH,
                                  2024-06-05 21:40:56 UTC1369INData Raw: 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 55 66 72 4d 75 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 44 66 53 56 71 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 71 52 75 47 46 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 77 68 4e 76 54 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 76 52 56 57 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 7c 68 7d 2c 27 69 4f 74 67 4c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 48 45 56 74 4d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 7c 69 7d 2c 27 68 53
                                  Data Ascii: eturn h<<i},'UfrMu':function(h,i){return h(i)},'DfSVq':function(h,i){return i&h},'qRuGF':function(h,i){return h(i)},'whNvT':function(h,i){return h-i},'vRVWm':function(h,i){return i|h},'iOtgL':function(h,i){return h-i},'HEVtM':function(h,i){return h|i},'hS
                                  2024-06-05 21:40:56 UTC1369INData Raw: 43 2c 44 29 29 7b 69 66 28 64 5b 69 43 28 31 34 33 39 29 5d 28 32 35 36 2c 44 5b 69 43 28 38 31 31 29 5d 28 30 29 29 29 7b 66 6f 72 28 78 3d 30 3b 64 5b 69 43 28 31 32 30 38 29 5d 28 78 2c 47 29 3b 49 3c 3c 3d 31 2c 64 5b 69 43 28 31 36 36 34 29 5d 28 4a 2c 6a 2d 31 29 3f 28 4a 3d 30 2c 48 5b 69 43 28 32 33 31 38 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 78 2b 2b 29 3b 66 6f 72 28 4e 3d 44 5b 69 43 28 38 31 31 29 5d 28 30 29 2c 78 3d 30 3b 38 3e 78 3b 49 3d 64 5b 69 43 28 38 30 39 29 5d 28 49 2c 31 29 7c 4e 26 31 2e 39 36 2c 4a 3d 3d 64 5b 69 43 28 37 36 36 29 5d 28 6a 2c 31 29 3f 28 4a 3d 30 2c 48 5b 69 43 28 32 33 31 38 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 4e 3d
                                  Data Ascii: C,D)){if(d[iC(1439)](256,D[iC(811)](0))){for(x=0;d[iC(1208)](x,G);I<<=1,d[iC(1664)](J,j-1)?(J=0,H[iC(2318)](o(I)),I=0):J++,x++);for(N=D[iC(811)](0),x=0;8>x;I=d[iC(809)](I,1)|N&1.96,J==d[iC(766)](j,1)?(J=0,H[iC(2318)](o(I)),I=0):J++,N>>=1,x++);}else{for(N=
                                  2024-06-05 21:40:56 UTC1369INData Raw: 2c 64 5b 69 43 28 32 31 30 36 29 5d 28 6a 2c 31 29 29 3f 28 4a 3d 30 2c 48 5b 69 43 28 32 33 31 38 29 5d 28 64 5b 69 43 28 32 32 38 33 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 45 2d 2d 2c 30 3d 3d 45 26 26 47 2b 2b 7d 66 6f 72 28 4e 3d 32 2c 78 3d 30 3b 64 5b 69 43 28 31 32 30 38 29 5d 28 78 2c 47 29 3b 49 3d 4e 26 31 7c 49 3c 3c 31 2c 64 5b 69 43 28 39 36 36 29 5d 28 4a 2c 64 5b 69 43 28 37 36 36 29 5d 28 6a 2c 31 29 29 3f 28 4a 3d 30 2c 48 5b 69 43 28 32 33 31 38 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 66 6f 72 28 3b 3b 29 69 66 28 49 3c 3c 3d 31 2c 64 5b 69 43 28 39 36 36 29 5d 28 4a 2c 64 5b 69 43 28 31 38 34 37 29 5d 28 6a 2c 31 29 29 29 7b 69 66 28 64 5b 69
                                  Data Ascii: ,d[iC(2106)](j,1))?(J=0,H[iC(2318)](d[iC(2283)](o,I)),I=0):J++,N>>=1,x++);E--,0==E&&G++}for(N=2,x=0;d[iC(1208)](x,G);I=N&1|I<<1,d[iC(966)](J,d[iC(766)](j,1))?(J=0,H[iC(2318)](o(I)),I=0):J++,N>>=1,x++);for(;;)if(I<<=1,d[iC(966)](J,d[iC(1847)](j,1))){if(d[i
                                  2024-06-05 21:40:56 UTC1369INData Raw: 74 68 5b 69 46 28 32 31 32 35 29 5d 28 32 2c 43 29 2c 46 3d 31 3b 4b 21 3d 46 3b 4c 3d 64 5b 69 46 28 39 30 39 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 30 3d 3d 48 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 46 2a 28 30 3c 4c 3f 31 3a 30 29 2c 46 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 4d 3d 4a 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 69 46 28 32 31 32 35 29 5d 28 32 2c 38 29 2c 46 3d 31 3b 46 21 3d 4b 3b 4c 3d 48 26 47 2c 48 3e 3e 3d 31 2c 48 3d 3d 30 26 26 28 48 3d 6a 2c 47 3d 64 5b 69 46 28 33 39 31 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 46 2a 28 30 3c 4c 3f 31 3a 30 29 2c 46 3c 3c 3d 31 29 3b 73 5b 42 2b 2b 5d 3d 64 5b 69 46 28 37 34 39 29 5d 28 65 2c 4a 29 2c 4d 3d 42 2d 31 2c 78 2d 2d 3b 62 72 65 61
                                  Data Ascii: th[iF(2125)](2,C),F=1;K!=F;L=d[iF(909)](G,H),H>>=1,0==H&&(H=j,G=o(I++)),J|=F*(0<L?1:0),F<<=1);switch(M=J){case 0:for(J=0,K=Math[iF(2125)](2,8),F=1;F!=K;L=H&G,H>>=1,H==0&&(H=j,G=d[iF(391)](o,I++)),J|=F*(0<L?1:0),F<<=1);s[B++]=d[iF(749)](e,J),M=B-1,x--;brea
                                  2024-06-05 21:40:56 UTC1369INData Raw: 69 73 4e 61 4e 28 6d 3d 66 5b 69 53 28 38 31 31 29 5d 28 2b 2b 69 29 29 3b 6b 5b 69 53 28 32 33 31 38 29 5d 28 53 74 72 69 6e 67 5b 69 53 28 31 31 31 33 29 5d 28 68 5b 69 53 28 31 36 36 30 29 5d 28 28 6d 26 32 35 35 2e 31 38 29 2d 6a 2d 68 5b 69 53 28 32 33 30 35 29 5d 28 69 2c 36 35 35 33 35 29 2c 36 35 35 33 35 29 25 32 35 35 29 29 29 3b 72 65 74 75 72 6e 20 6b 5b 69 53 28 31 30 30 31 29 5d 28 27 27 29 7d 2c 66 46 5b 69 7a 28 32 31 38 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 69 55 2c 64 2c 65 2c 66 2c 67 29 7b 69 55 3d 69 7a 2c 64 3d 7b 7d 2c 64 5b 69 55 28 39 39 36 29 5d 3d 69 55 28 31 33 31 34 29 2c 64 5b 69 55 28 31 39 32 37 29 5d 3d 69 55 28 31 38 32 32 29 2c 64 5b 69 55 28 31 33 34 35 29 5d 3d 69 55 28 31 38 33 31 29 2c 64 5b 69 55 28 39 39 31 29 5d
                                  Data Ascii: isNaN(m=f[iS(811)](++i));k[iS(2318)](String[iS(1113)](h[iS(1660)]((m&255.18)-j-h[iS(2305)](i,65535),65535)%255)));return k[iS(1001)]('')},fF[iz(2186)]=function(iU,d,e,f,g){iU=iz,d={},d[iU(996)]=iU(1314),d[iU(1927)]=iU(1822),d[iU(1345)]=iU(1831),d[iU(991)]
                                  2024-06-05 21:40:56 UTC1369INData Raw: 6f 6e 28 29 7b 7d 2c 6e 5b 69 57 28 35 34 32 29 5d 28 6a 5b 69 57 28 31 35 37 38 29 5d 2c 6a 5b 69 57 28 37 36 31 29 5d 29 2c 73 3d 7b 7d 2c 73 5b 69 57 28 31 32 32 34 29 5d 3d 66 2c 73 2e 63 63 3d 67 2c 73 5b 69 57 28 36 38 34 29 5d 3d 6b 2c 78 3d 4a 53 4f 4e 5b 69 57 28 38 39 30 29 5d 28 73 29 2c 42 3d 66 48 5b 69 57 28 36 32 37 29 5d 28 78 29 5b 69 57 28 37 34 31 29 5d 28 27 2b 27 2c 69 57 28 32 33 33 31 29 29 2c 6e 5b 69 57 28 38 38 34 29 5d 28 6a 5b 69 57 28 32 32 30 34 29 5d 28 6a 5b 69 57 28 32 31 30 34 29 5d 28 27 76 5f 27 2c 66 46 5b 69 57 28 32 30 34 34 29 5d 5b 69 57 28 38 32 36 29 5d 29 2b 27 3d 27 2c 42 29 29 7d 63 61 74 63 68 28 43 29 7b 7d 7d 2c 66 46 5b 69 7a 28 31 30 36 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 65 2c 66 2c 67 2c
                                  Data Ascii: on(){},n[iW(542)](j[iW(1578)],j[iW(761)]),s={},s[iW(1224)]=f,s.cc=g,s[iW(684)]=k,x=JSON[iW(890)](s),B=fH[iW(627)](x)[iW(741)]('+',iW(2331)),n[iW(884)](j[iW(2204)](j[iW(2104)]('v_',fF[iW(2044)][iW(826)])+'=',B))}catch(C){}},fF[iz(1062)]=function(c,d,e,f,g,
                                  2024-06-05 21:40:56 UTC1369INData Raw: 69 7a 28 31 33 39 32 29 2c 66 53 3d 7b 7d 2c 66 53 5b 69 7a 28 35 32 31 29 5d 3d 69 7a 28 32 31 35 32 29 2c 66 53 5b 69 7a 28 32 30 35 34 29 5d 3d 69 7a 28 31 34 30 39 29 2c 66 53 5b 69 7a 28 31 37 38 37 29 5d 3d 69 7a 28 31 31 38 32 29 2c 66 53 5b 69 7a 28 37 34 30 29 5d 3d 69 7a 28 31 31 31 30 29 2c 66 53 5b 69 7a 28 37 35 39 29 5d 3d 69 7a 28 36 37 36 29 2c 66 53 5b 69 7a 28 36 37 33 29 5d 3d 69 7a 28 31 34 39 33 29 2c 66 53 5b 69 7a 28 35 32 39 29 5d 3d 69 7a 28 38 37 35 29 2c 66 53 5b 69 7a 28 31 38 35 32 29 5d 3d 69 7a 28 32 32 30 39 29 2c 66 53 5b 69 7a 28 35 31 37 29 5d 3d 69 7a 28 32 32 30 39 29 2c 66 53 5b 69 7a 28 31 33 38 32 29 5d 3d 69 7a 28 31 33 39 35 29 2c 66 53 5b 69 7a 28 31 36 32 39 29 5d 3d 69 7a 28 37 35 33 29 2c 66 53 5b 69 7a 28 31
                                  Data Ascii: iz(1392),fS={},fS[iz(521)]=iz(2152),fS[iz(2054)]=iz(1409),fS[iz(1787)]=iz(1182),fS[iz(740)]=iz(1110),fS[iz(759)]=iz(676),fS[iz(673)]=iz(1493),fS[iz(529)]=iz(875),fS[iz(1852)]=iz(2209),fS[iz(517)]=iz(2209),fS[iz(1382)]=iz(1395),fS[iz(1629)]=iz(753),fS[iz(1
                                  2024-06-05 21:40:56 UTC1369INData Raw: 69 7a 28 31 32 36 36 29 2c 66 56 5b 69 7a 28 31 32 34 38 29 5d 3d 69 7a 28 31 35 32 33 29 2c 66 56 5b 69 7a 28 32 30 32 34 29 5d 3d 69 7a 28 38 38 30 29 2c 66 56 5b 69 7a 28 31 31 37 39 29 5d 3d 69 7a 28 31 34 37 38 29 2c 66 56 5b 69 7a 28 31 31 33 38 29 5d 3d 69 7a 28 31 36 39 36 29 2c 66 56 5b 69 7a 28 31 35 39 34 29 5d 3d 69 7a 28 31 34 31 39 29 2c 66 57 3d 7b 7d 2c 66 57 5b 69 7a 28 35 32 31 29 5d 3d 69 7a 28 31 39 39 33 29 2c 66 57 5b 69 7a 28 32 30 35 34 29 5d 3d 69 7a 28 34 31 35 29 2c 66 57 5b 69 7a 28 31 37 38 37 29 5d 3d 69 7a 28 39 34 30 29 2c 66 57 5b 69 7a 28 37 34 30 29 5d 3d 69 7a 28 38 32 30 29 2c 66 57 5b 69 7a 28 37 35 39 29 5d 3d 69 7a 28 31 33 32 32 29 2c 66 57 5b 69 7a 28 36 37 33 29 5d 3d 69 7a 28 31 34 30 30 29 2c 66 57 5b 69 7a 28
                                  Data Ascii: iz(1266),fV[iz(1248)]=iz(1523),fV[iz(2024)]=iz(880),fV[iz(1179)]=iz(1478),fV[iz(1138)]=iz(1696),fV[iz(1594)]=iz(1419),fW={},fW[iz(521)]=iz(1993),fW[iz(2054)]=iz(415),fW[iz(1787)]=iz(940),fW[iz(740)]=iz(820),fW[iz(759)]=iz(1322),fW[iz(673)]=iz(1400),fW[iz(
                                  2024-06-05 21:40:56 UTC1369INData Raw: 29 2c 66 5a 5b 69 7a 28 31 38 35 32 29 5d 3d 69 7a 28 32 32 39 37 29 2c 66 5a 5b 69 7a 28 35 31 37 29 5d 3d 69 7a 28 35 32 36 29 2c 66 5a 5b 69 7a 28 31 33 38 32 29 5d 3d 69 7a 28 31 31 31 36 29 2c 66 5a 5b 69 7a 28 31 36 32 39 29 5d 3d 69 7a 28 32 31 34 34 29 2c 66 5a 5b 69 7a 28 31 33 31 35 29 5d 3d 69 7a 28 38 31 33 29 2c 66 5a 5b 69 7a 28 31 32 34 38 29 5d 3d 69 7a 28 32 33 36 38 29 2c 66 5a 5b 69 7a 28 32 30 32 34 29 5d 3d 69 7a 28 31 39 36 31 29 2c 66 5a 5b 69 7a 28 31 31 37 39 29 5d 3d 69 7a 28 31 35 38 34 29 2c 66 5a 5b 69 7a 28 31 31 33 38 29 5d 3d 69 7a 28 31 36 31 37 29 2c 66 5a 5b 69 7a 28 31 35 39 34 29 5d 3d 69 7a 28 31 39 37 33 29 2c 67 30 3d 7b 7d 2c 67 30 5b 69 7a 28 35 32 31 29 5d 3d 69 7a 28 32 33 32 36 29 2c 67 30 5b 69 7a 28 32 30 35
                                  Data Ascii: ),fZ[iz(1852)]=iz(2297),fZ[iz(517)]=iz(526),fZ[iz(1382)]=iz(1116),fZ[iz(1629)]=iz(2144),fZ[iz(1315)]=iz(813),fZ[iz(1248)]=iz(2368),fZ[iz(2024)]=iz(1961),fZ[iz(1179)]=iz(1584),fZ[iz(1138)]=iz(1617),fZ[iz(1594)]=iz(1973),g0={},g0[iz(521)]=iz(2326),g0[iz(205


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  16192.168.2.449792104.17.2.1844433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-06-05 21:40:56 UTC786OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                  Host: challenges.cloudflare.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/pl1jv/0x4AAAAAAADnPIDROrmt1Wwj/light/normal
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-06-05 21:40:57 UTC240INHTTP/1.1 200 OK
                                  Date: Wed, 05 Jun 2024 21:40:57 GMT
                                  Content-Type: image/png
                                  Content-Length: 61
                                  Connection: close
                                  cache-control: max-age=2629800, public
                                  Server: cloudflare
                                  CF-RAY: 88f352f039d147ab-DFW
                                  alt-svc: h3=":443"; ma=86400
                                  2024-06-05 21:40:57 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                  Data Ascii: PNGIHDRsIDAT$IENDB`


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  17192.168.2.449793104.17.3.1844433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-06-05 21:40:57 UTC438OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                  Host: challenges.cloudflare.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-06-05 21:40:57 UTC240INHTTP/1.1 200 OK
                                  Date: Wed, 05 Jun 2024 21:40:57 GMT
                                  Content-Type: image/png
                                  Content-Length: 61
                                  Connection: close
                                  cache-control: max-age=2629800, public
                                  Server: cloudflare
                                  CF-RAY: 88f352f5cbcee962-DFW
                                  alt-svc: h3=":443"; ma=86400
                                  2024-06-05 21:40:57 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                  Data Ascii: PNGIHDRsIDAT$IENDB`


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  18192.168.2.449794104.17.2.1844433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-06-05 21:40:57 UTC917OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1745751969:1717621967:1Q8KpwfpDFlGY1H2GeAiLGUEJA2MhL6X_tcqnbLnegE/88f352e83f82a922/1017db4dac2670f HTTP/1.1
                                  Host: challenges.cloudflare.com
                                  Connection: keep-alive
                                  Content-Length: 3690
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  Content-type: application/x-www-form-urlencoded
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  CF-Challenge: 1017db4dac2670f
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Origin: https://challenges.cloudflare.com
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/pl1jv/0x4AAAAAAADnPIDROrmt1Wwj/light/normal
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-06-05 21:40:57 UTC3690OUTData Raw: 76 5f 38 38 66 33 35 32 65 38 33 66 38 32 61 39 32 32 3d 44 59 69 4a 74 4a 4a 4a 46 4a 4e 4a 48 4b 58 47 4b 58 65 4a 4b 49 7a 25 32 62 78 41 4b 54 58 78 58 24 68 49 34 4d 6f 58 70 75 58 46 6f 54 75 58 65 58 2d 6f 78 4d 58 4c 31 75 58 2d 4a 4b 66 38 37 4e 2d 64 52 58 7a 4d 4b 58 71 6f 58 38 73 66 58 4a 57 58 53 58 75 69 37 55 58 37 57 37 48 58 4b 65 69 58 7a 37 47 57 58 48 58 37 59 58 46 58 37 65 70 50 58 50 46 75 76 6d 58 34 6c 70 69 58 35 72 2b 37 41 6e 2b 49 75 4f 6e 47 30 43 41 55 54 50 6d 6b 57 58 30 33 6f 32 52 38 30 71 65 77 65 76 55 79 4f 46 6e 78 7a 56 69 54 4a 6f 58 44 70 41 4f 4a 32 71 34 58 6f 58 41 4a 37 71 58 71 31 59 6a 76 7a 4f 6f 4e 49 59 58 37 69 58 24 77 57 57 62 57 65 4a 58 7a 50 6d 69 57 49 58 38 6b 67 42 58 72 59 49 6a 7a 68 4b 72 75
                                  Data Ascii: v_88f352e83f82a922=DYiJtJJJFJNJHKXGKXeJKIz%2bxAKTXxX$hI4MoXpuXFoTuXeX-oxMXL1uX-JKf87N-dRXzMKXqoX8sfXJWXSXui7UX7W7HXKeiXz7GWXHX7YXFX7epPXPFuvmX4lpiX5r+7An+IuOnG0CAUTPmkWX03o2R80qewevUyOFnxzViTJoXDpAOJ2q4XoXAJ7qXq1YjvzOoNIYX7iX$wWWbWeJXzPmiWIX8kgBXrYIjzhKru
                                  2024-06-05 21:40:58 UTC771INHTTP/1.1 200 OK
                                  Date: Wed, 05 Jun 2024 21:40:58 GMT
                                  Content-Type: text/plain; charset=UTF-8
                                  Content-Length: 134108
                                  Connection: close
                                  cf-chl-gen: 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$LMUC88dClTbHOpRytmH2JA==
                                  Server: cloudflare
                                  CF-RAY: 88f352f67a7e6b11-DFW
                                  alt-svc: h3=":443"; ma=86400
                                  2024-06-05 21:40:58 UTC598INData Raw: 6c 4a 71 2b 73 6f 43 31 74 4c 71 5a 79 70 57 32 75 63 71 47 6d 38 43 4f 77 73 58 46 70 64 57 6e 73 4c 47 54 74 4a 57 6d 73 71 69 53 7a 37 32 68 73 4b 53 64 75 64 6e 55 76 74 6d 35 78 2b 43 33 70 2b 7a 41 76 4c 7a 52 35 75 6e 7a 37 39 44 70 37 72 54 57 76 38 2f 53 76 50 44 56 7a 39 59 46 32 74 50 4a 41 74 76 6e 35 73 76 4c 2f 75 63 54 36 75 6f 55 38 42 6b 46 48 50 7a 78 44 74 66 59 38 77 45 42 46 52 72 68 34 79 6b 65 35 76 51 6a 46 77 77 4f 48 79 59 4e 4c 75 30 66 4a 7a 4c 78 49 77 67 35 2b 53 58 32 4c 6a 49 32 48 68 6b 45 4e 42 51 48 49 69 4d 39 50 69 63 6e 49 7a 67 2f 54 52 42 4c 42 69 63 7a 44 69 49 55 57 52 74 4d 48 44 6f 59 46 31 6c 43 4b 7a 55 2b 4e 6d 4e 45 57 79 55 6f 52 57 41 2f 62 31 42 6c 55 54 4e 42 52 33 42 78 56 6c 4e 70 62 7a 52 62 5a 7a 78
                                  Data Ascii: lJq+soC1tLqZypW2ucqGm8COwsXFpdWnsLGTtJWmsqiSz72hsKSdudnUvtm5x+C3p+zAvLzR5unz79Dp7rTWv8/SvPDVz9YF2tPJAtvn5svL/ucT6uoU8BkFHPzxDtfY8wEBFRrh4yke5vQjFwwOHyYNLu0fJzLxIwg5+SX2LjI2HhkENBQHIiM9PicnIzg/TRBLBiczDiIUWRtMHDoYF1lCKzU+NmNEWyUoRWA/b1BlUTNBR3BxVlNpbzRbZzx
                                  2024-06-05 21:40:58 UTC1369INData Raw: 42 59 4e 6e 74 56 51 48 43 42 68 45 69 4d 52 59 53 48 54 57 78 4e 58 5a 56 4d 55 6b 36 45 6d 49 56 38 63 35 6c 55 69 59 36 57 6b 6e 79 50 66 35 53 48 69 56 2b 63 66 58 70 36 6d 71 53 73 6e 71 4b 6d 69 6e 43 74 6a 59 47 6c 65 49 6d 37 75 48 79 74 73 58 69 30 65 37 7a 42 6b 49 65 59 78 36 48 43 79 6f 61 2b 79 73 65 2f 79 73 4b 30 76 5a 54 55 72 71 57 57 73 62 6d 32 75 4c 4b 36 34 62 53 66 6f 61 50 66 32 38 4c 71 33 72 54 65 78 36 71 2b 33 62 2f 64 76 72 4c 70 35 73 58 70 72 37 72 6f 2b 4d 58 38 2b 64 54 74 76 72 7a 53 41 4f 2f 76 77 39 51 48 2b 67 34 4f 43 41 6a 51 33 73 6e 6d 43 68 51 44 38 64 59 47 32 50 48 7a 44 52 4c 39 30 67 72 68 32 76 77 58 47 66 48 6d 38 76 63 65 48 65 59 50 42 2b 34 76 42 43 38 6a 48 2f 55 4d 38 79 7a 36 4d 43 30 53 46 78 48 38 49
                                  Data Ascii: BYNntVQHCBhEiMRYSHTWxNXZVMUk6EmIV8c5lUiY6WknyPf5SHiV+cfXp6mqSsnqKminCtjYGleIm7uHytsXi0e7zBkIeYx6HCyoa+yse/ysK0vZTUrqWWsbm2uLK64bSfoaPf28Lq3rTex6q+3b/dvrLp5sXpr7ro+MX8+dTtvrzSAO/vw9QH+g4OCAjQ3snmChQD8dYG2PHzDRL90grh2vwXGfHm8vceHeYPB+4vBC8jH/UM8yz6MC0SFxH8I
                                  2024-06-05 21:40:58 UTC1369INData Raw: 5a 67 45 52 58 50 30 68 6b 57 47 36 4d 66 58 78 51 63 33 47 45 63 32 6d 4c 5a 59 65 4a 6a 35 79 55 6f 6d 4a 6b 63 33 6c 67 70 5a 71 61 5a 6d 75 42 6c 32 79 71 73 48 31 2f 73 57 39 79 6a 47 70 35 75 59 75 36 76 70 32 57 6f 48 69 7a 67 48 31 39 67 49 2f 41 70 70 4f 2f 6f 37 69 69 70 4d 32 48 79 71 4b 75 77 5a 4b 6e 31 61 61 32 74 64 6d 56 74 39 7a 4e 7a 74 75 38 70 4d 33 65 30 4c 37 5a 32 4f 4f 65 35 75 69 73 71 65 4c 6f 35 4c 7a 41 36 73 6a 68 74 4d 6a 71 78 4e 53 38 2b 38 44 67 2f 75 4c 59 2f 74 48 77 34 75 66 64 35 77 54 69 37 38 2f 51 34 38 76 4a 36 64 50 65 47 64 44 59 45 65 33 56 46 2f 59 49 30 74 30 45 39 64 59 50 49 51 45 6b 48 52 77 69 2f 67 4d 6d 36 41 6f 66 42 4f 2f 71 4c 67 6f 53 47 53 34 4f 46 69 73 75 44 30 41 2f 50 78 55 65 46 55 4d 64 4e 45
                                  Data Ascii: ZgERXP0hkWG6MfXxQc3GEc2mLZYeJj5yUomJkc3lgpZqaZmuBl2yqsH1/sW9yjGp5uYu6vp2WoHizgH19gI/AppO/o7iipM2HyqKuwZKn1aa2tdmVt9zNztu8pM3e0L7Z2OOe5uisqeLo5LzA6sjhtMjqxNS8+8Dg/uLY/tHw4ufd5wTi78/Q48vJ6dPeGdDYEe3VF/YI0t0E9dYPIQEkHRwi/gMm6AofBO/qLgoSGS4OFisuD0A/PxUeFUMdNE
                                  2024-06-05 21:40:58 UTC1369INData Raw: 69 35 46 49 63 6f 56 6f 56 48 4b 57 56 56 57 49 66 48 79 65 6b 6e 42 30 6a 48 53 63 6c 31 32 49 64 49 43 65 67 70 32 72 6e 70 78 37 61 4a 42 37 73 62 61 65 75 49 5a 76 64 6e 47 62 64 58 6c 78 74 62 61 56 6a 5a 66 46 6f 61 61 45 67 35 6d 31 71 4c 36 49 6a 4b 4c 4e 6e 4d 2b 6e 7a 4e 53 7a 7a 59 2b 55 78 70 71 55 70 38 36 72 71 5a 7a 6a 35 62 50 58 70 64 50 4b 32 38 44 62 74 61 69 34 79 4e 43 73 72 4e 37 68 72 66 54 6c 73 4c 66 37 36 76 6d 34 2b 38 7a 35 41 2b 54 52 31 76 32 2f 76 2f 30 48 2f 73 6e 72 41 76 72 49 42 65 4d 4f 45 73 2f 49 37 65 66 56 32 67 7a 73 47 4e 6a 73 39 76 45 4d 37 66 72 34 45 42 45 53 4a 50 6e 37 39 65 67 5a 35 53 33 38 4d 53 54 71 39 4f 77 42 4c 76 67 37 4b 79 38 53 44 41 67 41 46 2f 67 2b 49 42 68 47 2b 53 59 45 48 79 41 2b 4a 30 34
                                  Data Ascii: i5FIcoVoVHKWVVWIfHyeknB0jHScl12IdICegp2rnpx7aJB7sbaeuIZvdnGbdXlxtbaVjZfFoaaEg5m1qL6IjKLNnM+nzNSzzY+UxpqUp86rqZzj5bPXpdPK28Dbtai4yNCsrN7hrfTlsLf76vm4+8z5A+TR1v2/v/0H/snrAvrIBeMOEs/I7efV2gzsGNjs9vEM7fr4EBESJPn79egZ5S38MSTq9OwBLvg7Ky8SDAgAF/g+IBhG+SYEHyA+J04
                                  2024-06-05 21:40:58 UTC1369INData Raw: 59 61 51 62 59 4a 78 6c 4a 47 55 62 49 75 62 67 49 36 41 65 61 4f 69 68 47 57 6d 71 59 47 62 6d 47 61 70 6f 6d 32 44 6e 35 4b 73 67 6f 70 72 68 6f 69 6f 6c 4b 79 63 6e 4d 47 56 6c 70 39 2b 6d 62 43 6c 70 4c 79 67 6e 70 57 66 75 5a 75 79 69 61 32 4b 31 5a 43 78 72 35 4b 70 78 63 2b 7a 79 74 4c 50 72 72 4f 69 33 73 4f 75 30 74 4b 7a 36 4b 6d 6c 36 72 33 4e 78 73 58 69 72 74 4c 76 31 65 48 49 7a 2f 4b 79 7a 63 37 6f 73 66 54 78 34 2f 66 4e 41 39 37 57 39 39 37 68 36 4f 44 33 7a 67 72 74 43 66 48 66 36 76 55 49 41 51 37 33 30 65 76 4f 36 39 55 41 45 42 63 58 34 51 48 33 4a 42 63 44 49 53 77 4b 39 51 7a 72 44 41 30 71 4d 77 51 41 49 67 55 4d 49 66 51 54 48 51 55 36 50 69 38 69 45 6a 6e 38 45 50 63 42 48 52 45 6e 52 54 59 31 43 53 77 71 50 53 77 69 52 42 35 41
                                  Data Ascii: YaQbYJxlJGUbIubgI6AeaOihGWmqYGbmGapom2Dn5KsgoprhoiolKycnMGVlp9+mbClpLygnpWfuZuyia2K1ZCxr5Kpxc+zytLPrrOi3sOu0tKz6Kml6r3NxsXirtLv1eHIz/Kyzc7osfTx4/fNA97W997h6OD3zgrtCfHf6vUIAQ730evO69UAEBcX4QH3JBcDISwK9QzrDA0qMwQAIgUMIfQTHQU6Pi8iEjn8EPcBHREnRTY1CSwqPSwiRB5A
                                  2024-06-05 21:40:58 UTC1369INData Raw: 78 6d 62 46 75 54 6d 48 6d 69 6c 6e 74 76 71 46 75 4c 67 4b 71 70 67 35 70 73 59 36 42 73 63 49 2b 41 73 61 42 33 68 33 69 6b 6d 36 32 57 76 4a 6d 41 72 70 53 54 66 71 4b 38 74 72 4c 44 77 62 57 75 71 73 43 35 73 73 32 2b 68 36 2b 58 30 4e 4c 5a 31 71 7a 4a 76 4e 75 75 6e 62 43 68 32 64 62 53 77 5a 37 64 36 75 61 33 7a 73 44 6c 71 2b 50 6a 77 63 33 77 74 74 6a 59 73 73 76 56 78 65 57 39 31 2f 37 64 39 39 2f 69 78 66 58 55 30 65 72 6c 2f 76 66 64 36 64 34 47 2f 64 38 41 42 38 33 73 34 75 4c 71 45 66 62 4f 36 42 77 64 2b 66 6f 65 38 41 4d 63 42 69 44 67 41 2f 4d 6e 2f 41 6b 48 49 69 4d 45 49 54 4d 45 42 41 38 6c 4d 68 59 37 2b 79 6f 4c 51 43 73 67 46 45 49 62 49 68 59 43 46 52 6f 62 4e 55 68 42 51 7a 67 49 44 55 30 39 4d 56 52 52 4d 6a 63 79 56 55 59 36 46
                                  Data Ascii: xmbFuTmHmilntvqFuLgKqpg5psY6BscI+AsaB3h3ikm62WvJmArpSTfqK8trLDwbWuqsC5ss2+h6+X0NLZ1qzJvNuunbCh2dbSwZ7d6ua3zsDlq+Pjwc3wttjYssvVxeW91/7d99/ixfXU0erl/vfd6d4G/d8AB83s4uLqEfbO6Bwd+foe8AMcBiDgA/Mn/AkHIiMEITMEBA8lMhY7+yoLQCsgFEIbIhYCFRobNUhBQzgIDU09MVRRMjcyVUY6F
                                  2024-06-05 21:40:58 UTC1369INData Raw: 75 66 4a 61 48 67 6e 75 58 69 32 69 4d 6e 33 39 74 65 71 43 70 64 48 4b 6b 63 6e 57 47 6c 37 47 61 68 71 2b 50 66 5a 4b 32 6a 37 4f 65 6e 72 71 56 6f 71 4f 58 69 4a 65 71 6e 4a 6d 70 72 71 2b 74 6f 72 4b 7a 71 62 47 32 71 4b 57 32 74 36 79 74 71 37 36 77 72 63 61 2f 74 4c 57 2b 78 72 66 46 7a 73 6d 37 77 63 58 4d 30 4e 2f 43 35 72 47 77 71 2b 6d 32 38 4e 48 58 33 77 48 58 38 4f 50 57 33 50 4c 39 33 74 2f 35 36 50 54 61 2f 4f 38 52 35 77 50 30 42 4f 58 75 43 77 7a 75 39 66 66 55 2f 76 66 72 33 4f 76 2b 41 4f 54 38 41 68 73 63 39 51 51 49 2f 51 38 4e 2b 7a 41 49 44 41 41 47 46 78 55 45 4f 42 41 57 38 68 59 58 47 68 30 4b 44 69 45 67 2f 42 63 6b 2f 69 63 58 4f 51 67 75 47 30 41 67 44 68 74 42 53 68 55 54 52 52 4d 57 4a 7a 68 53 4f 79 64 51 4d 42 34 7a 56 7a
                                  Data Ascii: ufJaHgnuXi2iMn39teqCpdHKkcnWGl7Gahq+PfZK2j7OenrqVoqOXiJeqnJmprq+torKzqbG2qKW2t6ytq76wrca/tLW+xrfFzsm7wcXM0N/C5rGwq+m28NHX3wHX8OPW3PL93t/56PTa/O8R5wP0BOXuCwzu9ffU/vfr3Ov+AOT8Ahsc9QQI/Q8N+zAIDAAGFxUEOBAW8hYXGh0KDiEg/Bck/icXOQguG0AgDhtBShUTRRMWJzhSOydQMB4zVz
                                  2024-06-05 21:40:58 UTC1369INData Raw: 6f 58 70 33 6e 32 71 4b 65 71 4f 43 62 57 36 51 68 49 57 52 6c 70 65 4e 6b 72 43 51 72 35 4b 66 66 73 53 62 74 4b 65 61 6f 4c 62 42 6f 71 4f 39 72 4c 69 70 76 37 4f 52 72 4d 69 6d 6b 49 2f 4c 71 39 43 76 79 37 76 50 75 72 33 57 30 38 62 43 75 4c 4c 4a 78 4d 65 32 77 64 2f 6c 76 72 76 6a 72 73 36 2b 35 38 61 78 73 74 54 49 79 64 58 61 32 39 48 57 39 4e 54 7a 31 75 50 44 30 74 4c 33 32 67 33 65 2f 41 55 4d 37 2b 37 76 30 65 30 4c 36 50 54 50 44 65 76 59 38 42 4c 62 36 75 77 55 33 68 6e 35 46 77 6a 2b 38 77 67 69 2b 64 38 67 36 67 66 39 4a 42 51 30 39 52 54 79 46 77 4d 73 4d 54 6b 50 4c 54 49 66 46 6a 45 41 44 69 51 67 4a 41 6b 66 4a 78 67 65 49 79 6f 73 44 69 70 48 49 55 45 6a 52 54 67 56 47 45 73 38 4c 69 74 4f 4c 78 6b 66 56 44 46 47 4d 45 56 46 4d 6b 74
                                  Data Ascii: oXp3n2qKeqOCbW6QhIWRlpeNkrCQr5KffsSbtKeaoLbBoqO9rLipv7ORrMimkI/Lq9Cvy7vPur3W08bCuLLJxMe2wd/lvrvjrs6+58axstTIydXa29HW9NTz1uPD0tL32g3e/AUM7+7v0e0L6PTPDevY8BLb6uwU3hn5Fwj+8wgi+d8g6gf9JBQ09RTyFwMsMTkPLTIfFjEADiQgJAkfJxgeIyosDipHIUEjRTgVGEs8LitOLxkfVDFGMEVFMkt
                                  2024-06-05 21:40:58 UTC1369INData Raw: 49 71 44 6b 6e 36 71 68 4a 57 53 6c 6f 69 46 68 61 36 31 6a 6f 32 7a 6f 6e 79 69 6f 5a 53 37 6f 36 65 58 6f 71 57 2f 78 61 57 50 77 38 69 4e 72 4d 65 50 71 62 57 79 6c 64 79 75 7a 74 4b 78 76 63 2b 7a 32 4c 65 2b 74 39 75 6f 78 38 79 32 77 38 72 4d 75 63 76 50 77 72 48 4b 35 38 66 34 78 4f 6a 74 78 74 48 79 34 4d 6e 42 33 2b 4c 42 32 76 66 58 43 64 54 34 2f 74 33 70 35 73 6e 4e 35 67 54 6a 46 65 41 46 43 2b 6e 31 38 74 55 64 37 67 38 54 38 66 33 36 33 68 58 35 46 67 67 43 42 4f 67 6d 2f 53 49 67 4a 75 6f 50 44 67 7a 79 42 6a 54 32 45 42 73 35 4a 6a 48 76 39 78 59 30 4e 45 41 54 4f 44 6b 51 50 79 67 63 2f 44 6f 33 46 68 77 71 49 41 73 6d 42 69 68 42 53 41 34 52 49 30 34 38 4e 79 70 54 51 42 35 43 58 52 39 6c 4f 31 6b 35 57 6c 6c 6b 61 31 63 6c 59 55 63 36
                                  Data Ascii: IqDkn6qhJWSloiFha61jo2zonyioZS7o6eXoqW/xaWPw8iNrMePqbWyldyuztKxvc+z2Le+t9uox8y2w8rMucvPwrHK58f4xOjtxtHy4MnB3+LB2vfXCdT4/t3p5snN5gTjFeAFC+n18tUd7g8T8f363hX5FggCBOgm/SIgJuoPDgzyBjT2EBs5JjHv9xY0NEATODkQPygc/Do3FhwqIAsmBihBSA4RI048NypTQB5CXR9lO1k5Wllka1clYUc6


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  19192.168.2.449796104.17.3.1844433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-06-05 21:41:01 UTC487OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1745751969:1717621967:1Q8KpwfpDFlGY1H2GeAiLGUEJA2MhL6X_tcqnbLnegE/88f352e83f82a922/1017db4dac2670f HTTP/1.1
                                  Host: challenges.cloudflare.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-06-05 21:41:01 UTC375INHTTP/1.1 404 Not Found
                                  Date: Wed, 05 Jun 2024 21:41:01 GMT
                                  Content-Type: application/json
                                  Content-Length: 7
                                  Connection: close
                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                  cf-chl-out: RF7NW+Rv3w7ejv7RrwQNYQ==$UwRLcKGGWbQz+pe6zz4A2Q==
                                  Server: cloudflare
                                  CF-RAY: 88f3530dbb6c2e66-DFW
                                  alt-svc: h3=":443"; ma=86400
                                  2024-06-05 21:41:01 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                  Data Ascii: invalid


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  20192.168.2.449797104.17.2.1844433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-06-05 21:41:02 UTC776OUTGET /cdn-cgi/challenge-platform/h/b/i/88f352e83f82a922/1717623658037/fLVlagpmL48u5kt HTTP/1.1
                                  Host: challenges.cloudflare.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/pl1jv/0x4AAAAAAADnPIDROrmt1Wwj/light/normal
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-06-05 21:41:02 UTC200INHTTP/1.1 200 OK
                                  Date: Wed, 05 Jun 2024 21:41:02 GMT
                                  Content-Type: image/png
                                  Content-Length: 61
                                  Connection: close
                                  Server: cloudflare
                                  CF-RAY: 88f353118d30477a-DFW
                                  alt-svc: h3=":443"; ma=86400
                                  2024-06-05 21:41:02 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 06 00 00 00 49 08 02 00 00 00 91 a0 c0 a6 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                  Data Ascii: PNGIHDRIIDAT$IENDB`


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  21192.168.2.449798104.17.2.1844433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-06-05 21:41:03 UTC805OUTGET /cdn-cgi/challenge-platform/h/b/pat/88f352e83f82a922/1717623658038/c97c8b94e5021f8caef1bda6cd18f696074c6229e2fde1f69128989e8497ca12/kuXyANLPuT9FvU9 HTTP/1.1
                                  Host: challenges.cloudflare.com
                                  Connection: keep-alive
                                  Cache-Control: max-age=0
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/pl1jv/0x4AAAAAAADnPIDROrmt1Wwj/light/normal
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-06-05 21:41:03 UTC143INHTTP/1.1 401 Unauthorized
                                  Date: Wed, 05 Jun 2024 21:41:03 GMT
                                  Content-Type: text/plain; charset=UTF-8
                                  Content-Length: 1
                                  Connection: close
                                  2024-06-05 21:41:03 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 79 58 79 4c 6c 4f 55 43 48 34 79 75 38 62 32 6d 7a 52 6a 32 6c 67 64 4d 59 69 6e 69 5f 65 48 32 6b 53 69 59 6e 6f 53 58 79 68 49 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                  Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gyXyLlOUCH4yu8b2mzRj2lgdMYini_eH2kSiYnoSXyhIAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                  2024-06-05 21:41:03 UTC1INData Raw: 4a
                                  Data Ascii: J


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  22192.168.2.449799104.17.3.1844433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-06-05 21:41:03 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/88f352e83f82a922/1717623658037/fLVlagpmL48u5kt HTTP/1.1
                                  Host: challenges.cloudflare.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-06-05 21:41:03 UTC200INHTTP/1.1 200 OK
                                  Date: Wed, 05 Jun 2024 21:41:03 GMT
                                  Content-Type: image/png
                                  Content-Length: 61
                                  Connection: close
                                  Server: cloudflare
                                  CF-RAY: 88f353169bd46c2e-DFW
                                  alt-svc: h3=":443"; ma=86400
                                  2024-06-05 21:41:03 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 06 00 00 00 49 08 02 00 00 00 91 a0 c0 a6 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                  Data Ascii: PNGIHDRIIDAT$IENDB`


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  23192.168.2.449800104.17.2.1844433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-06-05 21:41:03 UTC918OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1745751969:1717621967:1Q8KpwfpDFlGY1H2GeAiLGUEJA2MhL6X_tcqnbLnegE/88f352e83f82a922/1017db4dac2670f HTTP/1.1
                                  Host: challenges.cloudflare.com
                                  Connection: keep-alive
                                  Content-Length: 31875
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  Content-type: application/x-www-form-urlencoded
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  CF-Challenge: 1017db4dac2670f
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Origin: https://challenges.cloudflare.com
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/pl1jv/0x4AAAAAAADnPIDROrmt1Wwj/light/normal
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-06-05 21:41:03 UTC16384OUTData Raw: 76 5f 38 38 66 33 35 32 65 38 33 66 38 32 61 39 32 32 3d 44 59 69 4a 35 4b 37 6d 57 54 69 4b 57 7a 72 37 68 37 67 58 61 34 75 72 41 75 59 52 4b 72 58 44 58 37 49 4b 75 37 46 58 70 6f 58 25 32 62 37 51 75 58 54 62 58 75 72 58 43 71 58 6f 6f 37 52 37 38 67 58 67 65 6f 37 36 46 32 58 58 4e 58 7a 49 58 4c 58 75 6f 7a 4b 58 44 52 68 32 58 33 38 71 2b 37 6c 58 75 65 6f 58 43 58 34 2b 41 67 61 4a 75 2d 68 39 36 66 37 4f 72 4f 58 4b 6f 7a 50 33 38 44 24 32 4a 47 52 58 44 57 4a 77 50 53 4a 78 72 58 34 48 34 46 58 75 33 4e 53 62 6f 58 31 49 41 6f 4a 37 72 4a 41 6e 4b 57 4c 65 6f 6f 6b 48 75 58 41 24 75 58 2b 41 32 58 51 68 52 77 6f 79 34 32 66 35 64 39 6f 4a 37 4f 37 58 6f 62 34 75 68 38 78 6e 48 4b 4a 75 41 24 4d 77 6f 4e 42 33 30 42 30 44 68 39 47 4c 61 54 73 33
                                  Data Ascii: v_88f352e83f82a922=DYiJ5K7mWTiKWzr7h7gXa4urAuYRKrXDX7IKu7FXpoX%2b7QuXTbXurXCqXoo7R78gXgeo76F2XXNXzIXLXuozKXDRh2X38q+7lXueoXCX4+AgaJu-h96f7OrOXKozP38D$2JGRXDWJwPSJxrX4H4FXu3NSboX1IAoJ7rJAnKWLeookHuXA$uX+A2XQhRwoy42f5d9oJ7O7Xob4uh8xnHKJuA$MwoNB30B0Dh9GLaTs3
                                  2024-06-05 21:41:03 UTC15491OUTData Raw: 39 58 4f 73 68 73 56 70 34 6d 37 2b 37 75 58 76 58 34 72 31 59 77 49 37 54 43 64 58 71 6f 7a 6f 58 59 58 39 72 34 51 58 62 58 51 4a 4b 2b 58 4c 58 67 4a 34 59 58 37 58 61 46 75 52 37 66 58 46 6f 54 39 58 38 58 44 6f 75 41 37 61 58 61 6e 49 39 37 35 58 72 49 58 4d 58 57 58 70 49 78 64 4a 73 58 39 4a 58 43 6c 55 58 47 38 58 7a 4a 66 2b 37 58 7a 64 37 44 4a 50 72 4b 64 37 39 6b 50 6f 7a 75 58 47 2b 74 65 58 61 62 6a 58 75 49 54 64 6f 41 58 34 58 58 39 58 47 2b 2b 54 68 53 46 49 58 72 58 37 57 4b 42 58 41 6f 58 2b 4b 38 58 41 6f 37 2b 4b 4c 58 35 4a 44 75 37 76 58 4c 4a 6e 57 4b 77 58 46 4a 71 2b 7a 4e 58 6a 4a 61 64 37 71 58 4d 6f 44 59 4b 38 58 5a 4a 71 52 7a 62 58 63 6f 69 51 77 7a 58 34 4c 37 72 37 46 58 72 50 54 57 58 77 58 2b 4c 32 75 7a 66 58 48 4a 72
                                  Data Ascii: 9XOshsVp4m7+7uXvX4r1YwI7TCdXqozoXYX9r4QXbXQJK+XLXgJ4YX7XaFuR7fXFoT9X8XDouA7aXanI975XrIXMXWXpIxdJsX9JXClUXG8XzJf+7Xzd7DJPrKd79kPozuXG+teXabjXuITdoAX4XX9XG++ThSFIXrX7WKBXAoX+K8XAo7+KLX5JDu7vXLJnWKwXFJq+zNXjJad7qXMoDYK8XZJqRzbXcoiQwzX4L7r7FXrPTWXwX+L2uzfXHJr
                                  2024-06-05 21:41:04 UTC322INHTTP/1.1 200 OK
                                  Date: Wed, 05 Jun 2024 21:41:04 GMT
                                  Content-Type: text/plain; charset=UTF-8
                                  Content-Length: 22240
                                  Connection: close
                                  cf-chl-gen: 9Jd+LWITzQXwQRChBEhPXfMcig4vjbh8QgOPIIUTL7SGs15ecYu+y6gNd682iAMV$HyZtifmmgRkicXdRrlcu8A==
                                  Server: cloudflare
                                  CF-RAY: 88f3531b9e974752-DFW
                                  alt-svc: h3=":443"; ma=86400
                                  2024-06-05 21:41:04 UTC1047INData Raw: 6c 4a 71 2b 73 6f 47 50 6d 73 61 61 75 71 4c 45 6e 49 32 47 67 59 61 74 6f 4d 44 47 6b 62 37 45 79 70 54 61 73 39 47 59 6b 4b 76 51 72 61 36 34 31 74 44 51 78 62 7a 5a 31 4f 4b 6a 72 4b 58 42 34 64 7a 4b 72 73 54 6b 34 50 48 42 75 65 76 55 36 74 58 4c 7a 76 6e 52 39 72 76 31 30 65 62 48 31 39 72 45 2b 64 77 50 41 51 62 61 32 38 6b 54 36 75 2f 56 44 2b 72 76 36 52 30 48 2b 41 2f 56 32 42 2f 39 32 74 38 58 2f 69 4d 6b 47 75 49 73 4a 51 41 4e 36 69 67 52 41 43 66 76 48 69 37 78 49 77 67 36 48 53 55 4e 44 41 77 72 49 50 72 37 4c 66 34 6b 4f 69 59 6f 51 67 59 31 42 79 78 49 4d 69 45 77 53 45 41 31 4d 55 4d 78 47 42 4d 53 4e 52 56 4f 4b 6a 77 2b 48 30 4e 41 51 30 63 6f 49 57 59 35 4b 6d 6c 6e 4b 6d 64 51 53 6b 5a 6c 52 43 39 4b 64 31 52 6a 54 58 4e 72 52 6e 4a
                                  Data Ascii: lJq+soGPmsaauqLEnI2GgYatoMDGkb7EypTas9GYkKvQra641tDQxbzZ1OKjrKXB4dzKrsTk4PHBuevU6tXLzvnR9rv10ebH19rE+dwPAQba28kT6u/VD+rv6R0H+A/V2B/92t8X/iMkGuIsJQAN6igRACfvHi7xIwg6HSUNDAwrIPr7Lf4kOiYoQgY1ByxIMiEwSEA1MUMxGBMSNRVOKjw+H0NAQ0coIWY5KmlnKmdQSkZlRC9Kd1RjTXNrRnJ
                                  2024-06-05 21:41:04 UTC1369INData Raw: 4a 77 4e 50 54 6a 35 69 77 70 63 65 77 76 74 33 4d 6d 36 71 63 7a 74 6d 59 35 71 62 69 35 65 6e 42 34 61 61 75 77 75 76 44 33 76 58 4f 76 73 37 79 39 62 58 55 74 64 66 58 33 4e 76 37 41 63 50 31 38 77 54 7a 39 73 6e 62 35 65 77 43 32 75 58 4c 42 63 51 44 7a 67 33 54 42 74 49 61 35 77 6f 65 47 76 34 53 32 69 48 68 45 64 34 6d 38 2b 63 45 38 69 45 73 2b 41 38 4d 4a 54 44 76 49 2b 38 44 4e 52 55 57 4b 79 34 30 44 54 45 4d 47 68 67 36 49 30 45 6a 39 6a 59 58 4e 7a 6b 46 50 77 55 69 4c 79 68 4d 52 44 77 4b 53 77 63 69 53 79 78 57 47 55 6b 57 57 54 4d 75 55 6a 74 6a 54 55 41 6a 54 6d 68 47 50 54 38 72 52 6d 35 6b 4c 45 31 6a 52 6d 68 78 55 30 74 4b 4b 6c 70 75 57 30 70 31 66 55 70 7a 55 56 4e 39 65 48 57 48 56 46 56 52 58 59 4e 61 68 59 31 6d 67 32 46 6a 69 58
                                  Data Ascii: JwNPTj5iwpcewvt3Mm6qcztmY5qbi5enB4aauwuvD3vXOvs7y9bXUtdfX3Nv7AcP18wTz9snb5ewC2uXLBcQDzg3TBtIa5woeGv4S2iHhEd4m8+cE8iEs+A8MJTDvI+8DNRUWKy40DTEMGhg6I0Ej9jYXNzkFPwUiLyhMRDwKSwciSyxWGUkWWTMuUjtjTUAjTmhGPT8rRm5kLE1jRmhxU0tKKlpuW0p1fUpzUVN9eHWHVFVRXYNahY1mg2FjiX
                                  2024-06-05 21:41:04 UTC1369INData Raw: 79 64 57 76 79 74 47 73 6e 35 53 36 75 62 62 45 32 65 4b 78 71 71 4b 6a 75 63 7a 68 32 75 2b 38 71 63 76 76 30 66 54 6c 39 72 66 45 31 64 33 63 36 4f 67 41 79 39 6e 6b 2f 76 37 45 75 67 67 4b 33 41 63 4f 36 76 30 46 45 76 72 6d 36 50 48 79 33 78 55 51 41 78 58 6f 7a 2f 6f 4f 46 52 48 2b 34 67 49 43 44 79 48 31 39 52 51 66 48 43 59 70 37 67 59 74 36 41 49 53 39 50 54 75 4d 44 54 77 38 2f 67 70 50 44 77 31 2b 54 52 45 2f 42 6f 5a 2f 6a 59 6c 4e 45 6b 33 44 53 6c 4c 44 45 77 2f 49 69 64 41 49 69 73 74 4f 77 30 30 4c 6c 6c 56 55 31 59 37 4d 31 6b 39 57 57 4d 6e 4d 53 4a 59 4a 57 42 57 50 32 38 35 58 30 35 4c 55 45 70 73 63 58 4e 6d 56 69 34 33 55 33 51 38 59 57 31 65 50 48 35 63 66 46 68 41 64 47 5a 2f 59 49 71 41 58 59 6d 47 6b 47 46 51 54 48 56 6c 64 47 4b
                                  Data Ascii: ydWvytGsn5S6ubbE2eKxqqKjuczh2u+8qcvv0fTl9rfE1d3c6OgAy9nk/v7EuggK3AcO6v0FEvrm6PHy3xUQAxXoz/oOFRH+4gICDyH19RQfHCYp7gYt6AIS9PTuMDTw8/gpPDw1+TRE/BoZ/jYlNEk3DSlLDEw/IidAIistOw00LllVU1Y7M1k9WWMnMSJYJWBWP285X05LUEpscXNmVi43U3Q8YW1ePH5cfFhAdGZ/YIqAXYmGkGFQTHVldGK
                                  2024-06-05 21:41:04 UTC1369INData Raw: 4b 76 62 6e 36 2b 75 32 73 69 7a 34 39 57 72 7a 75 66 46 75 39 6e 67 77 73 58 57 35 38 54 73 79 75 61 34 33 4e 6a 36 38 66 62 36 79 76 54 53 34 66 48 35 30 62 2f 54 2f 73 50 66 36 2f 7a 75 78 2f 30 4b 7a 4e 37 69 38 64 45 4f 43 78 49 47 45 42 37 2b 38 52 37 64 49 50 55 69 33 79 50 37 43 42 4d 69 46 68 72 6c 4a 68 6b 64 48 69 76 77 4d 68 38 7a 43 77 67 6a 4e 79 55 79 39 54 59 69 50 69 74 46 48 54 4a 48 50 42 4e 4a 48 67 59 47 50 42 38 59 48 53 39 50 4d 69 49 2f 4d 69 39 45 52 6b 6b 30 50 56 4d 6e 4b 52 31 68 4e 44 38 66 56 32 52 6b 52 7a 4e 48 53 56 38 67 4a 6a 6f 71 58 31 41 74 4c 48 46 70 57 55 5a 34 64 31 70 30 56 58 70 58 66 6c 41 36 58 55 56 68 61 47 65 48 61 31 39 57 50 34 65 49 58 49 2b 53 6b 55 74 4f 53 47 39 75 59 59 36 61 6e 5a 68 71 63 6d 42 33
                                  Data Ascii: Kvbn6+u2siz49WrzufFu9ngwsXW58Tsyua43Nj68fb6yvTS4fH50b/T/sPf6/zux/0KzN7i8dEOCxIGEB7+8R7dIPUi3yP7CBMiFhrlJhkdHivwMh8zCwgjNyUy9TYiPitFHTJHPBNJHgYGPB8YHS9PMiI/Mi9ERkk0PVMnKR1hND8fV2RkRzNHSV8gJjoqX1AtLHFpWUZ4d1p0VXpXflA6XUVhaGeHa19WP4eIXI+SkUtOSG9uYY6anZhqcmB3
                                  2024-06-05 21:41:04 UTC1369INData Raw: 4f 67 36 65 44 59 78 64 6d 2b 79 64 76 6f 77 4c 54 7a 31 2b 53 76 34 63 2f 61 35 4c 6d 33 39 50 6e 50 39 74 50 69 38 64 7a 39 78 74 73 4a 37 41 54 73 42 75 54 39 35 41 72 4c 38 41 76 4d 47 4f 76 4c 31 39 51 4b 46 78 72 58 2b 42 76 7a 42 50 37 6c 35 68 30 58 36 53 63 57 2f 75 51 76 4c 67 45 68 36 79 49 42 38 67 38 67 49 69 6b 76 4c 53 37 34 42 2f 68 42 4d 53 45 2f 46 54 63 79 49 69 4d 48 53 53 63 6d 44 54 64 44 53 30 49 66 4c 55 70 51 4e 44 59 50 44 44 6b 57 47 31 6b 36 4c 68 38 68 49 6a 4d 62 59 6a 41 68 49 79 41 70 50 44 34 74 4f 6a 34 37 62 45 78 48 51 55 46 73 61 30 4e 4c 53 6c 52 64 66 55 74 63 50 33 52 30 59 32 5a 67 64 6f 4a 63 57 33 56 39 6a 48 39 5a 57 57 39 4d 64 49 2b 4e 6a 6e 65 4e 69 34 39 78 54 70 68 78 62 4a 65 69 66 35 32 52 6e 6e 53 51 6d
                                  Data Ascii: Og6eDYxdm+ydvowLTz1+Sv4c/a5Lm39PnP9tPi8dz9xtsJ7ATsBuT95ArL8AvMGOvL19QKFxrX+BvzBP7l5h0X6ScW/uQvLgEh6yIB8g8gIikvLS74B/hBMSE/FTcyIiMHSScmDTdDS0IfLUpQNDYPDDkWG1k6Lh8hIjMbYjAhIyApPD4tOj47bExHQUFsa0NLSlRdfUtcP3R0Y2ZgdoJcW3V9jH9ZWW9MdI+NjneNi49xTphxbJeif52RnnSQm
                                  2024-06-05 21:41:04 UTC1369INData Raw: 61 71 74 4c 72 30 39 48 73 33 75 48 58 32 76 50 63 32 63 6e 50 2f 63 6e 76 31 39 76 4e 33 2f 48 46 41 50 48 6f 2f 67 54 31 37 41 4d 4a 45 51 76 6d 38 42 48 4f 46 41 4c 58 35 76 45 52 46 2b 2f 66 39 39 66 7a 47 68 62 30 38 77 41 67 35 68 33 36 42 75 67 6a 47 78 41 77 36 75 58 77 4c 66 55 4a 42 52 55 56 4b 43 76 34 48 78 30 56 4c 69 48 2b 51 78 6f 55 42 53 41 63 49 55 49 39 41 44 41 38 43 42 41 4a 54 78 55 2b 46 43 35 54 4b 43 67 53 4c 6c 49 33 4c 6a 77 62 4e 56 4a 46 49 69 39 67 4a 54 51 39 5a 43 6b 75 54 30 31 53 58 54 74 74 4d 48 45 31 62 31 5a 48 57 57 35 4a 54 7a 39 72 67 44 68 37 59 34 53 45 66 34 65 46 61 58 68 45 56 31 35 39 5a 58 31 36 55 46 32 43 58 34 47 56 68 34 2b 56 6b 70 75 47 65 6c 69 62 63 58 46 32 62 35 4e 6c 64 36 68 39 68 57 53 42 65 6f
                                  Data Ascii: aqtLr09Hs3uHX2vPc2cnP/cnv19vN3/HFAPHo/gT17AMJEQvm8BHOFALX5vERF+/f99fzGhb08wAg5h36BugjGxAw6uXwLfUJBRUVKCv4Hx0VLiH+QxoUBSAcIUI9ADA8CBAJTxU+FC5TKCgSLlI3LjwbNVJFIi9gJTQ9ZCkuT01SXTttMHE1b1ZHWW5JTz9rgDh7Y4SEf4eFaXhEV159ZX16UF2CX4GVh4+VkpuGelibcXF2b5Nld6h9hWSBeo
                                  2024-06-05 21:41:04 UTC1369INData Raw: 74 65 54 58 74 62 44 70 7a 4d 76 49 37 62 66 38 31 74 37 67 77 64 33 6a 32 64 66 71 35 75 6e 65 34 65 62 65 44 4d 51 47 43 68 48 4d 43 75 50 56 44 76 50 38 44 75 34 4e 38 52 48 67 45 51 4d 53 39 68 6a 34 2b 77 63 65 49 75 59 4f 43 42 48 78 35 43 62 77 44 41 51 50 42 66 6a 73 45 7a 34 39 48 7a 41 7a 43 78 49 32 4f 41 37 38 4a 68 55 42 2f 43 67 46 51 53 39 43 51 79 77 78 50 42 45 72 4a 44 41 6c 56 42 70 4d 55 56 34 75 51 55 42 64 49 56 41 67 4c 79 64 56 49 32 6b 64 57 47 4e 41 54 56 77 73 52 44 35 69 4c 7a 49 70 5a 6c 67 32 4c 57 67 35 58 7a 39 73 64 6a 39 4f 63 57 53 46 52 33 56 2f 56 30 6c 2f 67 6b 64 61 66 57 43 4e 55 49 43 4c 61 30 32 47 65 46 4e 35 69 6c 68 6e 58 59 35 63 64 47 79 51 59 47 39 6e 6d 35 36 6c 59 5a 69 6a 67 48 71 65 6b 4b 70 2b 6f 6d 39
                                  Data Ascii: teTXtbDpzMvI7bf81t7gwd3j2dfq5une4ebeDMQGChHMCuPVDvP8Du4N8RHgEQMS9hj4+wceIuYOCBHx5CbwDAQPBfjsEz49HzAzCxI2OA78JhUB/CgFQS9CQywxPBErJDAlVBpMUV4uQUBdIVAgLydVI2kdWGNATVwsRD5iLzIpZlg2LWg5Xz9sdj9OcWSFR3V/V0l/gkdafWCNUICLa02GeFN5ilhnXY5cdGyQYG9nm56lYZijgHqekKp+om9
                                  2024-06-05 21:41:04 UTC1369INData Raw: 4f 6a 78 36 37 76 50 79 2f 47 2b 2f 4d 62 30 36 4e 62 48 2b 4f 33 75 7a 76 76 4b 7a 63 51 41 7a 73 33 49 42 65 6a 6e 34 77 38 53 47 64 73 4d 32 74 72 74 45 42 72 68 35 52 55 65 4b 67 6b 5a 2f 50 76 33 48 52 44 75 2f 43 41 72 42 50 34 6c 43 68 76 34 4b 52 7a 76 43 69 34 33 46 77 4d 77 2f 6b 49 53 4f 7a 35 4b 45 7a 68 43 52 68 6b 39 49 46 49 65 51 53 51 54 4e 55 55 54 57 69 56 4b 50 42 59 52 54 6a 41 61 47 56 64 61 59 52 31 56 58 6d 55 64 57 53 68 44 4c 6c 31 41 4d 6d 68 6e 61 54 4e 47 59 48 70 34 4f 6c 59 30 56 46 6c 75 55 44 39 65 64 33 6b 34 5a 58 4a 5a 5a 31 64 74 61 34 70 66 67 47 42 53 69 47 32 4c 67 56 57 46 61 57 78 37 69 6d 79 65 62 59 2b 57 6f 56 57 58 58 71 4a 2b 6c 59 69 71 69 59 56 37 6a 49 6d 59 62 5a 42 37 6f 61 75 6d 68 36 5a 31 71 6f 57 70
                                  Data Ascii: Ojx67vPy/G+/Mb06NbH+O3uzvvKzcQAzs3IBejn4w8SGdsM2trtEBrh5RUeKgkZ/Pv3HRDu/CArBP4lChv4KRzvCi43FwMw/kISOz5KEzhCRhk9IFIeQSQTNUUTWiVKPBYRTjAaGVdaYR1VXmUdWShDLl1AMmhnaTNGYHp4OlY0VFluUD9ed3k4ZXJZZ1dta4pfgGBSiG2LgVWFaWx7imyebY+WoVWXXqJ+lYiqiYV7jImYbZB7oaumh6Z1qoWp


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  24192.168.2.449801188.114.96.34433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-06-05 21:41:04 UTC914OUTGET / HTTP/1.1
                                  Host: proposal.amcbld.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  sec-ch-ua-full-version: "117.0.5938.132"
                                  sec-ch-ua-arch: "x86"
                                  sec-ch-ua-platform: "Windows"
                                  sec-ch-ua-platform-version: "10.0.0"
                                  sec-ch-ua-model: ""
                                  sec-ch-ua-bitness: "64"
                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                  Upgrade-Insecure-Requests: 1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: navigate
                                  Sec-Fetch-Dest: document
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-06-05 21:41:04 UTC1280INHTTP/1.1 403 Forbidden
                                  Date: Wed, 05 Jun 2024 21:41:04 GMT
                                  Content-Type: text/html; charset=UTF-8
                                  Content-Length: 16389
                                  Connection: close
                                  Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                  Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                  Cross-Origin-Embedder-Policy: require-corp
                                  Cross-Origin-Opener-Policy: same-origin
                                  Cross-Origin-Resource-Policy: same-origin
                                  Origin-Agent-Cluster: ?1
                                  Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                  Referrer-Policy: same-origin
                                  X-Content-Options: nosniff
                                  X-Frame-Options: SAMEORIGIN
                                  cf-mitigated: challenge
                                  2024-06-05 21:41:04 UTC737INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 30 77 31 47 31 30 4c 75 77 52 48 51 39 73 61 55 44 5a 43 30 74 33 30 6e 46 4a 6d 45 41 74 34 45 4d 55 33 63 55 4a 2f 69 44 58 72 66 6c 47 6f 32 6b 6b 36 65 68 37 61 57 6b 33 38 6e 76 59 64 56 2b 76 2f 69 78 7a 6d 71 31 7a 76 69 54 4b 63 4c 55 73 31 76 45 67 53 71 4f 65 6f 49 65 49 4b 54 77 6a 45 73 6a 70 79 5a 6f 65 61 45 65 59 70 46 61 58 50 67 36 77 44 6b 6f 52 6f 4f 78 72 69 37 6a 7a 5a 53 4b 36 32 6f 6c 39 52 44 39 53 6b 4e 65 50 45 4f 56 67 3d 3d 24 4c 4f 67 4a 70 32 62 4e 47 51 4c 43 58 4e 79 59 48 50 4a 41 44 77 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                  Data Ascii: cf-chl-out: 0w1G10LuwRHQ9saUDZC0t30nFJmEAt4EMU3cUJ/iDXrflGo2kk6eh7aWk38nvYdV+v/ixzmq1zviTKcLUs1vEgSqOeoIeIKTwjEsjpyZoeaEeYpFaXPg6wDkoRoOxri7jzZSK62ol9RD9SkNePEOVg==$LOgJp2bNGQLCXNyYHPJADw==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                  2024-06-05 21:41:04 UTC721INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                  Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                  2024-06-05 21:41:04 UTC1369INData Raw: 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 62 6f 64 79 20 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 39 39 39 20 74 72 61 6e 73 70 61 72 65 6e 74 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 62 6f 64 79 20 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 62 6f 64 79 20 2e 70 6f 77 2d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 36 39 33 66 66 3b 63 6f 6c 6f 72 3a 23 31 64 31 64 31 64 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61
                                  Data Ascii: lor:#ee730a;text-decoration:underline}body .lds-ring div{border-color:#999 transparent transparent}body .font-red{color:#b20f03}body .pow-button{background-color:#4693ff;color:#1d1d1d}body #challenge-success-text{background-image:url(data:image/svg+xml;ba
                                  2024-06-05 21:41:04 UTC1369INData Raw: 73 20 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 62 6f 64 79 2e 6e 6f 2d 6a 73 20 2e 63 68 61 6c 6c 65 6e 67 65 2d 72 75 6e 6e 69 6e 67 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 62 6f 64 79 2e 64 61 72 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 32 32 3b 63 6f 6c 6f 72 3a 23 64 39 64 39 64 39 7d 62 6f 64 79 2e 64 61 72 6b 20 61 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 62 6f 64 79 2e 64 61 72 6b 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 62 6f 64 79 2e 64 61 72 6b 20 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 39 39 39 20 74 72 61 6e 73 70
                                  Data Ascii: s .loading-spinner{visibility:hidden}body.no-js .challenge-running{display:none}body.dark{background-color:#222;color:#d9d9d9}body.dark a{color:#fff}body.dark a:hover{color:#ee730a;text-decoration:underline}body.dark .lds-ring div{border-color:#999 transp
                                  2024-06-05 21:41:04 UTC1369INData Raw: 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 7d 62 6f 64 79 2e 6c 69 67 68 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 33 31 33 31 33 31 7d 62 6f 64 79 2e 6c 69 67 68 74 20 61 7b 63 6f 6c 6f 72 3a 23 30 30 35 31 63 33 7d 62 6f 64 79 2e 6c 69 67 68 74 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f
                                  Data Ascii: zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+)}body.light{background-color:transparent;color:#313131}body.light a{color:#0051c3}body.light a:hover{color:#ee730a;text-decoratio
                                  2024-06-05 21:41:04 UTC1369INData Raw: 53 34 77 4f 44 51 67 4d 53 34 30 4d 6a 64 78 4c 6a 59 32 49 44 41 67 4d 53 34 77 4e 54 63 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 7d 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 30 30 35 31
                                  Data Ascii: S4wODQgMS40MjdxLjY2IDAgMS4wNTcuMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+)}a{background-color:transparent;color:#0051
                                  2024-06-05 21:41:04 UTC1369INData Raw: 43 41 78 4e 69 41 7a 62 54 41 67 4d 6a 52 68 4d 54 45 67 4d 54 45 67 4d 43 41 78 49 44 45 67 4d 54 45 74 4d 54 45 67 4d 54 45 75 4d 44 45 67 4d 54 45 75 4d 44 45 67 4d 43 41 77 49 44 45 74 4d 54 45 67 4d 54 45 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 6d 4d 31 4e 7a 52 68 49 69 42 6b 50 53 4a 4e 4d 54 63 75 4d 44 4d 34 49 44 45 34 4c 6a 59 78 4e 55 67 78 4e 43 34 34 4e 30 77 78 4e 43 34 31 4e 6a 4d 67 4f 53 34 31 61 44 49 75 4e 7a 67 7a 65 6d 30 74 4d 53 34 77 4f 44 51 67 4d 53 34 30 4d 6a 64 78 4c 6a 59 32 49 44 41 67 4d 53 34 77 4e 54 63 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31
                                  Data Ascii: CAxNiAzbTAgMjRhMTEgMTEgMCAxIDEgMTEtMTEgMTEuMDEgMTEuMDEgMCAwIDEtMTEgMTEiLz48cGF0aCBmaWxsPSIjZmM1NzRhIiBkPSJNMTcuMDM4IDE4LjYxNUgxNC44N0wxNC41NjMgOS41aDIuNzgzem0tMS4wODQgMS40MjdxLjY2IDAgMS4wNTcuMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1
                                  2024-06-05 21:41:04 UTC1369INData Raw: 3a 23 66 66 66 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 66 6f 6f 74 65 72 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 32 35 72 65 6d 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 66 6f 6f 74 65 72 2d 69 6e 6e 65 72 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 39 64 39 64 39 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75
                                  Data Ascii: :#fff;cursor:pointer}.footer{font-size:.75rem;line-height:1.125rem;margin:0 auto;max-width:60rem;width:100%}.footer-inner{border-top:1px solid #d9d9d9;padding-bottom:1rem;padding-top:1rem}.clearfix:after{clear:both;content:"";display:table}.clearfix .colu
                                  2024-06-05 21:41:04 UTC1369INData Raw: 6f 6e 74 72 61 73 74 3a 61 63 74 69 76 65 29 2c 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 6e 6f 6e 65 29 7b 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 7d 2e 72 74 6c 20 2e 68 65 61 64 69 6e 67 2d 66 61 76 69 63 6f 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 34 32 70 78 7d 2e 72 74 6c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74
                                  Data Ascii: ontrast:active),screen and (-ms-high-contrast:none){.main-wrapper,body{display:block}}.rtl .heading-favicon{margin-left:.5rem;margin-right:0}.rtl #challenge-success-text{background-position:100%;padding-left:0;padding-right:42px}.rtl #challenge-error-text
                                  2024-06-05 21:41:04 UTC1369INData Raw: 48 58 38 6d 43 69 74 2e 59 6b 4e 79 72 39 64 59 42 6a 61 72 52 69 34 58 45 30 6a 42 61 75 55 55 30 69 38 6d 69 48 4a 46 67 76 33 44 37 34 4d 79 77 56 71 6b 56 64 68 6c 63 4e 74 68 42 56 6e 54 49 36 48 51 54 78 4d 4f 73 30 6d 52 38 37 78 5f 59 57 49 55 75 30 7a 46 46 6f 52 77 56 64 42 43 37 68 38 4c 75 39 36 6e 67 2e 31 39 4e 6e 49 51 58 43 4b 45 70 4f 78 43 73 76 63 48 4a 50 57 79 32 4a 74 68 78 39 41 33 79 56 30 51 51 4e 59 5f 62 69 45 37 79 49 45 43 61 56 36 70 44 6d 4f 6b 43 6c 4e 49 39 63 41 55 41 50 55 47 64 53 6c 46 51 43 70 77 43 31 57 45 7a 78 45 61 47 59 46 31 42 72 58 30 64 50 37 52 35 6d 62 62 51 57 67 56 68 6a 4e 31 4a 6e 5f 42 63 61 65 30 54 69 37 43 63 49 52 66 6c 61 61 72 38 53 74 5a 48 30 69 71 48 67 4e 71 78 52 5a 35 72 57 6d 6a 5f 37 6e
                                  Data Ascii: HX8mCit.YkNyr9dYBjarRi4XE0jBauUU0i8miHJFgv3D74MywVqkVdhlcNthBVnTI6HQTxMOs0mR87x_YWIUu0zFFoRwVdBC7h8Lu96ng.19NnIQXCKEpOxCsvcHJPWy2Jthx9A3yV0QQNY_biE7yIECaV6pDmOkClNI9cAUAPUGdSlFQCpwC1WEzxEaGYF1BrX0dP7R5mbbQWgVhjN1Jn_Bcae0Ti7CcIRflaar8StZH0iqHgNqxRZ5rWmj_7n


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  25192.168.2.449802188.114.96.34433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-06-05 21:41:04 UTC953OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=88f3531f08b5e82b HTTP/1.1
                                  Host: proposal.amcbld.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-arch: "x86"
                                  sec-ch-ua-full-version: "117.0.5938.132"
                                  sec-ch-ua-platform-version: "10.0.0"
                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                  sec-ch-ua-bitness: "64"
                                  sec-ch-ua-model: ""
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://proposal.amcbld.com/?__cf_chl_rt_tk=RkuR.1bdWduEgHOHROxGbWISW_bFg.v4TUxeTEJTkTg-1717623664-0.0.1.1-4393
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-06-05 21:41:04 UTC662INHTTP/1.1 200 OK
                                  Date: Wed, 05 Jun 2024 21:41:04 GMT
                                  Content-Type: application/javascript; charset=UTF-8
                                  Content-Length: 372278
                                  Connection: close
                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LSSruNfKmxgAAz36JnzymtxKM9PvwsiuUcDjzktDMigvliQkA01p7eME0%2B6GhZ8eYhEPHAvs7JdcXogInsRkzXJWAeeXjemF33ygVuevRW%2BeQXoB%2FArEE0v82%2Bs0GnaxoZm%2FNAPq"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 88f353215f10479c-DFW
                                  alt-svc: h3=":443"; ma=86400
                                  2024-06-05 21:41:04 UTC707INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 53 52 3d 74 72 75 65 3b 7e 66 75 6e 63 74 69 6f 6e 28 69 39 2c 66 76 2c 66 77 2c 66 41 2c 66 42 2c 66 45 2c 66 46 2c 67 35 2c 67 36 2c 67 61 2c 67 62 2c 67 69 2c 67 6b 2c 67 76 2c 67 78 2c 67 79 2c 67 7a 2c 67 41 2c 67 42 2c 67 43 2c 67 44 2c 67 45 2c 67 46 2c 67 47 2c 67 48 2c 67 49 2c 67 4a 2c 67 4b 2c 67 4c 2c 67 4d 2c 67 4e 2c 67 4f 2c 67 50 2c 67 51 2c 67 52 2c 67 53 2c 67 54 2c 67 55 2c 67 56 2c 67 57 2c 67 58 2c 67 59 2c 67 5a 2c 68 30 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 2c 68 37 2c 68 38 2c 68 39 2c 68 61 2c 68 62 2c 68 63 2c 68 64 2c 68 65 2c 68 66 2c 68 67 2c 68 68 2c 68 69 2c 68
                                  Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.uaSR=true;~function(i9,fv,fw,fA,fB,fE,fF,g5,g6,ga,gb,gi,gk,gv,gx,gy,gz,gA,gB,gC,gD,gE,gF,gG,gH,gI,gJ,gK,gL,gM,gN,gO,gP,gQ,gR,gS,gT,gU,gV,gW,gX,gY,gZ,h0,h1,h2,h3,h4,h5,h6,h7,h8,h9,ha,hb,hc,hd,he,hf,hg,hh,hi,h
                                  2024-06-05 21:41:04 UTC1369INData Raw: 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 35 37 36 30 30 39 29 2c 66 76 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 66 77 3d 66 76 5b 69 39 28 31 32 34 37 29 5d 2c 66 76 5b 69 39 28 36 31 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 69 6a 2c 65 2c 69 2c 6a 29 7b 65 3d 28 69 6a 3d 69 39 2c 7b 27 5a 74 76 70 72 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 28 68 29 7d 2c 27 66 4a 4b 77 67 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 21 3d 3d 68 7d 2c 27 4b 4d 4b 6f 55 27 3a 69 6a 28 37 34 31 29 2c 27 74 79 41 52 43 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 28 68 29 7d 7d 29 3b 74 72 79 7b 72 65 74 75 72 6e 20 65 5b 69 6a 28 31 31 39 39 29 5d 28 66 7a 2c 63 29 7d 63 61 74 63 68 28 67 29
                                  Data Ascii: shift())}}(a,576009),fv=this||self,fw=fv[i9(1247)],fv[i9(617)]=function(c,ij,e,i,j){e=(ij=i9,{'Ztvpr':function(g,h){return g(h)},'fJKwg':function(g,h){return g!==h},'KMKoU':ij(741),'tyARC':function(g,h){return g(h)}});try{return e[ij(1199)](fz,c)}catch(g)
                                  2024-06-05 21:41:04 UTC1369INData Raw: 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 3d 68 7d 2c 27 46 6c 70 73 6a 27 3a 69 6b 28 32 34 34 31 29 2c 27 41 59 67 48 48 27 3a 69 6b 28 36 36 36 29 2c 27 6e 54 4e 4b 6f 27 3a 69 6b 28 31 35 34 38 29 2c 27 6a 5a 48 77 75 27 3a 69 6b 28 31 31 30 33 29 2c 27 6f 53 75 52 47 27 3a 69 6b 28 32 31 37 32 29 2c 27 4e 4b 64 50 75 27 3a 69 6b 28 37 33 37 29 2c 27 71 65 69 6f 67 27 3a 69 6b 28 36 39 32 29 2c 27 6f 70 4f 78 5a 27 3a 69 6b 28 38 35 35 29 2c 27 64 53 70 68 68 27 3a 69 6b 28 36 32 32 29 2c 27 43 4c 67 78 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 27 4f 63 54 56 55 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 44 62 76 4d 57 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29
                                  Data Ascii: i){return i===h},'Flpsj':ik(2441),'AYgHH':ik(666),'nTNKo':ik(1548),'jZHwu':ik(1103),'oSuRG':ik(2172),'NKdPu':ik(737),'qeiog':ik(692),'opOxZ':ik(855),'dSphh':ik(622),'CLgxm':function(h,i){return h!=i},'OcTVU':function(h,i){return i&h},'DbvMW':function(h,i)
                                  2024-06-05 21:41:04 UTC1369INData Raw: 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 4f 5e 50 7d 2c 27 65 4d 62 64 43 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 2c 69 72 29 7b 72 65 74 75 72 6e 20 69 72 3d 62 2c 64 5b 69 72 28 31 33 32 39 29 5d 28 4f 2c 50 29 7d 2c 27 70 46 59 70 76 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 2c 69 73 29 7b 72 65 74 75 72 6e 20 69 73 3d 62 2c 64 5b 69 73 28 31 33 32 39 29 5d 28 4f 2c 50 29 7d 7d 2c 64 5b 69 74 28 31 32 34 36 29 5d 28 6e 75 6c 6c 2c 69 29 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 42 3d 7b 7d 2c 43 3d 7b 7d 2c 44 3d 27 27 2c 45 3d 32 2c 46 3d 33 2c 47 3d 32 2c 48 3d 5b 5d 2c 49 3d 30 2c 4a 3d 30 2c 4b 3d 30 3b 4b 3c 69 5b 69 74 28 32 34 37 37 29 5d 3b 4b 2b 3d 31 29 69 66 28 4c 3d 69 5b 69 74 28 33 36 31 29 5d 28 4b 29 2c 4f 62 6a 65 63 74
                                  Data Ascii: ction(O,P){return O^P},'eMbdC':function(O,P,ir){return ir=b,d[ir(1329)](O,P)},'pFYpv':function(O,P,is){return is=b,d[is(1329)](O,P)}},d[it(1246)](null,i))return'';for(B={},C={},D='',E=2,F=3,G=2,H=[],I=0,J=0,K=0;K<i[it(2477)];K+=1)if(L=i[it(361)](K),Object
                                  2024-06-05 21:41:04 UTC1369INData Raw: 29 2c 52 3d 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 52 5d 2c 53 3d 73 5b 69 74 28 31 39 31 30 29 5d 28 74 68 69 73 2e 68 5b 73 5b 69 74 28 31 31 39 32 29 5d 28 32 32 37 2c 74 68 69 73 2e 67 29 5d 5b 33 5d 5e 73 5b 69 74 28 32 34 36 38 29 5d 28 31 38 35 2b 74 68 69 73 2e 68 5b 73 5b 69 74 28 31 34 30 31 29 5d 28 32 32 37 2c 74 68 69 73 2e 67 29 5d 5b 31 5d 5b 69 74 28 31 30 39 31 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 32 32 37 5d 5b 30 5d 2b 2b 29 2c 32 35 35 29 2c 31 36 29 7c 73 5b 69 74 28 31 39 31 30 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 32 32 37 5d 5b 33 5d 5e 73 5b 69 74 28 36 31 30 29 5d 28 73 5b 69 74 28 38 31 31 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 32 32 37 5d 5b 31 5d 5b 69 74 28 31 30 39 31 29 5d 28 74 68
                                  Data Ascii: ),R=this.h[this.g^R],S=s[it(1910)](this.h[s[it(1192)](227,this.g)][3]^s[it(2468)](185+this.h[s[it(1401)](227,this.g)][1][it(1091)](this.h[this.g^227][0]++),255),16)|s[it(1910)](this.h[this.g^227][3]^s[it(610)](s[it(811)](this.h[this.g^227][1][it(1091)](th
                                  2024-06-05 21:41:04 UTC1369INData Raw: 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 66 6f 72 28 3b 3b 29 69 66 28 49 3c 3c 3d 31 2c 64 5b 69 74 28 34 30 36 29 5d 28 4a 2c 64 5b 69 74 28 31 34 31 30 29 5d 28 6a 2c 31 29 29 29 7b 69 66 28 64 5b 69 74 28 31 33 38 38 29 5d 28 69 74 28 32 34 34 31 29 2c 64 5b 69 74 28 38 36 38 29 5d 29 29 7b 48 5b 69 74 28 31 37 34 30 29 5d 28 64 5b 69 74 28 31 33 39 37 29 5d 28 6f 2c 49 29 29 3b 62 72 65 61 6b 7d 65 6c 73 65 7b 66 6f 72 28 4d 3d 30 3b 4e 3c 4f 3b 51 3c 3c 3d 31 2c 64 5b 69 74 28 31 32 34 36 29 5d 28 52 2c 53 2d 31 29 3f 28 54 3d 30 2c 55 5b 69 74 28 31 37 34 30 29 5d 28 64 5b 69 74 28 31 33 39 37 29 5d 28 56 2c 57 29 29 2c 58 3d 30 29 3a 59 2b 2b 2c 50 2b 2b 29 3b 66 6f 72 28 52 3d 5a 5b 69 74 28 31 30 39 31 29 5d 28 30 29 2c 61 30 3d 30 3b 38 3e 61 31 3b 61
                                  Data Ascii: N>>=1,x++);for(;;)if(I<<=1,d[it(406)](J,d[it(1410)](j,1))){if(d[it(1388)](it(2441),d[it(868)])){H[it(1740)](d[it(1397)](o,I));break}else{for(M=0;N<O;Q<<=1,d[it(1246)](R,S-1)?(T=0,U[it(1740)](d[it(1397)](V,W)),X=0):Y++,P++);for(R=Z[it(1091)](0),a0=0;8>a1;a
                                  2024-06-05 21:41:04 UTC1369INData Raw: 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 69 77 28 31 31 38 33 29 5d 28 30 3c 4c 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 4d 3d 4a 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 69 77 28 32 34 35 38 29 5d 28 32 2c 38 29 2c 46 3d 31 3b 4b 21 3d 46 3b 4c 3d 48 26 47 2c 48 3e 3e 3d 31 2c 48 3d 3d 30 26 26 28 48 3d 6a 2c 47 3d 64 5b 69 77 28 32 35 36 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 28 64 5b 69 77 28 36 30 33 29 5d 28 30 2c 4c 29 3f 31 3a 30 29 2a 46 2c 46 3c 3c 3d 31 29 3b 73 5b 42 2b 2b 5d 3d 64 5b 69 77 28 31 35 34 32 29 5d 28 65 2c 4a 29 2c 4d 3d 42 2d 31 2c 78 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 69 77 28 32 34 35 38 29 5d 28 32 2c 31 36 29 2c
                                  Data Ascii: o(I++)),J|=d[iw(1183)](0<L?1:0,F),F<<=1);switch(M=J){case 0:for(J=0,K=Math[iw(2458)](2,8),F=1;K!=F;L=H&G,H>>=1,H==0&&(H=j,G=d[iw(256)](o,I++)),J|=(d[iw(603)](0,L)?1:0)*F,F<<=1);s[B++]=d[iw(1542)](e,J),M=B-1,x--;break;case 1:for(J=0,K=Math[iw(2458)](2,16),
                                  2024-06-05 21:41:04 UTC1369INData Raw: 29 5d 28 6d 29 7d 29 2c 63 3d 66 76 5b 69 78 28 31 38 33 30 29 5d 28 63 29 2c 69 3d 5b 5d 2c 67 3d 2d 31 3b 21 66 5b 69 78 28 31 37 36 36 29 5d 28 69 73 4e 61 4e 2c 6b 3d 63 5b 69 78 28 31 30 39 31 29 5d 28 2b 2b 67 29 29 3b 69 5b 69 78 28 31 37 34 30 29 5d 28 53 74 72 69 6e 67 5b 69 78 28 31 30 36 37 29 5d 28 66 5b 69 78 28 32 33 33 39 29 5d 28 66 5b 69 78 28 31 38 33 35 29 5d 28 6b 26 32 35 35 2c 68 29 2d 66 5b 69 78 28 36 32 33 29 5d 28 67 2c 36 35 35 33 35 29 2b 36 35 35 33 35 2c 32 35 35 29 29 29 29 3b 72 65 74 75 72 6e 20 69 5b 69 78 28 32 39 33 29 5d 28 27 27 29 7d 2c 66 43 3d 5b 5d 2c 66 44 3d 30 3b 32 35 36 3e 66 44 3b 66 43 5b 66 44 5d 3d 53 74 72 69 6e 67 5b 69 39 28 31 30 36 37 29 5d 28 66 44 29 2c 66 44 2b 2b 29 3b 66 45 3d 28 30 2c 65 76 61
                                  Data Ascii: )](m)}),c=fv[ix(1830)](c),i=[],g=-1;!f[ix(1766)](isNaN,k=c[ix(1091)](++g));i[ix(1740)](String[ix(1067)](f[ix(2339)](f[ix(1835)](k&255,h)-f[ix(623)](g,65535)+65535,255))));return i[ix(293)]('')},fC=[],fD=0;256>fD;fC[fD]=String[i9(1067)](fD),fD++);fE=(0,eva
                                  2024-06-05 21:41:04 UTC1369INData Raw: 6a 61 28 31 37 37 34 29 5d 28 6f 5b 6a 61 28 32 30 39 31 29 5d 28 74 68 69 73 2e 68 5b 6f 5b 6a 61 28 31 32 36 35 29 5d 28 32 32 37 2c 74 68 69 73 2e 67 29 5d 5b 31 5d 5b 6a 61 28 31 30 39 31 29 5d 28 74 68 69 73 2e 68 5b 6f 5b 6a 61 28 31 32 36 35 29 5d 28 32 32 37 2c 74 68 69 73 2e 67 29 5d 5b 30 5d 2b 2b 29 2c 37 31 29 2c 32 35 36 29 26 32 35 35 2e 34 34 29 2c 31 38 35 29 5d 2c 4d 2b 2b 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 49 3d 27 27 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 50 3d 6f 5b 6a 61 28 32 32 30 32 29 5d 28 6f 5b 6a 61 28 31 39 37 34 29 5d 28 74 68 69 73 2e 68 5b 6f 5b 6a 61 28 31 39 37 34 29 5d 28 32 32 37 2c 74 68 69 73 2e 67 29 5d 5b 33 5d 2c 6f 5b 6a 61 28 32 30 39 31 29 5d 28 74 68 69 73 2e 68 5b 32 32 37
                                  Data Ascii: ja(1774)](o[ja(2091)](this.h[o[ja(1265)](227,this.g)][1][ja(1091)](this.h[o[ja(1265)](227,this.g)][0]++),71),256)&255.44),185)],M++);continue;case'2':I='';continue;case'3':P=o[ja(2202)](o[ja(1974)](this.h[o[ja(1974)](227,this.g)][3],o[ja(2091)](this.h[227
                                  2024-06-05 21:41:05 UTC1369INData Raw: 29 5d 28 2d 31 2c 68 5b 6e 5d 5b 6a 62 28 32 32 34 38 29 5d 28 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 29 26 26 28 67 62 28 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 7c 7c 68 5b 6e 5d 5b 6a 62 28 31 37 34 30 29 5d 28 6b 5b 6a 62 28 33 32 35 29 5d 28 27 6f 2e 27 2c 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 29 29 2c 6f 2b 2b 29 3b 7d 65 6c 73 65 20 68 5b 6e 5d 3d 69 5b 6c 5b 6d 5d 5d 5b 6a 62 28 31 30 31 36 29 5d 28 66 75 6e 63 74 69 6f 6e 28 73 2c 6a 63 29 7b 72 65 74 75 72 6e 20 6a 63 3d 6a 62 2c 6b 5b 6a 63 28 33 32 35 29 5d 28 27 6f 2e 27 2c 73 29 7d 29 7d 2c 67 69 3d 30 2c 66 76 5b 69 39 28 37 33 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6a 6f 29 7b 6a 6f 3d 69 39 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 67 69 29 2c 66 76 5b 6a 6f 28 31 32 35 32 29 5d 3d 21 21 5b 5d 7d 2c 66 76
                                  Data Ascii: )](-1,h[n][jb(2248)](i[l[m]][o]))&&(gb(i[l[m]][o])||h[n][jb(1740)](k[jb(325)]('o.',i[l[m]][o]))),o++);}else h[n]=i[l[m]][jb(1016)](function(s,jc){return jc=jb,k[jc(325)]('o.',s)})},gi=0,fv[i9(738)]=function(jo){jo=i9,clearTimeout(gi),fv[jo(1252)]=!![]},fv


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  26192.168.2.449803104.17.3.1844433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-06-05 21:41:04 UTC487OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1745751969:1717621967:1Q8KpwfpDFlGY1H2GeAiLGUEJA2MhL6X_tcqnbLnegE/88f352e83f82a922/1017db4dac2670f HTTP/1.1
                                  Host: challenges.cloudflare.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-06-05 21:41:05 UTC375INHTTP/1.1 404 Not Found
                                  Date: Wed, 05 Jun 2024 21:41:04 GMT
                                  Content-Type: application/json
                                  Content-Length: 7
                                  Connection: close
                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                  cf-chl-out: m59thgMSYVnwVvyR/IU+cg==$/lZMWJkXTq1wEbvpCqzrhw==
                                  Server: cloudflare
                                  CF-RAY: 88f353221d864773-DFW
                                  alt-svc: h3=":443"; ma=86400
                                  2024-06-05 21:41:05 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                  Data Ascii: invalid


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  27192.168.2.449804188.114.96.34433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-06-05 21:41:06 UTC1068OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/640059779:1717621989:ITByViVGhJSAyLhYx91hbVxdiFgXGW_zMgd-L5jVoFw/88f3531f08b5e82b/f76285f509f8354 HTTP/1.1
                                  Host: proposal.amcbld.com
                                  Connection: keep-alive
                                  Content-Length: 1908
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-arch: "x86"
                                  Content-type: application/x-www-form-urlencoded
                                  sec-ch-ua-full-version: "117.0.5938.132"
                                  sec-ch-ua-platform-version: "10.0.0"
                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                  sec-ch-ua-bitness: "64"
                                  sec-ch-ua-model: ""
                                  CF-Challenge: f76285f509f8354
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Origin: https://proposal.amcbld.com
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: https://proposal.amcbld.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-06-05 21:41:06 UTC1908OUTData Raw: 76 5f 38 38 66 33 35 33 31 66 30 38 62 35 65 38 32 62 3d 43 74 24 32 6d 32 32 32 4c 32 35 32 61 42 37 70 42 37 77 32 7a 5a 6c 76 39 45 57 4a 51 37 63 24 37 43 42 37 24 39 44 42 37 57 32 45 39 44 62 37 6d 59 52 37 42 5a 73 51 37 65 37 24 5a 42 38 2d 24 64 37 41 5a 73 78 47 37 45 2d 51 59 68 37 42 39 37 4b 37 45 74 37 43 6d 51 78 7a 37 64 59 77 7a 73 63 37 44 5a 37 52 37 44 66 75 50 37 75 50 45 2d 39 37 34 39 46 53 38 37 6f 33 77 4d 25 32 62 65 61 6e 56 30 30 67 35 58 59 66 45 46 73 70 36 50 34 52 52 6c 42 62 30 33 6e 4b 34 38 72 51 58 43 61 46 70 52 37 37 4a 4b 37 37 67 6e 53 64 42 24 52 36 68 37 24 37 46 32 73 45 37 45 24 37 44 77 4d 32 4f 6d 56 51 4d 37 37 41 37 59 2b 2b 37 51 76 31 37 34 34 46 37 44 24 37 65 4e 2d 78 58 41 4b 6f 75 6c 73 42 42 31 44 50
                                  Data Ascii: v_88f3531f08b5e82b=Ct$2m222L252aB7pB7w2zZlv9EWJQ7c$7CB7$9DB7W2E9Db7mYR7BZsQ7e7$ZB8-$d7AZsxG7E-QYh7B97K7Et7CmQxz7dYwzsc7DZ7R7DfuP7uPE-9749FS87o3wM%2beanV00g5XYfEFsp6P4RRlBb03nK48rQXCaFpR77JK77gnSdB$R6h7$7F2sE7E$7DwM2OmVQM77A7Y++7Qv1744F7D$7eN-xXAKoulsBB1DP
                                  2024-06-05 21:41:06 UTC651INHTTP/1.1 200 OK
                                  Date: Wed, 05 Jun 2024 21:41:06 GMT
                                  Content-Type: text/plain; charset=UTF-8
                                  Content-Length: 16620
                                  Connection: close
                                  cf-chl-gen: DQKbRF9Pj1UXJg+55uVQqTSusu+ILHZtIj/1GWXwEnk5q9N9hD3BBzR9+qBuV/as$JNdHIUh4L10SLW6adhcvfQ==
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BBSoPzNUCMSFup0FY9yTMmtTnBSlc5TqKdbGCsup9G85Gll4QbcEURQPMPYq%2BqR60xqX3TcpPaTRhC3c7XMn7TZu9Ry5Psw%2B6KewI35PCoth6NorKRYqXS9%2FqZJkr3WXaO3SrPdp"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 88f353291c224674-DFW
                                  alt-svc: h3=":443"; ma=86400
                                  2024-06-05 21:41:06 UTC718INData Raw: 59 70 4a 4f 55 34 69 55 69 56 4a 59 54 5a 47 62 55 47 71 52 66 48 65 58 66 48 5a 2f 67 33 68 36 67 34 61 71 61 48 69 4b 6f 6d 69 47 69 6f 4f 57 6a 4a 53 55 64 59 6d 54 73 6f 31 30 76 48 36 36 6a 5a 4f 51 76 5a 32 50 73 6f 4b 58 69 73 57 63 6f 62 6d 39 6e 4a 75 39 7a 59 65 53 72 38 4b 74 70 70 47 75 79 70 32 33 74 35 69 61 75 74 47 6a 72 70 32 69 36 71 71 32 79 38 62 44 7a 4e 47 2f 79 50 54 65 35 38 72 34 39 74 44 52 78 75 76 46 31 50 44 49 2f 74 4c 4f 39 39 50 63 2b 4e 44 46 33 63 4c 55 78 65 62 61 78 68 49 46 43 41 4d 4a 39 63 34 49 46 67 51 52 48 52 6f 58 49 64 34 54 48 64 58 7a 46 75 48 6d 46 68 7a 6c 46 75 72 2b 35 53 44 34 4a 75 67 71 38 76 58 6f 44 2f 59 37 2b 54 67 79 50 2f 73 75 46 79 38 79 4e 54 38 46 41 30 51 39 49 54 73 63 44 52 74 4b 4b 30 38
                                  Data Ascii: YpJOU4iUiVJYTZGbUGqRfHeXfHZ/g3h6g4aqaHiKomiGioOWjJSUdYmTso10vH66jZOQvZ2PsoKXisWcobm9nJu9zYeSr8KtppGuyp23t5iautGjrp2i6qq2y8bDzNG/yPTe58r49tDRxuvF1PDI/tLO99Pc+NDF3cLUxebaxhIFCAMJ9c4IFgQRHRoXId4THdXzFuHmFhzlFur+5SD4Jugq8vXoD/Y7+TgyP/suFy8yNT8FA0Q9ITscDRtKK08
                                  2024-06-05 21:41:06 UTC1369INData Raw: 4f 77 68 59 46 75 63 47 75 4b 73 37 69 56 65 5a 4e 31 70 70 79 4f 74 35 5a 38 6c 70 65 73 73 62 75 46 75 6e 2b 56 7a 4b 65 66 79 63 72 4b 71 70 75 72 79 71 58 44 79 36 76 4e 6c 4e 53 38 32 39 53 65 74 39 36 2f 72 2b 54 58 30 4b 61 2f 6f 74 4f 6a 35 2b 37 6d 35 75 6a 70 35 50 44 44 39 64 66 75 36 39 44 6d 37 65 37 30 36 76 4c 59 39 73 7a 30 2f 4c 63 46 2b 4e 4c 62 43 4e 76 43 42 73 6a 65 78 74 7a 53 43 50 34 4a 34 67 2f 6f 35 65 38 48 43 41 37 37 32 2f 33 75 44 75 2f 75 49 42 73 70 48 66 49 6e 39 51 67 68 35 53 7a 37 41 50 45 6a 44 53 51 46 45 4f 6f 6b 4e 2f 6b 31 4b 69 64 41 2f 6a 73 38 4c 6a 6f 42 52 44 41 6d 42 42 77 47 51 79 42 51 47 45 41 75 53 6b 63 52 55 6b 55 6d 47 42 6f 79 4e 7a 41 6d 57 54 51 31 4f 68 55 7a 56 46 55 32 5a 47 56 6f 59 53 51 2b 53
                                  Data Ascii: OwhYFucGuKs7iVeZN1ppyOt5Z8lpessbuFun+VzKefycrKqpuryqXDy6vNlNS829Set96/r+TX0Ka/otOj5+7m5ujp5PDD9dfu69Dm7e706vLY9sz0/LcF+NLbCNvCBsjextzSCP4J4g/o5e8HCA772/3uDu/uIBspHfIn9Qgh5Sz7APEjDSQFEOokN/k1KidA/js8LjoBRDAmBBwGQyBQGEAuSkcRUkUmGBoyNzAmWTQ1OhUzVFU2ZGVoYSQ+S
                                  2024-06-05 21:41:06 UTC1369INData Raw: 57 72 34 78 31 72 4b 61 7a 64 71 68 36 6e 62 53 52 6d 70 4f 65 75 61 65 61 74 72 4f 6b 67 61 4f 34 68 4a 6e 52 70 36 48 43 31 61 71 4d 79 70 54 54 31 36 32 58 73 37 32 78 6c 36 6d 67 75 2b 57 35 34 39 72 6f 34 2b 66 66 6f 2b 6e 4e 77 66 48 46 37 61 75 30 39 66 58 45 35 72 54 37 2b 65 36 35 74 2b 44 49 30 38 7a 53 7a 4e 59 42 39 64 72 63 78 4e 6e 5a 33 39 62 6b 35 73 2f 6d 34 4d 34 49 38 2b 6a 72 38 2b 59 4e 36 2b 58 73 39 75 2f 68 38 51 34 5a 46 2f 48 6a 33 68 6a 35 39 68 59 6e 41 2f 33 72 45 78 48 73 49 69 73 75 49 68 6b 79 4f 79 6f 61 48 51 77 78 49 69 6f 38 48 77 2f 39 42 42 34 2b 52 69 4e 42 49 45 5a 50 44 41 30 76 55 6c 4d 31 46 45 77 73 56 42 68 50 56 6c 70 47 58 78 68 64 48 56 39 65 58 6b 35 58 4a 32 4d 6f 5a 54 39 4c 4b 56 39 6a 4c 57 46 55 58 53
                                  Data Ascii: Wr4x1rKazdqh6nbSRmpOeuaeatrOkgaO4hJnRp6HC1aqMypTT162Xs72xl6mgu+W549ro4+ffo+nNwfHF7au09fXE5rT7+e65t+DI08zSzNYB9drcxNnZ39bk5s/m4M4I8+jr8+YN6+Xs9u/h8Q4ZF/Hj3hj59hYnA/3rExHsIisuIhkyOyoaHQwxIio8Hw/9BB4+RiNBIEZPDA0vUlM1FEwsVBhPVlpGXxhdHV9eXk5XJ2MoZT9LKV9jLWFUXS
                                  2024-06-05 21:41:06 UTC1369INData Raw: 64 62 75 65 72 4c 71 31 65 72 79 57 73 5a 4b 57 74 73 6e 43 77 36 79 37 74 34 71 71 7a 49 37 48 76 4d 4c 54 74 4e 66 4e 6d 72 58 58 71 63 32 71 77 4b 2b 33 30 73 57 31 34 39 48 41 6f 4b 53 6a 71 65 72 4d 79 4f 44 4f 33 63 79 2f 71 36 36 30 78 64 6a 6e 39 62 4c 4a 38 4e 2f 57 75 75 2f 66 30 38 37 77 77 50 72 49 78 66 4d 4e 76 2f 72 73 41 4d 6a 70 2f 73 7a 66 37 76 50 7a 46 4f 6e 6e 47 39 55 4e 38 76 4c 79 46 78 62 69 32 2b 2f 69 38 69 63 54 46 4f 55 44 43 68 76 75 4d 78 4d 7a 42 65 73 72 47 50 67 33 4b 50 58 38 4f 7a 54 39 39 68 6b 69 51 76 5a 44 52 45 59 47 4f 79 5a 45 44 55 73 75 44 68 41 70 4d 68 4d 53 4c 56 52 57 47 56 63 34 4c 31 45 36 47 31 45 79 54 69 41 2b 4d 54 39 52 56 54 31 58 57 55 46 42 59 46 78 4b 49 32 4a 64 63 6d 74 6c 58 30 64 31 56 55 67
                                  Data Ascii: dbuerLq1eryWsZKWtsnCw6y7t4qqzI7HvMLTtNfNmrXXqc2qwK+30sW149HAoKSjqerMyODO3cy/q660xdjn9bLJ8N/Wuu/f087wwPrIxfMNv/rsAMjp/szf7vPzFOnnG9UN8vLyFxbi2+/i8icTFOUDChvuMxMzBesrGPg3KPX8OzT99hkiQvZDREYGOyZEDUsuDhApMhMSLVRWGVc4L1E6G1EyTiA+MT9RVT1XWUFBYFxKI2JdcmtlX0d1VUg
                                  2024-06-05 21:41:06 UTC1369INData Raw: 62 4b 5a 6a 59 37 49 6e 72 36 2b 77 6f 6d 2f 79 4a 69 39 76 39 44 4d 31 61 69 51 73 39 53 74 79 38 65 6e 76 4e 47 73 79 65 43 2f 34 39 48 68 31 72 7a 6e 75 36 4c 42 32 75 47 70 72 62 79 36 37 38 2b 6d 38 74 43 7a 37 4e 4b 35 7a 75 6a 6f 73 4e 69 36 41 4e 76 67 42 76 37 2b 78 74 33 54 35 63 6a 2b 76 39 6e 4d 79 4d 66 6c 35 4f 6e 4d 46 75 67 4e 31 65 33 30 38 68 50 56 47 4f 73 4c 49 2f 58 61 46 41 44 66 38 68 63 4a 44 4f 77 47 2b 65 72 69 4c 2f 37 37 4a 66 34 56 41 66 63 4d 4f 51 63 54 4c 77 68 41 4e 67 73 74 51 68 38 62 45 67 4d 36 4b 53 73 72 4c 69 74 4f 4c 54 41 67 4a 51 74 50 49 51 34 79 54 30 55 33 57 42 56 48 55 42 73 59 58 6d 41 6a 48 54 38 33 51 6c 52 4b 58 43 4a 49 58 69 35 61 59 53 31 42 61 44 55 78 57 45 35 42 4d 30 31 30 57 48 56 7a 58 44 69 43
                                  Data Ascii: bKZjY7Inr6+wom/yJi9v9DM1aiQs9Sty8envNGsyeC/49Hh1rznu6LB2uGprby678+m8tCz7NK5zujosNi6ANvgBv7+xt3T5cj+v9nMyMfl5OnMFugN1e308hPVGOsLI/XaFADf8hcJDOwG+eriL/77Jf4VAfcMOQcTLwhANgstQh8bEgM6KSsrLitOLTAgJQtPIQ4yT0U3WBVHUBsYXmAjHT83QlRKXCJIXi5aYS1BaDUxWE5BM010WHVzXDiC
                                  2024-06-05 21:41:06 UTC1369INData Raw: 53 65 79 61 53 6f 6e 73 2b 70 72 4a 7a 48 6a 63 50 4d 71 37 69 72 6c 72 62 63 6c 35 54 5a 73 2b 4c 56 73 64 4f 37 34 73 53 6d 32 39 53 34 78 4f 44 74 37 4d 44 41 71 73 7a 64 35 4b 32 31 7a 38 57 32 39 73 37 77 36 41 44 52 39 75 72 4c 31 4c 37 46 41 64 50 6e 39 38 62 4d 33 73 72 71 43 75 66 78 34 42 45 4b 41 66 4c 55 31 4e 41 58 32 68 6f 4a 36 74 33 33 32 65 33 74 45 2b 4c 31 35 67 41 59 36 4f 6b 61 4a 4f 48 73 4d 75 6b 6d 42 76 4d 73 4d 67 73 6c 44 67 62 33 4b 55 41 74 39 79 30 53 41 2f 77 47 46 69 51 63 52 7a 4d 2f 51 52 59 36 44 45 42 51 49 54 78 4b 4e 77 38 73 4d 30 4d 75 52 56 64 48 4b 52 5a 66 54 44 6c 6b 4e 6a 6c 6e 4d 46 68 61 5a 46 34 6f 58 45 46 77 5a 45 35 4f 64 57 74 65 55 30 30 77 56 44 4e 71 55 45 67 32 65 56 4e 65 56 6e 6c 34 52 6c 39 63 57
                                  Data Ascii: SeyaSons+prJzHjcPMq7irlrbcl5TZs+LVsdO74sSm29S4xODt7MDAqszd5K21z8W29s7w6ADR9urL1L7FAdPn98bM3srqCufx4BEKAfLU1NAX2hoJ6t332e3tE+L15gAY6OkaJOHsMukmBvMsMgslDgb3KUAt9y0SA/wGFiQcRzM/QRY6DEBQITxKNw8sM0MuRVdHKRZfTDlkNjlnMFhaZF4oXEFwZE5OdWteU00wVDNqUEg2eVNeVnl4Rl9cW
                                  2024-06-05 21:41:06 UTC1369INData Raw: 76 30 64 47 52 70 70 33 53 69 62 43 52 6f 36 32 55 6d 4c 53 2b 6f 4e 6a 4f 75 64 61 67 6e 37 33 62 35 38 75 6c 74 71 6d 73 33 36 6e 4c 78 73 6e 50 33 38 6e 43 37 4b 76 35 7a 4d 53 36 32 62 79 34 36 74 58 57 75 73 58 51 76 66 37 69 78 67 62 6d 78 67 33 36 2b 2b 49 45 43 73 6f 4f 30 50 67 51 39 64 6e 54 44 78 58 61 2b 51 72 5a 47 76 72 64 2f 41 4c 69 43 41 6e 39 39 51 34 48 2f 75 63 74 36 43 73 31 37 50 4d 76 36 53 34 4e 4e 6a 6f 57 2b 54 51 37 2f 67 45 56 44 45 58 39 42 68 6f 5a 45 67 6f 6b 51 77 74 51 52 79 77 61 4a 42 30 77 45 42 39 5a 4f 6b 70 57 56 79 77 32 53 30 41 66 4e 53 30 34 49 6c 35 63 4e 56 52 58 59 31 77 37 58 30 4a 48 51 30 42 50 55 30 56 6b 59 57 68 49 55 48 52 31 61 58 5a 57 65 6d 46 68 63 6c 39 42 56 31 42 6c 67 6f 55 39 65 59 56 76 61 59
                                  Data Ascii: v0dGRpp3SibCRo62UmLS+oNjOudagn73b58ultqms36nLxsnP38nC7Kv5zMS62by46tXWusXQvf7ixgbmxg36++IECsoO0PgQ9dnTDxXa+QrZGvrd/ALiCAn99Q4H/uct6Cs17PMv6S4NNjoW+TQ7/gEVDEX9BhoZEgokQwtQRywaJB0wEB9ZOkpWVyw2S0AfNS04Il5cNVRXY1w7X0JHQ0BPU0VkYWhIUHR1aXZWemFhcl9BV1BlgoU9eYVvaY
                                  2024-06-05 21:41:06 UTC1369INData Raw: 6f 4c 61 6d 72 39 69 39 30 4c 65 79 77 4c 2f 41 6f 4f 47 64 32 65 50 4a 76 62 76 65 7a 65 44 48 77 64 48 41 34 63 66 56 77 39 50 4a 30 75 50 4c 2b 65 6a 4c 75 38 76 61 75 75 48 4d 33 76 6e 50 34 75 6a 57 2f 51 6e 34 32 38 6f 49 37 38 6e 76 41 67 50 50 35 4d 33 30 2b 42 4c 55 42 68 4c 33 37 77 4c 30 34 67 55 6b 47 75 38 47 43 68 54 7a 2f 67 7a 72 49 68 38 52 41 43 49 73 44 79 73 41 4b 7a 67 5a 4b 69 34 64 39 44 41 4e 49 50 6b 6b 51 42 38 6b 45 45 49 6c 47 69 77 35 4e 52 6f 2f 48 44 77 77 4d 53 49 79 53 41 39 4b 4e 69 67 58 54 6a 74 53 4b 53 35 4d 51 42 77 67 54 6a 56 49 51 31 46 64 52 47 6c 56 4f 6d 35 4d 55 56 41 73 4d 46 4e 70 5a 6a 4e 6b 62 44 64 37 57 54 5a 65 53 6d 45 36 58 48 78 68 50 54 39 77 61 56 6c 36 65 34 74 69 59 6c 31 78 63 47 70 68 64 45 31
                                  Data Ascii: oLamr9i90LeywL/AoOGd2ePJvbvezeDHwdHA4cfVw9PJ0uPL+ejLu8vauuHM3vnP4ujW/Qn428oI78nvAgPP5M30+BLUBhL37wL04gUkGu8GChTz/gzrIh8RACIsDysAKzgZKi4d9DANIPkkQB8kEEIlGiw5NRo/HDwwMSIySA9KNigXTjtSKS5MQBwgTjVIQ1FdRGlVOm5MUVAsMFNpZjNkbDd7WTZeSmE6XHxhPT9waVl6e4tiYl1xcGphdE1
                                  2024-06-05 21:41:06 UTC1369INData Raw: 70 53 58 6d 62 62 55 73 5a 72 67 77 61 47 65 74 4c 36 71 37 4b 76 72 77 4b 6e 72 37 2b 4f 77 38 4b 7a 6a 2b 4f 54 77 79 39 57 38 35 39 6a 33 36 62 54 4d 39 76 33 44 2f 41 44 61 31 4e 6b 48 37 51 72 4a 2f 76 44 45 35 4d 62 55 36 41 67 52 36 2b 51 48 39 76 76 34 46 42 6b 62 31 50 49 69 48 52 63 59 49 75 44 6f 49 2f 76 37 4a 52 72 36 43 79 45 4c 41 54 51 70 4e 51 51 44 45 77 30 48 50 54 58 37 47 41 30 57 49 79 59 43 4e 41 63 6d 47 6a 73 68 50 77 59 33 49 45 49 6a 4a 44 42 46 4a 79 55 71 54 44 73 35 4d 6b 38 5a 58 7a 59 2b 57 56 64 42 56 56 30 67 4f 31 77 37 56 30 70 4b 4f 32 38 2f 58 32 4d 38 54 31 5a 6f 59 6b 35 68 62 6e 4a 39 57 6c 73 33 64 6c 30 39 56 46 64 76 63 47 2b 42 61 57 64 7a 57 6d 78 4c 69 6e 74 35 63 45 56 67 64 6f 71 54 59 4a 68 35 65 49 65 4c
                                  Data Ascii: pSXmbbUsZrgwaGetL6q7KvrwKnr7+Ow8Kzj+OTwy9W859j36bTM9v3D/ADa1NkH7QrJ/vDE5MbU6AgR6+QH9vv4FBkb1PIiHRcYIuDoI/v7JRr6CyELATQpNQQDEw0HPTX7GA0WIyYCNAcmGjshPwY3IEIjJDBFJyUqTDs5Mk8ZXzY+WVdBVV0gO1w7V0pKO28/X2M8T1ZoYk5hbnJ9Wls3dl09VFdvcG+BaWdzWmxLint5cEVgdoqTYJh5eIeL


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  28192.168.2.449805188.114.96.34433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-06-05 21:41:06 UTC866OUTGET /favicon.ico HTTP/1.1
                                  Host: proposal.amcbld.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-arch: "x86"
                                  sec-ch-ua-full-version: "117.0.5938.132"
                                  sec-ch-ua-platform-version: "10.0.0"
                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                  sec-ch-ua-bitness: "64"
                                  sec-ch-ua-model: ""
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://proposal.amcbld.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-06-05 21:41:06 UTC1280INHTTP/1.1 403 Forbidden
                                  Date: Wed, 05 Jun 2024 21:41:06 GMT
                                  Content-Type: text/html; charset=UTF-8
                                  Content-Length: 16435
                                  Connection: close
                                  Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                  Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                  Cross-Origin-Embedder-Policy: require-corp
                                  Cross-Origin-Opener-Policy: same-origin
                                  Cross-Origin-Resource-Policy: same-origin
                                  Origin-Agent-Cluster: ?1
                                  Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                  Referrer-Policy: same-origin
                                  X-Content-Options: nosniff
                                  X-Frame-Options: SAMEORIGIN
                                  cf-mitigated: challenge
                                  2024-06-05 21:41:06 UTC749INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 5a 54 68 52 54 71 6e 2f 47 6b 6f 59 54 4d 58 4c 6e 6b 4f 65 51 54 65 68 4a 68 33 56 52 56 77 38 6c 78 6b 44 66 6f 4d 77 6d 70 37 45 50 48 4c 4b 46 4e 52 71 58 4f 36 71 42 4e 37 61 4d 6f 57 2b 45 6d 71 58 4f 39 54 53 66 33 49 61 57 4a 33 2f 74 6a 41 52 48 4c 5a 77 33 32 57 2b 48 51 63 50 43 76 76 2b 77 53 63 31 49 42 51 5a 7a 74 74 72 75 4b 32 58 37 62 4b 53 49 69 65 55 31 4f 57 68 77 6e 34 61 38 7a 44 7a 6a 54 45 76 47 42 55 4d 52 6c 6b 37 37 51 3d 3d 24 2f 61 31 4a 75 4d 65 42 6a 6b 4c 75 6a 78 4b 6c 64 79 68 66 49 67 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                  Data Ascii: cf-chl-out: ZThRTqn/GkoYTMXLnkOeQTehJh3VRVw8lxkDfoMwmp7EPHLKFNRqXO6qBN7aMoW+EmqXO9TSf3IaWJ3/tjARHLZw32W+HQcPCvv+wSc1IBQZzttruK2X7bKSIieU1OWhwn4a8zDzjTEvGBUMRlk77Q==$/a1JuMeBjkLujxKldyhfIg==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                  2024-06-05 21:41:06 UTC709INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                  Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                  2024-06-05 21:41:06 UTC1369INData Raw: 79 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 62 6f 64 79 20 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 39 39 39 20 74 72 61 6e 73 70 61 72 65 6e 74 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 62 6f 64 79 20 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 62 6f 64 79 20 2e 70 6f 77 2d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 36 39 33 66 66 3b 63 6f 6c 6f 72 3a 23 31 64 31 64 31 64 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67
                                  Data Ascii: y a:hover{color:#ee730a;text-decoration:underline}body .lds-ring div{border-color:#999 transparent transparent}body .font-red{color:#b20f03}body .pow-button{background-color:#4693ff;color:#1d1d1d}body #challenge-success-text{background-image:url(data:imag
                                  2024-06-05 21:41:06 UTC1369INData Raw: 76 68 7d 62 6f 64 79 2e 6e 6f 2d 6a 73 20 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 62 6f 64 79 2e 6e 6f 2d 6a 73 20 2e 63 68 61 6c 6c 65 6e 67 65 2d 72 75 6e 6e 69 6e 67 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 62 6f 64 79 2e 64 61 72 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 32 32 3b 63 6f 6c 6f 72 3a 23 64 39 64 39 64 39 7d 62 6f 64 79 2e 64 61 72 6b 20 61 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 62 6f 64 79 2e 64 61 72 6b 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 62 6f 64 79 2e 64 61 72 6b 20 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72
                                  Data Ascii: vh}body.no-js .loading-spinner{visibility:hidden}body.no-js .challenge-running{display:none}body.dark{background-color:#222;color:#d9d9d9}body.dark a{color:#fff}body.dark a:hover{color:#ee730a;text-decoration:underline}body.dark .lds-ring div{border-color
                                  2024-06-05 21:41:06 UTC1369INData Raw: 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 7d 62 6f 64 79 2e 6c 69 67 68 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 33 31 33 31 33 31 7d 62 6f 64 79 2e 6c 69 67 68 74 20 61 7b 63 6f 6c 6f 72 3a 23 30 30 35 31 63 33 7d 62 6f 64 79 2e 6c 69 67 68 74 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65
                                  Data Ascii: 5ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+)}body.light{background-color:transparent;color:#313131}body.light a{color:#0051c3}body.light a:hover{color:#ee730a;te
                                  2024-06-05 21:41:06 UTC1369INData Raw: 44 49 75 4e 7a 67 7a 65 6d 30 74 4d 53 34 77 4f 44 51 67 4d 53 34 30 4d 6a 64 78 4c 6a 59 32 49 44 41 67 4d 53 34 77 4e 54 63 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 7d 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74
                                  Data Ascii: DIuNzgzem0tMS4wODQgMS40MjdxLjY2IDAgMS4wNTcuMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+)}a{background-color:transparent
                                  2024-06-05 21:41:06 UTC1369INData Raw: 6a 41 78 4e 53 41 77 49 44 41 67 4d 43 41 78 4e 69 41 7a 62 54 41 67 4d 6a 52 68 4d 54 45 67 4d 54 45 67 4d 43 41 78 49 44 45 67 4d 54 45 74 4d 54 45 67 4d 54 45 75 4d 44 45 67 4d 54 45 75 4d 44 45 67 4d 43 41 77 49 44 45 74 4d 54 45 67 4d 54 45 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 6d 4d 31 4e 7a 52 68 49 69 42 6b 50 53 4a 4e 4d 54 63 75 4d 44 4d 34 49 44 45 34 4c 6a 59 78 4e 55 67 78 4e 43 34 34 4e 30 77 78 4e 43 34 31 4e 6a 4d 67 4f 53 34 31 61 44 49 75 4e 7a 67 7a 65 6d 30 74 4d 53 34 77 4f 44 51 67 4d 53 34 30 4d 6a 64 78 4c 6a 59 32 49 44 41 67 4d 53 34 77 4e 54 63 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35
                                  Data Ascii: jAxNSAwIDAgMCAxNiAzbTAgMjRhMTEgMTEgMCAxIDEgMTEtMTEgMTEuMDEgMTEuMDEgMCAwIDEtMTEgMTEiLz48cGF0aCBmaWxsPSIjZmM1NzRhIiBkPSJNMTcuMDM4IDE4LjYxNUgxNC44N0wxNC41NjMgOS41aDIuNzgzem0tMS4wODQgMS40MjdxLjY2IDAgMS4wNTcuMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5
                                  2024-06-05 21:41:06 UTC1369INData Raw: 30 30 33 36 38 31 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 66 6f 6f 74 65 72 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 32 35 72 65 6d 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 66 6f 6f 74 65 72 2d 69 6e 6e 65 72 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 39 64 39 64 39 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 7d 2e 63 6c
                                  Data Ascii: 003681;color:#fff;cursor:pointer}.footer{font-size:.75rem;line-height:1.125rem;margin:0 auto;max-width:60rem;width:100%}.footer-inner{border-top:1px solid #d9d9d9;padding-bottom:1rem;padding-top:1rem}.clearfix:after{clear:both;content:"";display:table}.cl
                                  2024-06-05 21:41:06 UTC1369INData Raw: 20 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 61 63 74 69 76 65 29 2c 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 6e 6f 6e 65 29 7b 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 7d 2e 72 74 6c 20 2e 68 65 61 64 69 6e 67 2d 66 61 76 69 63 6f 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 34 32 70 78 7d 2e 72 74 6c 20 23 63 68 61 6c 6c 65 6e 67
                                  Data Ascii: (-ms-high-contrast:active),screen and (-ms-high-contrast:none){.main-wrapper,body{display:block}}.rtl .heading-favicon{margin-left:.5rem;margin-right:0}.rtl #challenge-success-text{background-position:100%;padding-left:0;padding-right:42px}.rtl #challeng


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  29192.168.2.449806104.17.2.1844433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-06-05 21:41:06 UTC754OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/e9tk2/0x4AAAAAAADnPIDROrmt1Wwj/light/normal HTTP/1.1
                                  Host: challenges.cloudflare.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  sec-ch-ua-platform: "Windows"
                                  Upgrade-Insecure-Requests: 1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: navigate
                                  Sec-Fetch-Dest: iframe
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-06-05 21:41:07 UTC1362INHTTP/1.1 200 OK
                                  Date: Wed, 05 Jun 2024 21:41:07 GMT
                                  Content-Type: text/html; charset=UTF-8
                                  Content-Length: 79455
                                  Connection: close
                                  content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                  critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                  cross-origin-embedder-policy: require-corp
                                  cross-origin-opener-policy: same-origin
                                  cross-origin-resource-policy: cross-origin
                                  referrer-policy: same-origin
                                  document-policy: js-profiling
                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                  permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                  accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                  origin-agent-cluster: ?1
                                  2024-06-05 21:41:07 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 38 66 33 35 33 32 65 65 39 37 62 65 37 32 65 2d 44 46 57 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                  Data Ascii: Server: cloudflareCF-RAY: 88f3532ee97be72e-DFWalt-svc: h3=":443"; ma=86400
                                  2024-06-05 21:41:07 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                  Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                  2024-06-05 21:41:07 UTC1369INData Raw: 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 0a 62 6f 64 79 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 37 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 64 31 66 32 30 3b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 73 79 73 74 65 6d 2d 75 69 2c 20 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 20
                                  Data Ascii: 00%; height: 100%; overflow: hidden;}body { margin: 0; background-color: #fff; padding: 0; width: 100%; height: 100%; overflow: hidden; line-height: 17px; color: #1d1f20; font-family: -apple-system, system-ui, blinkmacsystemfont,
                                  2024-06-05 21:41:07 UTC1369INData Raw: 6d 69 74 65 72 6c 69 6d 69 74 3a 20 31 30 3b 0a 7d 0a 0a 23 73 75 63 63 65 73 73 2d 69 63 6f 6e 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 38 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 30 20 30 20 30 20 23 30 33 38 31 32 37 3b 0a 20 20 77 69 64 74 68 3a 20 33 30 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 30 70 78 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 20 30 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 35 35 2c 20 30 2e 30 38 35 2c 20 30 2e 36 38 2c 20 30 2e 35 33 29 20 62 6f 74 68 3b 0a 20 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 20
                                  Data Ascii: miterlimit: 10;}#success-icon { display: flex; margin-right: 8px; border-radius: 50%; box-shadow: inset 0 0 0 #038127; width: 30px; height: 30px; animation: scale-up-center 0.6s cubic-bezier(0.55, 0.085, 0.68, 0.53) both; stroke-width:
                                  2024-06-05 21:41:07 UTC1369INData Raw: 61 3a 66 6f 63 75 73 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 39 34 39 34 39 34 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63 62 2d 6c 62 20 2e 63 62 2d 69 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 32 32 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b
                                  Data Ascii: a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus { color: #949494;}.theme-dark .cb-lb .cb-i { border: 2px solid #dadada; background-color: #222;}.theme-dark
                                  2024-06-05 21:41:07 UTC1369INData Raw: 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 32 32 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 71 72 20 7b 0a 20 20 66 69 6c 6c 3a 20 72 67 62 28 32 34 33 2c 20 31 32 38 2c 20 33 32 29 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 20 7b 0a 20 20 66 69 6c 6c 3a 20 23 66 66 66 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 62 62 62 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 2c
                                  Data Ascii: border-color: #666; background-color: #222;}.theme-dark #qr { fill: rgb(243, 128, 32);}.theme-dark .logo-text { fill: #fff;}.theme-dark #fr-helper-link,.theme-dark #fr-helper-loop-link { color: #bbb;}.theme-dark #fr-helper-link:visited,
                                  2024-06-05 21:41:07 UTC1369INData Raw: 63 6f 6c 6f 72 3a 20 23 66 61 66 61 66 61 3b 0a 7d 0a 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 30 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 64 65 31 33 30 33 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 39 70 78 3b 0a 7d 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 64 31 66 32 30 3b 0a 7d 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 2c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76
                                  Data Ascii: color: #fafafa;}#challenge-overlay,#challenge-error-text { text-align: center; line-height: 10px; color: #de1303; font-size: 9px;}#challenge-overlay a,#challenge-error-text a { color: #1d1f20;}#challenge-overlay a:visited, #challenge-ov
                                  2024-06-05 21:41:07 UTC1369INData Raw: 74 3a 61 63 74 69 76 65 20 7e 20 73 70 61 6e 2e 63 62 2d 6c 62 2d 74 20 7b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0a 7d 0a 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 66 6f 63 75 73 20 7e 20 2e 63 62 2d 69 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 63 34 34 64 30 65 3b 0a 7d 0a 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 66 6f 63 75 73 20 7e 20 73 70 61 6e 2e 63 62 2d 6c 62 2d 74 20 7b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0a 7d 0a 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 20 7e 20 2e 63 62 2d 69 20 7b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 20 73 63 61 6c 65 28 31 29 3b 0a 20 20
                                  Data Ascii: t:active ~ span.cb-lb-t { text-decoration: underline;}.cb-lb input:focus ~ .cb-i { border: 2px solid #c44d0e;}.cb-lb input:focus ~ span.cb-lb-t { text-decoration: underline;}.cb-lb input:checked ~ .cb-i { transform: rotate(0deg) scale(1);
                                  2024-06-05 21:41:07 UTC1369INData Raw: 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 66 6c 65 78 2d 66 6c 6f 77 3a 20 72 6f 77 2d 72 65 76 65 72 73 65 20 77 72 61 70 3b 0a 20 20 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 20 66 6c 65 78 2d 73 74 61 72 74 3b 0a 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 35 70 78 20 31 36 70 78 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67
                                  Data Ascii: .size-compact .cb-container { margin-top: 3px; margin-left: 0;}.size-compact #branding { display: flex; flex-flow: row-reverse wrap; place-content: center flex-start; align-items: center; margin: 5px 16px 0; padding-right: 0; text-alig
                                  2024-06-05 21:41:07 UTC1369INData Raw: 74 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 39 30 70 78 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 20 7b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 65 72 6d 73 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 63 66 2d 73 74 61 67 65 20 7b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 34 38 70 78 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69
                                  Data Ascii: t: 0; width: 90px; text-align: center;}.rtl .size-compact #branding { padding-right: 0; padding-left: 0; text-align: center;}.rtl .size-compact #terms { text-align: center;}.rtl .size-compact #cf-stage { padding-right: 48px;}.rtl .si


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  30192.168.2.449807188.114.96.34433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-06-05 21:41:06 UTC480OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/640059779:1717621989:ITByViVGhJSAyLhYx91hbVxdiFgXGW_zMgd-L5jVoFw/88f3531f08b5e82b/f76285f509f8354 HTTP/1.1
                                  Host: proposal.amcbld.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-06-05 21:41:07 UTC704INHTTP/1.1 404 Not Found
                                  Date: Wed, 05 Jun 2024 21:41:07 GMT
                                  Content-Type: application/json
                                  Content-Length: 7
                                  Connection: close
                                  cf-chl-out: CZeeZn1HON3wSENS8L/Qmw==$qmgYOKMqwS/CKgzBd2toeQ==
                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ap3%2B0j%2BWGn%2FhIRXpp%2Bk2uUCah2PFPcIkfiVqD4A14NvNlaV7wV6CeorJCDHDMOGQlchyBymBiikuAH7WYBb24TLw0xzpXHIrqDWL4RWAewKXts2DmdGYDsDNEa9xZ6wnBirFDIPD"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 88f3532f29f70c23-DFW
                                  alt-svc: h3=":443"; ma=86400
                                  2024-06-05 21:41:07 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                  Data Ascii: invalid


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  31192.168.2.449808104.17.2.1844433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-06-05 21:41:07 UTC711OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=88f3532ee97be72e HTTP/1.1
                                  Host: challenges.cloudflare.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/e9tk2/0x4AAAAAAADnPIDROrmt1Wwj/light/normal
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-06-05 21:41:08 UTC331INHTTP/1.1 200 OK
                                  Date: Wed, 05 Jun 2024 21:41:08 GMT
                                  Content-Type: application/javascript; charset=UTF-8
                                  Content-Length: 195917
                                  Connection: close
                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                  Server: cloudflare
                                  CF-RAY: 88f353350fcc7d54-DFW
                                  alt-svc: h3=":443"; ma=86400
                                  2024-06-05 21:41:08 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 7e 66 75 6e 63 74 69 6f 6e 28 69 7a 2c 66 46 2c 66 47 2c 66 4b 2c 66 4d 2c 66 4e 2c 66 4f 2c 66 50 2c 66 51 2c 66 52 2c 66 53 2c 66 54 2c 66 55 2c 66 56 2c 66 57 2c 66 58 2c 66 59 2c 66 5a 2c 67 30 2c 67 31 2c 67 32 2c 67 33 2c 67 34 2c 67 35 2c 67 36 2c 67 37 2c 67 38 2c 67 39 2c 67 61 2c 67 62 2c 67 63 2c 67 64 2c 67 65 2c 67 66 2c 67 67 2c 67 68 2c 67 69 2c 67 6a 2c 67 6b 2c 67 6c 2c 67 6d 2c 67 6e 2c 67 6f 2c 67 70 2c 67 71 2c 67 72 2c 67 73 2c 67 74 2c 67 75 2c 67 76 2c 67 77 2c 67 78 2c 67 79 2c 67 7a 2c 67 41 2c 67 42 2c 67 43 2c 67 44 2c 67 45 2c 67 46 2c 67 47 2c 67 48 2c 67 4a 2c 67 56 2c 68 38 2c 68 64 2c 68 65 2c 68 66 2c 68 72 2c 68 43 2c 68 47 2c 68 51 2c
                                  Data Ascii: window._cf_chl_opt.uaO=false;~function(iz,fF,fG,fK,fM,fN,fO,fP,fQ,fR,fS,fT,fU,fV,fW,fX,fY,fZ,g0,g1,g2,g3,g4,g5,g6,g7,g8,g9,ga,gb,gc,gd,ge,gf,gg,gh,gi,gj,gk,gl,gm,gn,go,gp,gq,gr,gs,gt,gu,gv,gw,gx,gy,gz,gA,gB,gC,gD,gE,gF,gG,gH,gJ,gV,h8,hd,he,hf,hr,hC,hG,hQ,
                                  2024-06-05 21:41:08 UTC1369INData Raw: 31 39 35 33 29 2b 6e 2c 69 43 28 31 38 34 34 29 29 2c 6a 29 2b 69 43 28 38 31 33 29 7d 29 3b 65 6c 73 65 20 66 46 5b 69 42 28 31 32 37 35 29 5d 26 26 28 66 46 5b 69 42 28 31 37 33 32 29 5d 5b 69 42 28 31 36 39 33 29 5d 28 29 2c 66 46 5b 69 42 28 31 37 33 32 29 5d 5b 69 42 28 37 34 34 29 5d 28 29 2c 66 46 5b 69 42 28 31 36 31 35 29 5d 3d 21 21 5b 5d 2c 66 46 5b 69 42 28 31 32 37 35 29 5d 5b 69 42 28 34 30 38 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 69 42 28 36 39 34 29 2c 27 77 69 64 67 65 74 49 64 27 3a 66 46 5b 69 42 28 31 32 36 37 29 5d 5b 69 42 28 32 30 39 32 29 5d 2c 27 65 76 65 6e 74 27 3a 69 42 28 31 33 30 32 29 2c 27 63 66 43 68 6c 4f 75 74 27 3a 66 46 5b 69 42 28 31 32 36 37 29 5d 5b 69 42 28 32 31 36 39 29 5d 2c 27 63 66 43 68 6c 4f 75 74 53 27 3a
                                  Data Ascii: 1953)+n,iC(1844)),j)+iC(813)});else fF[iB(1275)]&&(fF[iB(1732)][iB(1693)](),fF[iB(1732)][iB(744)](),fF[iB(1615)]=!![],fF[iB(1275)][iB(408)]({'source':iB(694),'widgetId':fF[iB(1267)][iB(2092)],'event':iB(1302),'cfChlOut':fF[iB(1267)][iB(2169)],'cfChlOutS':
                                  2024-06-05 21:41:08 UTC1369INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 66 2c 67 2c 68 2c 69 45 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 28 69 45 3d 69 7a 2c 69 3d 7b 7d 2c 69 5b 69 45 28 31 34 31 32 29 5d 3d 69 45 28 34 33 38 29 2c 69 5b 69 45 28 34 35 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 2b 6f 7d 2c 69 5b 69 45 28 31 34 39 37 29 5d 3d 69 45 28 36 34 33 29 2c 69 5b 69 45 28 31 31 35 35 29 5d 3d 69 45 28 38 30 33 29 2c 69 5b 69 45 28 31 35 35 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 2b 6f 7d 2c 69 5b 69 45 28 31 38 37 32 29 5d 3d 69 45 28 31 36 39 37 29 2c 69 5b 69 45 28 31 39 38 39 29 5d 3d 69 45 28 34 30 31 29 2c 69 5b 69 45 28 31 33 38 36 29 5d 3d 69 45 28 32 30 38 32 29 2c 6a 3d 69 2c 6b 3d 64 5b 69 45 28 32
                                  Data Ascii: =function(d,e,f,g,h,iE,i,j,k,l,m){(iE=iz,i={},i[iE(1412)]=iE(438),i[iE(452)]=function(n,o){return n+o},i[iE(1497)]=iE(643),i[iE(1155)]=iE(803),i[iE(1551)]=function(n,o){return n+o},i[iE(1872)]=iE(1697),i[iE(1989)]=iE(401),i[iE(1386)]=iE(2082),j=i,k=d[iE(2
                                  2024-06-05 21:41:08 UTC1369INData Raw: 30 32 39 29 2c 66 4e 5b 69 7a 28 31 35 37 38 29 5d 3d 69 7a 28 32 30 30 38 29 2c 66 4e 5b 69 7a 28 36 30 34 29 5d 3d 69 7a 28 31 30 36 39 29 2c 66 4e 5b 69 7a 28 32 33 31 33 29 5d 3d 69 7a 28 31 31 37 37 29 2c 66 4e 5b 69 7a 28 31 38 38 36 29 5d 3d 69 7a 28 36 32 31 29 2c 66 4e 5b 69 7a 28 31 39 30 39 29 5d 3d 69 7a 28 38 31 37 29 2c 66 4f 3d 7b 7d 2c 66 4f 5b 69 7a 28 38 31 35 29 5d 3d 69 7a 28 38 37 33 29 2c 66 4f 5b 69 7a 28 36 38 38 29 5d 3d 69 7a 28 36 34 39 29 2c 66 4f 5b 69 7a 28 31 36 35 34 29 5d 3d 69 7a 28 31 35 30 36 29 2c 66 4f 5b 69 7a 28 37 31 35 29 5d 3d 69 7a 28 31 39 38 35 29 2c 66 4f 5b 69 7a 28 31 39 31 36 29 5d 3d 69 7a 28 31 34 32 35 29 2c 66 4f 5b 69 7a 28 38 37 31 29 5d 3d 69 7a 28 31 34 37 34 29 2c 66 4f 5b 69 7a 28 31 33 33 32 29
                                  Data Ascii: 029),fN[iz(1578)]=iz(2008),fN[iz(604)]=iz(1069),fN[iz(2313)]=iz(1177),fN[iz(1886)]=iz(621),fN[iz(1909)]=iz(817),fO={},fO[iz(815)]=iz(873),fO[iz(688)]=iz(649),fO[iz(1654)]=iz(1506),fO[iz(715)]=iz(1985),fO[iz(1916)]=iz(1425),fO[iz(871)]=iz(1474),fO[iz(1332)
                                  2024-06-05 21:41:08 UTC1369INData Raw: 28 32 31 37 31 29 2c 66 52 5b 69 7a 28 32 32 33 35 29 5d 3d 69 7a 28 38 32 35 29 2c 66 52 5b 69 7a 28 32 34 30 34 29 5d 3d 69 7a 28 38 31 30 29 2c 66 52 5b 69 7a 28 35 31 31 29 5d 3d 69 7a 28 32 30 39 37 29 2c 66 52 5b 69 7a 28 31 35 31 35 29 5d 3d 69 7a 28 31 36 32 33 29 2c 66 52 5b 69 7a 28 32 30 37 39 29 5d 3d 69 7a 28 31 30 35 36 29 2c 66 52 5b 69 7a 28 31 35 37 38 29 5d 3d 69 7a 28 35 36 37 29 2c 66 52 5b 69 7a 28 36 30 34 29 5d 3d 69 7a 28 36 31 38 29 2c 66 52 5b 69 7a 28 32 33 31 33 29 5d 3d 69 7a 28 32 30 36 32 29 2c 66 52 5b 69 7a 28 31 38 38 36 29 5d 3d 69 7a 28 32 33 37 38 29 2c 66 52 5b 69 7a 28 31 39 30 39 29 5d 3d 69 7a 28 31 31 35 30 29 2c 66 53 3d 7b 7d 2c 66 53 5b 69 7a 28 38 31 35 29 5d 3d 69 7a 28 35 30 39 29 2c 66 53 5b 69 7a 28 36 38
                                  Data Ascii: (2171),fR[iz(2235)]=iz(825),fR[iz(2404)]=iz(810),fR[iz(511)]=iz(2097),fR[iz(1515)]=iz(1623),fR[iz(2079)]=iz(1056),fR[iz(1578)]=iz(567),fR[iz(604)]=iz(618),fR[iz(2313)]=iz(2062),fR[iz(1886)]=iz(2378),fR[iz(1909)]=iz(1150),fS={},fS[iz(815)]=iz(509),fS[iz(68
                                  2024-06-05 21:41:08 UTC1369INData Raw: 28 34 37 39 29 2c 66 56 5b 69 7a 28 31 36 35 34 29 5d 3d 69 7a 28 32 32 33 39 29 2c 66 56 5b 69 7a 28 37 31 35 29 5d 3d 69 7a 28 38 38 36 29 2c 66 56 5b 69 7a 28 31 39 31 36 29 5d 3d 69 7a 28 31 32 37 36 29 2c 66 56 5b 69 7a 28 38 37 31 29 5d 3d 69 7a 28 31 31 32 37 29 2c 66 56 5b 69 7a 28 31 33 33 32 29 5d 3d 69 7a 28 36 35 33 29 2c 66 56 5b 69 7a 28 32 32 33 35 29 5d 3d 69 7a 28 31 38 35 33 29 2c 66 56 5b 69 7a 28 32 34 30 34 29 5d 3d 69 7a 28 32 31 32 34 29 2c 66 56 5b 69 7a 28 35 31 31 29 5d 3d 69 7a 28 37 34 36 29 2c 66 56 5b 69 7a 28 31 35 31 35 29 5d 3d 69 7a 28 31 38 33 39 29 2c 66 56 5b 69 7a 28 32 30 37 39 29 5d 3d 69 7a 28 34 36 35 29 2c 66 56 5b 69 7a 28 31 35 37 38 29 5d 3d 69 7a 28 37 39 36 29 2c 66 56 5b 69 7a 28 36 30 34 29 5d 3d 69 7a 28
                                  Data Ascii: (479),fV[iz(1654)]=iz(2239),fV[iz(715)]=iz(886),fV[iz(1916)]=iz(1276),fV[iz(871)]=iz(1127),fV[iz(1332)]=iz(653),fV[iz(2235)]=iz(1853),fV[iz(2404)]=iz(2124),fV[iz(511)]=iz(746),fV[iz(1515)]=iz(1839),fV[iz(2079)]=iz(465),fV[iz(1578)]=iz(796),fV[iz(604)]=iz(
                                  2024-06-05 21:41:08 UTC1369INData Raw: 59 5b 69 7a 28 32 33 31 33 29 5d 3d 69 7a 28 31 30 36 37 29 2c 66 59 5b 69 7a 28 31 38 38 36 29 5d 3d 69 7a 28 31 37 34 34 29 2c 66 59 5b 69 7a 28 31 39 30 39 29 5d 3d 69 7a 28 38 34 32 29 2c 66 5a 3d 7b 7d 2c 66 5a 5b 69 7a 28 38 31 35 29 5d 3d 69 7a 28 32 32 33 37 29 2c 66 5a 5b 69 7a 28 36 38 38 29 5d 3d 69 7a 28 39 39 38 29 2c 66 5a 5b 69 7a 28 31 36 35 34 29 5d 3d 69 7a 28 36 37 35 29 2c 66 5a 5b 69 7a 28 37 31 35 29 5d 3d 69 7a 28 38 36 32 29 2c 66 5a 5b 69 7a 28 31 39 31 36 29 5d 3d 69 7a 28 31 36 34 31 29 2c 66 5a 5b 69 7a 28 38 37 31 29 5d 3d 69 7a 28 31 39 30 35 29 2c 66 5a 5b 69 7a 28 31 33 33 32 29 5d 3d 69 7a 28 32 30 32 31 29 2c 66 5a 5b 69 7a 28 32 32 33 35 29 5d 3d 69 7a 28 32 31 34 35 29 2c 66 5a 5b 69 7a 28 32 34 30 34 29 5d 3d 69 7a 28
                                  Data Ascii: Y[iz(2313)]=iz(1067),fY[iz(1886)]=iz(1744),fY[iz(1909)]=iz(842),fZ={},fZ[iz(815)]=iz(2237),fZ[iz(688)]=iz(998),fZ[iz(1654)]=iz(675),fZ[iz(715)]=iz(862),fZ[iz(1916)]=iz(1641),fZ[iz(871)]=iz(1905),fZ[iz(1332)]=iz(2021),fZ[iz(2235)]=iz(2145),fZ[iz(2404)]=iz(
                                  2024-06-05 21:41:08 UTC1369INData Raw: 35 31 31 29 5d 3d 69 7a 28 39 34 30 29 2c 67 32 5b 69 7a 28 31 35 31 35 29 5d 3d 69 7a 28 31 33 30 30 29 2c 67 32 5b 69 7a 28 32 30 37 39 29 5d 3d 69 7a 28 32 32 38 31 29 2c 67 32 5b 69 7a 28 31 35 37 38 29 5d 3d 69 7a 28 31 33 39 37 29 2c 67 32 5b 69 7a 28 36 30 34 29 5d 3d 69 7a 28 37 39 39 29 2c 67 32 5b 69 7a 28 32 33 31 33 29 5d 3d 69 7a 28 34 32 38 29 2c 67 32 5b 69 7a 28 31 38 38 36 29 5d 3d 69 7a 28 35 38 34 29 2c 67 32 5b 69 7a 28 31 39 30 39 29 5d 3d 69 7a 28 31 35 31 33 29 2c 67 33 3d 7b 7d 2c 67 33 5b 69 7a 28 38 31 35 29 5d 3d 69 7a 28 31 35 37 33 29 2c 67 33 5b 69 7a 28 36 38 38 29 5d 3d 69 7a 28 32 33 34 33 29 2c 67 33 5b 69 7a 28 31 36 35 34 29 5d 3d 69 7a 28 35 35 35 29 2c 67 33 5b 69 7a 28 37 31 35 29 5d 3d 69 7a 28 31 37 30 37 29 2c 67
                                  Data Ascii: 511)]=iz(940),g2[iz(1515)]=iz(1300),g2[iz(2079)]=iz(2281),g2[iz(1578)]=iz(1397),g2[iz(604)]=iz(799),g2[iz(2313)]=iz(428),g2[iz(1886)]=iz(584),g2[iz(1909)]=iz(1513),g3={},g3[iz(815)]=iz(1573),g3[iz(688)]=iz(2343),g3[iz(1654)]=iz(555),g3[iz(715)]=iz(1707),g
                                  2024-06-05 21:41:08 UTC1369INData Raw: 5d 3d 69 7a 28 31 37 37 36 29 2c 67 36 5b 69 7a 28 38 37 31 29 5d 3d 69 7a 28 31 38 39 34 29 2c 67 36 5b 69 7a 28 31 33 33 32 29 5d 3d 69 7a 28 31 30 30 32 29 2c 67 36 5b 69 7a 28 32 32 33 35 29 5d 3d 69 7a 28 38 35 39 29 2c 67 36 5b 69 7a 28 32 34 30 34 29 5d 3d 69 7a 28 31 39 31 38 29 2c 67 36 5b 69 7a 28 35 31 31 29 5d 3d 69 7a 28 31 34 31 38 29 2c 67 36 5b 69 7a 28 31 35 31 35 29 5d 3d 69 7a 28 31 39 34 39 29 2c 67 36 5b 69 7a 28 32 30 37 39 29 5d 3d 69 7a 28 32 31 34 34 29 2c 67 36 5b 69 7a 28 31 35 37 38 29 5d 3d 69 7a 28 32 33 33 32 29 2c 67 36 5b 69 7a 28 36 30 34 29 5d 3d 69 7a 28 31 31 35 31 29 2c 67 36 5b 69 7a 28 32 33 31 33 29 5d 3d 69 7a 28 31 30 30 36 29 2c 67 36 5b 69 7a 28 31 38 38 36 29 5d 3d 69 7a 28 31 32 35 34 29 2c 67 36 5b 69 7a 28
                                  Data Ascii: ]=iz(1776),g6[iz(871)]=iz(1894),g6[iz(1332)]=iz(1002),g6[iz(2235)]=iz(859),g6[iz(2404)]=iz(1918),g6[iz(511)]=iz(1418),g6[iz(1515)]=iz(1949),g6[iz(2079)]=iz(2144),g6[iz(1578)]=iz(2332),g6[iz(604)]=iz(1151),g6[iz(2313)]=iz(1006),g6[iz(1886)]=iz(1254),g6[iz(
                                  2024-06-05 21:41:08 UTC1369INData Raw: 5d 3d 69 7a 28 31 37 32 39 29 2c 67 61 3d 7b 7d 2c 67 61 5b 69 7a 28 38 31 35 29 5d 3d 69 7a 28 31 34 34 37 29 2c 67 61 5b 69 7a 28 36 38 38 29 5d 3d 69 7a 28 35 34 33 29 2c 67 61 5b 69 7a 28 31 36 35 34 29 5d 3d 69 7a 28 31 36 36 32 29 2c 67 61 5b 69 7a 28 37 31 35 29 5d 3d 69 7a 28 31 31 34 30 29 2c 67 61 5b 69 7a 28 31 39 31 36 29 5d 3d 69 7a 28 31 36 33 35 29 2c 67 61 5b 69 7a 28 38 37 31 29 5d 3d 69 7a 28 31 34 37 30 29 2c 67 61 5b 69 7a 28 31 33 33 32 29 5d 3d 69 7a 28 38 34 39 29 2c 67 61 5b 69 7a 28 32 32 33 35 29 5d 3d 69 7a 28 31 38 31 39 29 2c 67 61 5b 69 7a 28 32 34 30 34 29 5d 3d 69 7a 28 31 38 35 37 29 2c 67 61 5b 69 7a 28 35 31 31 29 5d 3d 69 7a 28 31 33 37 33 29 2c 67 61 5b 69 7a 28 31 35 31 35 29 5d 3d 69 7a 28 31 31 38 31 29 2c 67 61 5b
                                  Data Ascii: ]=iz(1729),ga={},ga[iz(815)]=iz(1447),ga[iz(688)]=iz(543),ga[iz(1654)]=iz(1662),ga[iz(715)]=iz(1140),ga[iz(1916)]=iz(1635),ga[iz(871)]=iz(1470),ga[iz(1332)]=iz(849),ga[iz(2235)]=iz(1819),ga[iz(2404)]=iz(1857),ga[iz(511)]=iz(1373),ga[iz(1515)]=iz(1181),ga[


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  32192.168.2.449809188.114.96.34433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-06-05 21:41:09 UTC866OUTGET /favicon.ico HTTP/1.1
                                  Host: proposal.amcbld.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-arch: "x86"
                                  sec-ch-ua-full-version: "117.0.5938.132"
                                  sec-ch-ua-platform-version: "10.0.0"
                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                  sec-ch-ua-bitness: "64"
                                  sec-ch-ua-model: ""
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://proposal.amcbld.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-06-05 21:41:09 UTC1280INHTTP/1.1 403 Forbidden
                                  Date: Wed, 05 Jun 2024 21:41:09 GMT
                                  Content-Type: text/html; charset=UTF-8
                                  Content-Length: 16435
                                  Connection: close
                                  Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                  Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                  Cross-Origin-Embedder-Policy: require-corp
                                  Cross-Origin-Opener-Policy: same-origin
                                  Cross-Origin-Resource-Policy: same-origin
                                  Origin-Agent-Cluster: ?1
                                  Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                  Referrer-Policy: same-origin
                                  X-Content-Options: nosniff
                                  X-Frame-Options: SAMEORIGIN
                                  cf-mitigated: challenge
                                  2024-06-05 21:41:09 UTC745INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 4c 34 72 64 2b 6a 71 55 49 43 72 6d 38 31 41 76 74 78 4d 67 6e 72 76 73 78 69 49 77 31 68 2f 42 59 43 53 6e 73 6a 61 4a 36 4c 59 62 68 49 6f 7a 38 44 4e 74 39 43 62 66 52 6d 57 43 65 59 77 76 68 59 72 4a 51 56 46 32 64 47 31 79 5a 39 72 42 4b 4b 68 6f 34 30 59 4d 36 73 69 30 73 6e 79 75 30 6e 72 2b 77 66 49 79 79 6d 67 72 77 37 74 34 64 48 38 2b 4c 72 38 55 78 49 66 56 33 76 77 67 37 48 48 46 4c 42 74 45 52 35 72 54 77 59 49 35 6a 65 41 2f 64 41 3d 3d 24 6c 2f 4d 41 71 48 70 6b 42 37 38 6b 76 66 36 58 54 4f 63 6f 62 67 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                  Data Ascii: cf-chl-out: L4rd+jqUICrm81AvtxMgnrvsxiIw1h/BYCSnsjaJ6LYbhIoz8DNt9CbfRmWCeYwvhYrJQVF2dG1yZ9rBKKho40YM6si0snyu0nr+wfIyymgrw7t4dH8+Lr8UxIfV3vwg7HHFLBtER5rTwYI5jeA/dA==$l/MAqHpkB78kvf6XTOcobg==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                  2024-06-05 21:41:09 UTC713INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                  Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                  2024-06-05 21:41:09 UTC1369INData Raw: 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 62 6f 64 79 20 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 39 39 39 20 74 72 61 6e 73 70 61 72 65 6e 74 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 62 6f 64 79 20 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 62 6f 64 79 20 2e 70 6f 77 2d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 36 39 33 66 66 3b 63 6f 6c 6f 72 3a 23 31 64 31 64 31 64 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76
                                  Data Ascii: hover{color:#ee730a;text-decoration:underline}body .lds-ring div{border-color:#999 transparent transparent}body .font-red{color:#b20f03}body .pow-button{background-color:#4693ff;color:#1d1d1d}body #challenge-success-text{background-image:url(data:image/sv
                                  2024-06-05 21:41:09 UTC1369INData Raw: 6f 64 79 2e 6e 6f 2d 6a 73 20 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 62 6f 64 79 2e 6e 6f 2d 6a 73 20 2e 63 68 61 6c 6c 65 6e 67 65 2d 72 75 6e 6e 69 6e 67 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 62 6f 64 79 2e 64 61 72 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 32 32 3b 63 6f 6c 6f 72 3a 23 64 39 64 39 64 39 7d 62 6f 64 79 2e 64 61 72 6b 20 61 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 62 6f 64 79 2e 64 61 72 6b 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 62 6f 64 79 2e 64 61 72 6b 20 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 39 39
                                  Data Ascii: ody.no-js .loading-spinner{visibility:hidden}body.no-js .challenge-running{display:none}body.dark{background-color:#222;color:#d9d9d9}body.dark a{color:#fff}body.dark a:hover{color:#ee730a;text-decoration:underline}body.dark .lds-ring div{border-color:#99
                                  2024-06-05 21:41:09 UTC1369INData Raw: 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 7d 62 6f 64 79 2e 6c 69 67 68 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 33 31 33 31 33 31 7d 62 6f 64 79 2e 6c 69 67 68 74 20 61 7b 63 6f 6c 6f 72 3a 23 30 30 35 31 63 33 7d 62 6f 64 79 2e 6c 69 67 68 74 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65 78 74 2d 64
                                  Data Ascii: tLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+)}body.light{background-color:transparent;color:#313131}body.light a{color:#0051c3}body.light a:hover{color:#ee730a;text-d
                                  2024-06-05 21:41:09 UTC1369INData Raw: 7a 67 7a 65 6d 30 74 4d 53 34 77 4f 44 51 67 4d 53 34 30 4d 6a 64 78 4c 6a 59 32 49 44 41 67 4d 53 34 77 4e 54 63 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 7d 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c
                                  Data Ascii: zgzem0tMS4wODQgMS40MjdxLjY2IDAgMS4wNTcuMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+)}a{background-color:transparent;col
                                  2024-06-05 21:41:09 UTC1369INData Raw: 53 41 77 49 44 41 67 4d 43 41 78 4e 69 41 7a 62 54 41 67 4d 6a 52 68 4d 54 45 67 4d 54 45 67 4d 43 41 78 49 44 45 67 4d 54 45 74 4d 54 45 67 4d 54 45 75 4d 44 45 67 4d 54 45 75 4d 44 45 67 4d 43 41 77 49 44 45 74 4d 54 45 67 4d 54 45 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 6d 4d 31 4e 7a 52 68 49 69 42 6b 50 53 4a 4e 4d 54 63 75 4d 44 4d 34 49 44 45 34 4c 6a 59 78 4e 55 67 78 4e 43 34 34 4e 30 77 78 4e 43 34 31 4e 6a 4d 67 4f 53 34 31 61 44 49 75 4e 7a 67 7a 65 6d 30 74 4d 53 34 77 4f 44 51 67 4d 53 34 30 4d 6a 64 78 4c 6a 59 32 49 44 41 67 4d 53 34 77 4e 54 63 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a
                                  Data Ascii: SAwIDAgMCAxNiAzbTAgMjRhMTEgMTEgMCAxIDEgMTEtMTEgMTEuMDEgMTEuMDEgMCAwIDEtMTEgMTEiLz48cGF0aCBmaWxsPSIjZmM1NzRhIiBkPSJNMTcuMDM4IDE4LjYxNUgxNC44N0wxNC41NjMgOS41aDIuNzgzem0tMS4wODQgMS40MjdxLjY2IDAgMS4wNTcuMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4z
                                  2024-06-05 21:41:09 UTC1369INData Raw: 38 31 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 66 6f 6f 74 65 72 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 32 35 72 65 6d 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 66 6f 6f 74 65 72 2d 69 6e 6e 65 72 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 39 64 39 64 39 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 7d 2e 63 6c 65 61 72 66
                                  Data Ascii: 81;color:#fff;cursor:pointer}.footer{font-size:.75rem;line-height:1.125rem;margin:0 auto;max-width:60rem;width:100%}.footer-inner{border-top:1px solid #d9d9d9;padding-bottom:1rem;padding-top:1rem}.clearfix:after{clear:both;content:"";display:table}.clearf
                                  2024-06-05 21:41:09 UTC1369INData Raw: 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 61 63 74 69 76 65 29 2c 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 6e 6f 6e 65 29 7b 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 7d 2e 72 74 6c 20 2e 68 65 61 64 69 6e 67 2d 66 61 76 69 63 6f 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 34 32 70 78 7d 2e 72 74 6c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72
                                  Data Ascii: s-high-contrast:active),screen and (-ms-high-contrast:none){.main-wrapper,body{display:block}}.rtl .heading-favicon{margin-left:.5rem;margin-right:0}.rtl #challenge-success-text{background-position:100%;padding-left:0;padding-right:42px}.rtl #challenge-er
                                  2024-06-05 21:41:09 UTC1369INData Raw: 74 71 71 4e 58 53 6a 45 38 63 54 55 41 50 4a 57 7a 66 45 69 36 69 62 55 49 33 56 6d 74 4e 74 57 42 4a 73 61 52 53 6d 57 64 47 57 68 71 46 75 38 59 70 72 61 46 30 73 57 36 2e 64 39 2e 37 54 6f 78 46 74 39 5f 66 5f 52 52 77 70 30 45 53 6e 4a 4a 46 64 52 59 65 52 49 41 37 6a 50 72 2e 68 38 6b 61 6c 51 74 6c 51 78 68 45 44 4a 64 66 70 50 75 77 53 59 68 52 4d 7a 77 48 6b 59 35 6c 2e 42 62 38 4e 73 4d 36 43 56 46 75 53 78 39 6d 51 35 51 49 59 54 75 5a 31 42 44 6c 52 4d 43 44 57 70 34 4e 68 70 49 5f 4f 53 42 44 6c 4f 61 76 59 5a 48 31 55 7a 52 70 7a 5f 62 61 49 32 32 56 50 74 31 50 6e 63 48 36 71 6c 37 30 36 32 71 66 4b 35 4c 36 37 62 59 79 79 4e 70 47 5f 4c 5f 4e 4b 68 39 45 4b 66 6a 4d 4c 34 78 39 43 6e 33 34 4e 71 50 5a 79 34 57 62 5f 5a 76 79 31 76 79 64 63
                                  Data Ascii: tqqNXSjE8cTUAPJWzfEi6ibUI3VmtNtWBJsaRSmWdGWhqFu8YpraF0sW6.d9.7ToxFt9_f_RRwp0ESnJJFdRYeRIA7jPr.h8kalQtlQxhEDJdfpPuwSYhRMzwHkY5l.Bb8NsM6CVFuSx9mQ5QIYTuZ1BDlRMCDWp4NhpI_OSBDlOavYZH1UzRpz_baI22VPt1PncH6ql7062qfK5L67bYyyNpG_L_NKh9EKfjML4x9Cn34NqPZy4Wb_Zvy1vydc


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  33192.168.2.44981635.190.80.14433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-06-05 21:41:39 UTC548OUTOPTIONS /report/v4?s=q8I0rDPwpEXl2sjvRfEL%2FAZaA79HA8dEeDTDRn63xrZmhDjrUZ6%2B1luEb2v0t3gbsrqLIsk%2FJ9xyH%2BapuRUTVWvlQGeJb8I%2Feqc%2FesIifL0tyKPSXcfAeveX7GcKjUBviEC9hIU4 HTTP/1.1
                                  Host: a.nel.cloudflare.com
                                  Connection: keep-alive
                                  Origin: https://proposal.amcbld.com
                                  Access-Control-Request-Method: POST
                                  Access-Control-Request-Headers: content-type
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-06-05 21:41:39 UTC336INHTTP/1.1 200 OK
                                  content-length: 0
                                  access-control-max-age: 86400
                                  access-control-allow-methods: POST, OPTIONS
                                  access-control-allow-origin: *
                                  access-control-allow-headers: content-type, content-length
                                  date: Wed, 05 Jun 2024 21:41:39 GMT
                                  Via: 1.1 google
                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                  Connection: close


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  34192.168.2.44981735.190.80.14433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-06-05 21:41:39 UTC544OUTOPTIONS /report/v4?s=Ap3%2B0j%2BWGn%2FhIRXpp%2Bk2uUCah2PFPcIkfiVqD4A14NvNlaV7wV6CeorJCDHDMOGQlchyBymBiikuAH7WYBb24TLw0xzpXHIrqDWL4RWAewKXts2DmdGYDsDNEa9xZ6wnBirFDIPD HTTP/1.1
                                  Host: a.nel.cloudflare.com
                                  Connection: keep-alive
                                  Origin: https://proposal.amcbld.com
                                  Access-Control-Request-Method: POST
                                  Access-Control-Request-Headers: content-type
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-06-05 21:41:39 UTC336INHTTP/1.1 200 OK
                                  content-length: 0
                                  access-control-max-age: 86400
                                  access-control-allow-methods: POST, OPTIONS
                                  access-control-allow-origin: *
                                  access-control-allow-headers: content-type, content-length
                                  date: Wed, 05 Jun 2024 21:41:38 GMT
                                  Via: 1.1 google
                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                  Connection: close


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  35192.168.2.44981813.107.246.674433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-06-05 21:41:39 UTC410OUTOPTIONS /report/Forms-PROD HTTP/1.1
                                  Host: csp.microsoft.com
                                  Connection: keep-alive
                                  Origin: https://customervoice.microsoft.com
                                  Access-Control-Request-Method: POST
                                  Access-Control-Request-Headers: content-type
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-06-05 21:41:39 UTC332INHTTP/1.1 204 No Content
                                  Date: Wed, 05 Jun 2024 21:41:39 GMT
                                  Connection: close
                                  Access-Control-Allow-Headers: Content-Type
                                  Access-Control-Allow-Origin: *
                                  Request-Context: appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
                                  x-azure-ref: 20240605T214139Z-r1cd689ddcb9czct92us8ds6fc0000000a3g000000000yz8
                                  X-Cache: CONFIG_NOCACHE


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  36192.168.2.44982035.190.80.14433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-06-05 21:41:40 UTC483OUTPOST /report/v4?s=Ap3%2B0j%2BWGn%2FhIRXpp%2Bk2uUCah2PFPcIkfiVqD4A14NvNlaV7wV6CeorJCDHDMOGQlchyBymBiikuAH7WYBb24TLw0xzpXHIrqDWL4RWAewKXts2DmdGYDsDNEa9xZ6wnBirFDIPD HTTP/1.1
                                  Host: a.nel.cloudflare.com
                                  Connection: keep-alive
                                  Content-Length: 1057
                                  Content-Type: application/reports+json
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-06-05 21:41:40 UTC1057OUTData Raw: 5b 7b 22 61 67 65 22 3a 33 31 35 32 36 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 37 38 33 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 70 72 6f 70 6f 73 61 6c 2e 61 6d 63 62
                                  Data Ascii: [{"age":31526,"body":{"elapsed_time":783,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":404,"type":"http.error"},"type":"network-error","url":"https://proposal.amcb
                                  2024-06-05 21:41:40 UTC168INHTTP/1.1 200 OK
                                  content-length: 0
                                  date: Wed, 05 Jun 2024 21:41:39 GMT
                                  Via: 1.1 google
                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                  Connection: close


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  37192.168.2.44981935.190.80.14433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-06-05 21:41:40 UTC487OUTPOST /report/v4?s=q8I0rDPwpEXl2sjvRfEL%2FAZaA79HA8dEeDTDRn63xrZmhDjrUZ6%2B1luEb2v0t3gbsrqLIsk%2FJ9xyH%2BapuRUTVWvlQGeJb8I%2Feqc%2FesIifL0tyKPSXcfAeveX7GcKjUBviEC9hIU4 HTTP/1.1
                                  Host: a.nel.cloudflare.com
                                  Connection: keep-alive
                                  Content-Length: 2894
                                  Content-Type: application/reports+json
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-06-05 21:41:40 UTC2894OUTData Raw: 5b 7b 22 61 67 65 22 3a 33 34 30 38 39 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 37 38 32 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 70 72 6f 70 6f 73 61 6c 2e 61 6d 63 62
                                  Data Ascii: [{"age":34089,"body":{"elapsed_time":782,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":403,"type":"http.error"},"type":"network-error","url":"https://proposal.amcb
                                  2024-06-05 21:41:40 UTC168INHTTP/1.1 200 OK
                                  content-length: 0
                                  date: Wed, 05 Jun 2024 21:41:40 GMT
                                  Via: 1.1 google
                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                  Connection: close


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  38192.168.2.44982113.107.246.674433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-06-05 21:41:40 UTC341OUTPOST /report/Forms-PROD HTTP/1.1
                                  Host: csp.microsoft.com
                                  Connection: keep-alive
                                  Content-Length: 6644
                                  Content-Type: application/reports+json
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-06-05 21:41:40 UTC6644OUTData Raw: 5b 7b 22 61 67 65 22 3a 36 30 32 34 32 2c 22 62 6f 64 79 22 3a 7b 22 62 6c 6f 63 6b 65 64 55 52 4c 22 3a 22 74 72 75 73 74 65 64 2d 74 79 70 65 73 2d 73 69 6e 6b 22 2c 22 63 6f 6c 75 6d 6e 4e 75 6d 62 65 72 22 3a 38 34 34 36 38 2c 22 64 69 73 70 6f 73 69 74 69 6f 6e 22 3a 22 72 65 70 6f 72 74 22 2c 22 64 6f 63 75 6d 65 6e 74 55 52 4c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 75 73 74 6f 6d 65 72 76 6f 69 63 65 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 67 65 73 2f 52 65 73 70 6f 6e 73 65 50 61 67 65 2e 61 73 70 78 3f 69 64 3d 67 57 30 79 65 71 62 6b 4b 30 6d 70 5f 48 36 71 47 64 69 69 49 76 37 4b 30 72 4a 66 65 53 6c 44 6c 6f 55 51 69 71 6d 76 5f 43 68 55 52 56 6b 31 54 30 78 53 54 30 6c 44 52 6c 68 4e 56 7a 4d 30 53 6c 63 79 54 30 4e 54 53 7a 64 57 51
                                  Data Ascii: [{"age":60242,"body":{"blockedURL":"trusted-types-sink","columnNumber":84468,"disposition":"report","documentURL":"https://customervoice.microsoft.com/Pages/ResponsePage.aspx?id=gW0yeqbkK0mp_H6qGdiiIv7K0rJfeSlDloUQiqmv_ChURVk1T0xST0lDRlhNVzM0SlcyT0NTSzdWQ
                                  2024-06-05 21:41:40 UTC317INHTTP/1.1 200 OK
                                  Date: Wed, 05 Jun 2024 21:41:40 GMT
                                  Content-Type: text/plain; charset=utf-8
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Request-Context: appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
                                  x-azure-ref: 20240605T214140Z-r1cd689ddcbqwvqzcp5kg0nqhg00000007z000000000crdy
                                  X-Cache: CONFIG_NOCACHE
                                  2024-06-05 21:41:40 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                  Data Ascii: 2ok
                                  2024-06-05 21:41:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Click to jump to process

                                  Click to jump to process

                                  Click to jump to process

                                  Target ID:0
                                  Start time:17:40:26
                                  Start date:05/06/2024
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                  Imagebase:0x7ff76e190000
                                  File size:3'242'272 bytes
                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:false

                                  Target ID:1
                                  Start time:17:40:29
                                  Start date:05/06/2024
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2604 --field-trial-handle=2512,i,1939569580787917742,14744974197083844500,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                  Imagebase:0x7ff76e190000
                                  File size:3'242'272 bytes
                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:false

                                  Target ID:3
                                  Start time:17:40:31
                                  Start date:05/06/2024
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://pcefan.com/diary/index.php?st-manager=1&path=/click/track&id=4973&type=ranking&url=http://nam.dcv.ms/BxPVLH2cz4"
                                  Imagebase:0x7ff76e190000
                                  File size:3'242'272 bytes
                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:true

                                  No disassembly