Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://vmehy.daxizzobui.top/

Overview

General Information

Sample URL:https://vmehy.daxizzobui.top/
Analysis ID:1509322
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Detected non-DNS traffic on DNS port
Detected suspicious crossdomain redirect
HTML page contains hidden javascript code

Classification

  • System is w10x64
  • chrome.exe (PID: 5900 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4228 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2008,i,13283572419901954405,489286838649902214,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6348 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://vmehy.daxizzobui.top/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://definnsecretdyas.top/favicon.icoAvira URL Cloud: Label: malware
Source: https://vmehy.daxizzobui.top/HTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" fill="none" viewBox="0 0 26 26"><path fill="#d9d9d9" d="M13 0a13 13 0 1 0 0 26 13 13 0 0 0 0-26m0 24a11 11 0 1 1 0-22 11 11 0 0 1 0 22"/><path fill="#d9d9d9" d="m10.955 16.055-3.95-4.125-1.445...
Source: https://vmehy.daxizzobui.top/HTTP Parser: No favicon
Source: https://vmehy.daxizzobui.top/HTTP Parser: No favicon
Source: https://vmehy.daxizzobui.top/HTTP Parser: No favicon
Source: http://definnsecretdyas.top/contactosHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.4:57662 -> 1.1.1.1:53
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: vmehy.daxizzobui.top to https://duckduckgo.com
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: vmehy.daxizzobui.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: vmehy.daxizzobui.topConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8c1787d449ed42a7 HTTP/1.1Host: vmehy.daxizzobui.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vmehy.daxizzobui.top/?__cf_chl_rt_tk=BLU4fpKURY83b9DFxLN3M0KeIlVdASQtCxS1qExIRvs-1726056374-0.0.1.1-4607Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/7cf142fb2c1f/api.js?onload=rFWx1&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://vmehy.daxizzobui.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: vmehy.daxizzobui.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vmehy.daxizzobui.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8c1787d449ed42a7 HTTP/1.1Host: vmehy.daxizzobui.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/7cf142fb2c1f/api.js?onload=rFWx1&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/125864655:1726053102:ulW-X9deLEqyghjqwYU-ziKQ-QEqesF72Re3z01LDys/8c1787d449ed42a7/2cd37d073883590 HTTP/1.1Host: vmehy.daxizzobui.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/f2bj0/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8c1787ea69e4c333&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/f2bj0/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/f2bj0/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8c1787ea69e4c333&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: vmehy.daxizzobui.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vmehy.daxizzobui.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/344664554:1726053093:00bKZSpvHeka3wTyuWV0PoOpGppDKPWzI-jpWuamqm0/8c1787ea69e4c333/bc28cb087413e0d HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8c1787ea69e4c333/1726056381232/cda2ad4ff0a6400ded07c5e561f821cce276b8cc64fc2819f04d19fbbb2aec59/KV2vGK0WEoRBjU2 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/f2bj0/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8c1787ea69e4c333/1726056381234/tAN0OXi_O4kRejg HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/f2bj0/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8c1787ea69e4c333/1726056381234/tAN0OXi_O4kRejg HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/344664554:1726053093:00bKZSpvHeka3wTyuWV0PoOpGppDKPWzI-jpWuamqm0/8c1787ea69e4c333/bc28cb087413e0d HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/344664554:1726053093:00bKZSpvHeka3wTyuWV0PoOpGppDKPWzI-jpWuamqm0/8c1787ea69e4c333/bc28cb087413e0d HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/125864655:1726053102:ulW-X9deLEqyghjqwYU-ziKQ-QEqesF72Re3z01LDys/8c1787d449ed42a7/2cd37d073883590 HTTP/1.1Host: vmehy.daxizzobui.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: vmehy.daxizzobui.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vmehy.daxizzobui.top/?__cf_chl_tk=BLU4fpKURY83b9DFxLN3M0KeIlVdASQtCxS1qExIRvs-1726056374-0.0.1.1-4607Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: vmehy.daxizzobui.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vmehy.daxizzobui.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=3XsQdgz8XoD1EsMKc.LJdrJv1PQRoN1E5HTzT4.7VEE-1726056374-1.2.1.1-umUpyYzr9cjNPwwoa4De0MhbBGi9MABistMk8oW.hu9kPMtROvhjWuWGv3P3iX7VXbW7BrLrEsBR5PpaD8JDljO97HSCnx3fuX1ZjfajUcqHbhA.OPOfrw2Xvj.S3fChKecbs41bii7S2Ppi8c0HboOkEsa5khs2IshUp6onFaEBNJbwL11FnJWjOR8IkHwF3BWoeGs6QhK9Z7YcbUTs94_P6ZrokM3dTyr0o8kHtfIBb5VaBo5UCwEBlOlrq6z2Prh5oezEthAZMasqnm3cXtnahgmyBj4m2PquDOb9Et5WFWTmN3POEmfx.LltCGqNqY5hJM._i24TTnFb0yQh4XwJ33dZ0EQIyH72SodeKC5OneQO6UpArKYf19dpC6PeFBSB_ipH0IJlIPGFUx4WWCqdu.rVQFyBw80b7YTd9NxYLRwW0O53TQZQI9RczO7J
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://definnsecretdyas.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /contactos HTTP/1.1Host: definnsecretdyas.topConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: definnsecretdyas.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://definnsecretdyas.top/contactosAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: zcknrt_contactos=0
Source: global trafficDNS traffic detected: DNS query: vmehy.daxizzobui.top
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: definnsecretdyas.top
Source: global trafficDNS traffic detected: DNS query: duckduckgo.com
Source: unknownHTTP traffic detected: POST /report/v4?s=vG8S9dsJTCJ9BS%2FN9KBxHwTupQSYwHKqtq%2BrBGAI3sxcYPyZjEIRIYJfXICmkGz00jgigrpFYndC3FeMgogGAKU1lH8FXcZ8uwo6WNMB%2FVc4zEqZVD3zEoZq4pTXvqNfOH%2FWqFE%2Bbg%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 390Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 11 Sep 2024 12:06:14 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 11 Sep 2024 12:06:14 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 11 Sep 2024 12:06:16 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 11 Sep 2024 12:06:17 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: yNqMJRTZohl4qbagYD5M4MS6vCQWsG2NxGc=$ma2ij1A8U8CkgOd0Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UePNjlIBmenVZqo95671hWiElU4lD4QYDDaAficoTxAN9viYZTJcayTb3bcePmnnTgoe8lhoRDLKo7TJeZS6YsSso9Whlt6%2B88zmtfRRlCJdvjayrKbYuGtkMDDt%2Bt%2B2s3a9pXNdvw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8c1787ea6bb38c1e-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 11 Sep 2024 12:06:21 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 11 Sep 2024 12:06:24 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: 0xjDmMzda9tFBV+TBvp4rX22lhwb2sasM8A=$o4l/Ghe3NyGoC8FvServer: cloudflareCF-RAY: 8c1788111c8f41ba-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 11 Sep 2024 12:06:27 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: DD4/od+zpDz5h331gQYf8BsMbRuXla7keSc=$WIOpegEuAgH0G/w+cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8c178823db596a50-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 11 Sep 2024 12:06:48 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: cb2eh4FRmOSHsY5KgusJ/2s2yiGvwTD+u1Q=$HyzwZW/LoDwm5ATbServer: cloudflareCF-RAY: 8c1788a90af642c8-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 11 Sep 2024 12:06:49 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: WLaYpNrEK15cwzZuuvH41XXjkQc3TZrLE0M=$IiBo4oUwyEv18tyrReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=G8wDm8GnnxdgYi4gOUn%2F1M7BhxJ%2BN7%2BbNmA846gy7fQdkqBuQ9LzW1W0PkRJVzIeFQRlbijs1u1d8fyAR%2BJyFDTuEw9uhntVc9pMQsf%2FFc0zyR8LlEnPGMoG%2BQMB7ubrtMgQUiJZ%2Bg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8c1788ad592c7cfc-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 11 Sep 2024 12:06:49 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 11 Sep 2024 12:06:50 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400CF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0LCwSlV4vv%2BG1lU6AIPJ1cQK0n5LpVmaoQiSQcPTkw8XbVsAW9amWXAX973KhhRHt9ybLhMz6nbmzUC1TW8sabBvy6uLy7pUJsHP7hFFVqDdlou%2F5Ljo8%2FWkjbKB9%2FZKC%2Bxo2IIZsg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8c1788b26c85431a-EWRalt-svc: h3=":443"; ma=86400
Source: chromecache_115.2.drString found in binary or memory: http://definnsecretdyas.top/contactos
Source: chromecache_111.2.drString found in binary or memory: https://duckduckgo.com
Source: chromecache_111.2.drString found in binary or memory: https://duckduckgo.com/?smartbanner=1
Source: chromecache_111.2.drString found in binary or memory: https://duckduckgo.com/assets/logo_social-media.png
Source: chromecache_111.2.drString found in binary or memory: https://html.duckduckgo.com/html&quot;
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 57680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 57678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57665 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57668 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 57681 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57664 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57664
Source: unknownNetwork traffic detected: HTTP traffic on port 57667 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57670 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57669
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57665
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57666
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57667
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57668
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57673
Source: unknownNetwork traffic detected: HTTP traffic on port 57666 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57674
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57670
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 57679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57677
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57678
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57679
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57669 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57680
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57681
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: classification engineClassification label: mal48.win@26/16@22/11
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2008,i,13283572419901954405,489286838649902214,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://vmehy.daxizzobui.top/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2008,i,13283572419901954405,489286838649902214,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://vmehy.daxizzobui.top/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://vmehy.daxizzobui.top/cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8c1787d449ed42a70%Avira URL Cloudsafe
https://vmehy.daxizzobui.top/cdn-cgi/challenge-platform/h/g/flow/ov1/125864655:1726053102:ulW-X9deLEqyghjqwYU-ziKQ-QEqesF72Re3z01LDys/8c1787d449ed42a7/2cd37d0738835900%Avira URL Cloudsafe
https://duckduckgo.com/assets/logo_social-media.png0%Avira URL Cloudsafe
https://html.duckduckgo.com/html&quot;0%Avira URL Cloudsafe
https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D0%Avira URL Cloudsafe
http://definnsecretdyas.top/favicon.ico100%Avira URL Cloudmalware
https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/8c1787ea69e4c333/1726056381232/cda2ad4ff0a6400ded07c5e561f821cce276b8cc64fc2819f04d19fbbb2aec59/KV2vGK0WEoRBjU20%Avira URL Cloudsafe
https://a.nel.cloudflare.com/report/v4?s=vG8S9dsJTCJ9BS%2FN9KBxHwTupQSYwHKqtq%2BrBGAI3sxcYPyZjEIRIYJfXICmkGz00jgigrpFYndC3FeMgogGAKU1lH8FXcZ8uwo6WNMB%2FVc4zEqZVD3zEoZq4pTXvqNfOH%2FWqFE%2Bbg%3D%3D0%Avira URL Cloudsafe
https://vmehy.daxizzobui.top/favicon.ico0%Avira URL Cloudsafe
https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8c1787ea69e4c333/1726056381234/tAN0OXi_O4kRejg0%Avira URL Cloudsafe
https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8c1787ea69e4c333&lang=auto0%Avira URL Cloudsafe
https://duckduckgo.com/0%Avira URL Cloudsafe
https://duckduckgo.com/?smartbanner=10%Avira URL Cloudsafe
https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/f2bj0/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/0%Avira URL Cloudsafe
https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/344664554:1726053093:00bKZSpvHeka3wTyuWV0PoOpGppDKPWzI-jpWuamqm0/8c1787ea69e4c333/bc28cb087413e0d0%Avira URL Cloudsafe
https://a.nel.cloudflare.com/report/v4?s=0LCwSlV4vv%2BG1lU6AIPJ1cQK0n5LpVmaoQiSQcPTkw8XbVsAW9amWXAX973KhhRHt9ybLhMz6nbmzUC1TW8sabBvy6uLy7pUJsHP7hFFVqDdlou%2F5Ljo8%2FWkjbKB9%2FZKC%2Bxo2IIZsg%3D%3D0%Avira URL Cloudsafe
https://a.nel.cloudflare.com/report/v4?s=G8wDm8GnnxdgYi4gOUn%2F1M7BhxJ%2BN7%2BbNmA846gy7fQdkqBuQ9LzW1W0PkRJVzIeFQRlbijs1u1d8fyAR%2BJyFDTuEw9uhntVc9pMQsf%2FFc0zyR8LlEnPGMoG%2BQMB7ubrtMgQUiJZ%2Bg%3D%3D0%Avira URL Cloudsafe
https://duckduckgo.com0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    definnsecretdyas.top
    195.133.45.183
    truefalse
      unknown
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        unknown
        challenges.cloudflare.com
        104.18.94.41
        truefalse
          unknown
          duckduckgo.com
          40.114.177.156
          truefalse
            unknown
            www.google.com
            142.250.186.132
            truefalse
              unknown
              vmehy.daxizzobui.top
              172.67.178.16
              truefalse
                unknown
                fp2e7a.wpc.phicdn.net
                192.229.221.95
                truefalse
                  unknown
                  NameMaliciousAntivirus DetectionReputation
                  https://vmehy.daxizzobui.top/favicon.icofalse
                  • Avira URL Cloud: safe
                  unknown
                  https://vmehy.daxizzobui.top/cdn-cgi/challenge-platform/h/g/flow/ov1/125864655:1726053102:ulW-X9deLEqyghjqwYU-ziKQ-QEqesF72Re3z01LDys/8c1787d449ed42a7/2cd37d073883590false
                  • Avira URL Cloud: safe
                  unknown
                  https://vmehy.daxizzobui.top/false
                    unknown
                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/8c1787ea69e4c333/1726056381232/cda2ad4ff0a6400ded07c5e561f821cce276b8cc64fc2819f04d19fbbb2aec59/KV2vGK0WEoRBjU2false
                    • Avira URL Cloud: safe
                    unknown
                    https://vmehy.daxizzobui.top/cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8c1787d449ed42a7false
                    • Avira URL Cloud: safe
                    unknown
                    http://definnsecretdyas.top/favicon.icofalse
                    • Avira URL Cloud: malware
                    unknown
                    http://definnsecretdyas.top/contactosfalse
                      unknown
                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8c1787ea69e4c333/1726056381234/tAN0OXi_O4kRejgfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://a.nel.cloudflare.com/report/v4?s=vG8S9dsJTCJ9BS%2FN9KBxHwTupQSYwHKqtq%2BrBGAI3sxcYPyZjEIRIYJfXICmkGz00jgigrpFYndC3FeMgogGAKU1lH8FXcZ8uwo6WNMB%2FVc4zEqZVD3zEoZq4pTXvqNfOH%2FWqFE%2Bbg%3D%3Dfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3Dfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8c1787ea69e4c333&lang=autofalse
                      • Avira URL Cloud: safe
                      unknown
                      https://duckduckgo.com/false
                      • Avira URL Cloud: safe
                      unknown
                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/f2bj0/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/false
                      • Avira URL Cloud: safe
                      unknown
                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/344664554:1726053093:00bKZSpvHeka3wTyuWV0PoOpGppDKPWzI-jpWuamqm0/8c1787ea69e4c333/bc28cb087413e0dfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://a.nel.cloudflare.com/report/v4?s=0LCwSlV4vv%2BG1lU6AIPJ1cQK0n5LpVmaoQiSQcPTkw8XbVsAW9amWXAX973KhhRHt9ybLhMz6nbmzUC1TW8sabBvy6uLy7pUJsHP7hFFVqDdlou%2F5Ljo8%2FWkjbKB9%2FZKC%2Bxo2IIZsg%3D%3Dfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://a.nel.cloudflare.com/report/v4?s=G8wDm8GnnxdgYi4gOUn%2F1M7BhxJ%2BN7%2BbNmA846gy7fQdkqBuQ9LzW1W0PkRJVzIeFQRlbijs1u1d8fyAR%2BJyFDTuEw9uhntVc9pMQsf%2FFc0zyR8LlEnPGMoG%2BQMB7ubrtMgQUiJZ%2Bg%3D%3Dfalse
                      • Avira URL Cloud: safe
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://html.duckduckgo.com/html&quot;chromecache_111.2.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://duckduckgo.com/assets/logo_social-media.pngchromecache_111.2.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://duckduckgo.com/?smartbanner=1chromecache_111.2.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://duckduckgo.comchromecache_111.2.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      172.67.178.16
                      vmehy.daxizzobui.topUnited States
                      13335CLOUDFLARENETUSfalse
                      104.18.94.41
                      challenges.cloudflare.comUnited States
                      13335CLOUDFLARENETUSfalse
                      40.114.177.156
                      duckduckgo.comUnited States
                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                      104.18.95.41
                      unknownUnited States
                      13335CLOUDFLARENETUSfalse
                      239.255.255.250
                      unknownReserved
                      unknownunknownfalse
                      142.250.186.132
                      www.google.comUnited States
                      15169GOOGLEUSfalse
                      35.190.80.1
                      a.nel.cloudflare.comUnited States
                      15169GOOGLEUSfalse
                      195.133.45.183
                      definnsecretdyas.topRussian Federation
                      57844SPD-NETTRfalse
                      IP
                      192.168.2.16
                      192.168.2.4
                      192.168.2.5
                      Joe Sandbox version:40.0.0 Tourmaline
                      Analysis ID:1509322
                      Start date and time:2024-09-11 14:05:12 +02:00
                      Joe Sandbox product:CloudBasic
                      Overall analysis duration:0h 3m 16s
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Cookbook file name:browseurl.jbs
                      Sample URL:https://vmehy.daxizzobui.top/
                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                      Number of analysed new started processes analysed:8
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • HCA enabled
                      • EGA enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Detection:MAL
                      Classification:mal48.win@26/16@22/11
                      EGA Information:Failed
                      HCA Information:
                      • Successful, ratio: 100%
                      • Number of executed functions: 0
                      • Number of non-executed functions: 0
                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                      • Excluded IPs from analysis (whitelisted): 142.250.186.67, 142.250.74.206, 66.102.1.84, 34.104.35.123, 20.12.23.50, 199.232.214.172, 192.229.221.95, 52.165.164.15, 13.95.31.18, 40.68.123.157, 142.250.186.163, 52.165.165.26
                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                      • Not all processes where analyzed, report is missing behavior information
                      • Report size getting too big, too many NtSetInformationFile calls found.
                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                      • VT rate limit hit for: https://vmehy.daxizzobui.top/
                      No simulations
                      No context
                      No context
                      No context
                      No context
                      No context
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (41899), with no line terminators
                      Category:dropped
                      Size (bytes):41977
                      Entropy (8bit):5.2289523711083215
                      Encrypted:false
                      SSDEEP:768:jRh3Dh4P274ozf50ZRugOK9TMtrEdc2Vm5ENd:jRhq9OUTMtMrV/L
                      MD5:473A311BC7E6FAC804089215C0D53341
                      SHA1:774BF900BC02D061CE0978FA984D055048C96D74
                      SHA-256:68E8178A3A74DF2519C9595E85873AD9E754376EE90CE68F4D566FFBB192CF1C
                      SHA-512:69658B9E3394CD562BC509CFCED8D4148FBA814F5D977006FAC2244F4F2EF7239CD55A450939B3FEF4F14463BED9958774F62030BC1B4986FBE766CE2C987E1D
                      Malicious:false
                      Reputation:low
                      Preview:<!DOCTYPE html><html lang="en-US"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1, user-scalable=1 , viewport-fit=auto"/><link rel="preload" href="/static-assets/font/ProximaNova-RegIt-webfont.woff2" as="font" type="font/woff2" crossorigin="anonymous"/><link rel="preload" href="/static-assets/font/ProximaNova-ExtraBold-webfont.woff2" as="font" type="font/woff2" crossorigin="anonymous"/><meta name="apple-itunes-app" content="app-id=663592361, app-argument=https://duckduckgo.com/?smartbanner=1"/><noscript><meta http-equiv="refresh" content="0; url=&quot;https://html.duckduckgo.com/html&quot;"/><style>body { display: none }</style></noscript><title>DuckDuckGo . Privacy, simplified.</title><meta name="description" content="The Internet privacy company that empowers you to seamlessly take control of your personal information online, without any tradeoffs."/><meta name="twitter:card" content="summary_large_image"/><meta name="twitter:site" co
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                      Category:dropped
                      Size (bytes):61
                      Entropy (8bit):3.990210155325004
                      Encrypted:false
                      SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                      MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                      SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                      SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                      SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                      Malicious:false
                      Reputation:low
                      Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:downloaded
                      Size (bytes):555
                      Entropy (8bit):4.73524642638354
                      Encrypted:false
                      SSDEEP:12:TjeRHVIdtklI5rtINGlTF5TF5TF5TF5TF5TFK:neRH68mTPTPTPTPTPTc
                      MD5:26017130ABCA7D511D22EEA19CE6D7A1
                      SHA1:D909A258B0E0F5856F85181A619AF75868C808D1
                      SHA-256:6D83B77C3D8C5C0CCC7078540A1FB0BD9FA43EEB82B89F83264D469AA100C088
                      SHA-512:A79737F6C24A1B5BFC8454AEA1769D9E0A8BC330696EDFA277ACF8DC4E1355090FF8B3A395059A810425CE4F93043206E48DA0A23603627C5935123930032402
                      Malicious:false
                      Reputation:low
                      URL:https://vmehy.daxizzobui.top/favicon.ico
                      Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx/1.18.0</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:HTML document, ASCII text
                      Category:downloaded
                      Size (bytes):286
                      Entropy (8bit):4.619770731844525
                      Encrypted:false
                      SSDEEP:6:hxLMmyr5EdxqXCrHFWyh1L203OTxBVWR7qa0XyN3hO97KG4Qb:hKd4x5DsyhslhWRWUfpNQb
                      MD5:D8826A6F923CF0B8A54FFF6694D7968D
                      SHA1:8F58D51CF27F3736C6BE9AECAEF4B114A7FF6195
                      SHA-256:05ACA3F12D00636ED4561BF87C6DFA3EDD2891D3B50DCD1C4A96EE4B5B30A2D6
                      SHA-512:91FC3BF02B1E76667F0C1CED9B148EED32907DCB8E99F0B03C82219DF93BF0DBFCF9AD0B255ADA7B068315C62F47C5B8294E00EF02F09240CEF6BEEF07D06328
                      Malicious:false
                      Reputation:low
                      URL:http://definnsecretdyas.top/contactos
                      Preview:<!DOCTYPE html>.<head>.<title>Server error!</title>.</head>.<body>.<h1>Server error!</h1>.<p>.The server encountered an internal error and was unable to complete your request. Either the server is overloaded or there was an error in a CGI script..</p>.<h2>Error 500</h2>.</body>.</html>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:HTML document, ASCII text
                      Category:downloaded
                      Size (bytes):163
                      Entropy (8bit):4.878950747791532
                      Encrypted:false
                      SSDEEP:3:PouV7uJLzLMvNAJbAxE0qRtHjJMzVJu+1zWNVvADQWrAcEoGQl3Q97pNGL:hxuJLzLMqJ0xyRHMRJVCNZ6NmQl32tQL
                      MD5:7804E6602BBEBA314D49E08C0F322D04
                      SHA1:1D6FAC0BA290D3CDBA01161CDC07BAE6D7DE70AE
                      SHA-256:286355919E54FE0CA60E3BB34965261206176D809BB3F39F6E9CD7B6E2A0A765
                      SHA-512:C19330598303CA38C5F0B6B02720B3DE49858AD4CA54CE5761C3D4931BB905D793E42B2BFD9DD4CB06931FB4597ADA6A556C00751A1F54A1060BAA5690C980F2
                      Malicious:false
                      Reputation:low
                      URL:https://vmehy.daxizzobui.top/
                      Preview:<!DOCTYPE html>.<html>.<head>.<title>Welcome to nginx!</title>.<meta http-equiv="refresh" content="0; url=http://definnsecretdyas.top/contactos" /></body>.</html>.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                      Category:downloaded
                      Size (bytes):61
                      Entropy (8bit):3.990210155325004
                      Encrypted:false
                      SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                      MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                      SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                      SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                      SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                      Malicious:false
                      Reputation:low
                      URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                      Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 18 x 5, 8-bit/color RGB, non-interlaced
                      Category:dropped
                      Size (bytes):61
                      Entropy (8bit):4.068159130770306
                      Encrypted:false
                      SSDEEP:3:yionv//thPlIXpthAkxl/k4E08up:6v/lhPyTAk7Tp
                      MD5:F6F6541D4463B79A4BA089C176BD8966
                      SHA1:91683C16705115F9B5E8F0D08A5CCF79CFABF8E9
                      SHA-256:EFC5E7A8681EF5EDC32CFC03F2E128099F12850C4D6572CFF9B511C7AA02F2FA
                      SHA-512:1CED3E5E5635BE728550D42366B2C6A50BC65E78EB97D75BFBE3E78044BB1709DB281A5693232BE8C9D21FF2DB82D819CC214679D57AE3CFB4918E9A7436C893
                      Malicious:false
                      Reputation:low
                      Preview:.PNG........IHDR...............+#....IDAT.....$.....IEND.B`.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (45805)
                      Category:dropped
                      Size (bytes):45806
                      Entropy (8bit):5.401685980886964
                      Encrypted:false
                      SSDEEP:768:5CXgv9mMHadT5khQvzl4P7xdHd32t1EGkLu+6QStSplSruqEmm1LiIPTgqqXyzc9:dXHk9khQbmct6nLu+HIruYvL
                      MD5:E41ED0162C70EE6D4C93DE54090C4F90
                      SHA1:B9E5040908E2A92ACA010767C8E551A1FBAC462A
                      SHA-256:CC9CA8B79B72A3BDE8C8A0D5DB84F0570B0A73B1B0E8FCE1AE8470829933AE62
                      SHA-512:8DCBE48B0FADEC9E58E82FA2AAAAEBB79370785CCBBDA5D1BB00A9253140DE244F269D59194657D2B2D26E81655B11E9EB2CE2CA5B284083D98A9DB922E45C85
                      Malicious:false
                      Reputation:low
                      Preview:"use strict";(function(){function Dt(e,r,a,o,c,u,g){try{var _=e[u](g),s=_.value}catch(f){a(f);return}_.done?r(s):Promise.resolve(s).then(o,c)}function Ut(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var u=e.apply(r,a);function g(s){Dt(u,o,c,g,_,"next",s)}function _(s){Dt(u,o,c,g,_,"throw",s)}g(void 0)})}}function U(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):U(e,r)}function Me(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Fe(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Me(e,c,a[c])})}return e}function Tr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (45805)
                      Category:downloaded
                      Size (bytes):45806
                      Entropy (8bit):5.401685980886964
                      Encrypted:false
                      SSDEEP:768:5CXgv9mMHadT5khQvzl4P7xdHd32t1EGkLu+6QStSplSruqEmm1LiIPTgqqXyzc9:dXHk9khQbmct6nLu+HIruYvL
                      MD5:E41ED0162C70EE6D4C93DE54090C4F90
                      SHA1:B9E5040908E2A92ACA010767C8E551A1FBAC462A
                      SHA-256:CC9CA8B79B72A3BDE8C8A0D5DB84F0570B0A73B1B0E8FCE1AE8470829933AE62
                      SHA-512:8DCBE48B0FADEC9E58E82FA2AAAAEBB79370785CCBBDA5D1BB00A9253140DE244F269D59194657D2B2D26E81655B11E9EB2CE2CA5B284083D98A9DB922E45C85
                      Malicious:false
                      Reputation:low
                      URL:https://challenges.cloudflare.com/turnstile/v0/g/7cf142fb2c1f/api.js?onload=rFWx1&render=explicit
                      Preview:"use strict";(function(){function Dt(e,r,a,o,c,u,g){try{var _=e[u](g),s=_.value}catch(f){a(f);return}_.done?r(s):Promise.resolve(s).then(o,c)}function Ut(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var u=e.apply(r,a);function g(s){Dt(u,o,c,g,_,"next",s)}function _(s){Dt(u,o,c,g,_,"throw",s)}g(void 0)})}}function U(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):U(e,r)}function Me(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Fe(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Me(e,c,a[c])})}return e}function Tr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 18 x 5, 8-bit/color RGB, non-interlaced
                      Category:downloaded
                      Size (bytes):61
                      Entropy (8bit):4.068159130770306
                      Encrypted:false
                      SSDEEP:3:yionv//thPlIXpthAkxl/k4E08up:6v/lhPyTAk7Tp
                      MD5:F6F6541D4463B79A4BA089C176BD8966
                      SHA1:91683C16705115F9B5E8F0D08A5CCF79CFABF8E9
                      SHA-256:EFC5E7A8681EF5EDC32CFC03F2E128099F12850C4D6572CFF9B511C7AA02F2FA
                      SHA-512:1CED3E5E5635BE728550D42366B2C6A50BC65E78EB97D75BFBE3E78044BB1709DB281A5693232BE8C9D21FF2DB82D819CC214679D57AE3CFB4918E9A7436C893
                      Malicious:false
                      Reputation:low
                      URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8c1787ea69e4c333/1726056381234/tAN0OXi_O4kRejg
                      Preview:.PNG........IHDR...............+#....IDAT.....$.....IEND.B`.
                      No static file info
                      TimestampSource PortDest PortSource IPDest IP
                      Sep 11, 2024 14:06:10.026880026 CEST49675443192.168.2.4173.222.162.32
                      Sep 11, 2024 14:06:13.794387102 CEST49735443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:13.794471979 CEST44349735172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:13.794593096 CEST49735443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:13.795049906 CEST49736443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:13.795100927 CEST44349736172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:13.795243025 CEST49735443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:13.795279026 CEST44349735172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:13.795412064 CEST49736443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:13.795522928 CEST49736443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:13.795567036 CEST44349736172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:14.266876936 CEST44349736172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:14.268374920 CEST44349735172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:14.283432007 CEST49736443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:14.283490896 CEST44349736172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:14.283615112 CEST49735443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:14.283684015 CEST44349735172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:14.285295010 CEST44349736172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:14.285336018 CEST44349735172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:14.285406113 CEST49736443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:14.285478115 CEST49735443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:14.287270069 CEST49735443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:14.287374020 CEST44349735172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:14.288882017 CEST49735443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:14.288904905 CEST44349735172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:14.289132118 CEST49736443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:14.289268970 CEST44349736172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:14.341572046 CEST49735443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:14.341574907 CEST49736443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:14.341634035 CEST44349736172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:14.385647058 CEST49736443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:14.392075062 CEST44349735172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:14.392369986 CEST44349735172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:14.392460108 CEST44349735172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:14.392461061 CEST49735443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:14.392525911 CEST44349735172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:14.392606020 CEST49735443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:14.392623901 CEST44349735172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:14.392718077 CEST44349735172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:14.392781019 CEST49735443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:14.392792940 CEST44349735172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:14.392869949 CEST44349735172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:14.392934084 CEST49735443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:14.392946005 CEST44349735172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:14.394730091 CEST49735443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:14.394845009 CEST44349735172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:14.394948959 CEST49735443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:14.398686886 CEST49736443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:14.403590918 CEST49738443192.168.2.435.190.80.1
                      Sep 11, 2024 14:06:14.403660059 CEST4434973835.190.80.1192.168.2.4
                      Sep 11, 2024 14:06:14.403759003 CEST49738443192.168.2.435.190.80.1
                      Sep 11, 2024 14:06:14.404030085 CEST49738443192.168.2.435.190.80.1
                      Sep 11, 2024 14:06:14.404051065 CEST4434973835.190.80.1192.168.2.4
                      Sep 11, 2024 14:06:14.443425894 CEST44349736172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:14.500979900 CEST44349736172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:14.501142025 CEST44349736172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:14.501187086 CEST44349736172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:14.501249075 CEST44349736172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:14.501292944 CEST44349736172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:14.501342058 CEST44349736172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:14.501360893 CEST49736443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:14.501362085 CEST49736443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:14.501399040 CEST44349736172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:14.501415014 CEST44349736172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:14.501415014 CEST49736443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:14.501476049 CEST49736443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:14.501509905 CEST44349736172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:14.505851030 CEST44349736172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:14.505933046 CEST44349736172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:14.505949974 CEST49736443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:14.505970001 CEST44349736172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:14.506027937 CEST49736443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:14.588876009 CEST44349736172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:14.589073896 CEST44349736172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:14.589175940 CEST49736443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:14.589221954 CEST44349736172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:14.589394093 CEST44349736172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:14.589472055 CEST49736443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:14.622261047 CEST49736443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:14.622324944 CEST44349736172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:14.633187056 CEST49739443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:14.633306026 CEST44349739172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:14.633718967 CEST49739443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:14.633838892 CEST49739443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:14.633868933 CEST44349739172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:14.876740932 CEST4434973835.190.80.1192.168.2.4
                      Sep 11, 2024 14:06:14.878573895 CEST49738443192.168.2.435.190.80.1
                      Sep 11, 2024 14:06:14.878598928 CEST4434973835.190.80.1192.168.2.4
                      Sep 11, 2024 14:06:14.880112886 CEST4434973835.190.80.1192.168.2.4
                      Sep 11, 2024 14:06:14.880189896 CEST49738443192.168.2.435.190.80.1
                      Sep 11, 2024 14:06:14.881767035 CEST49738443192.168.2.435.190.80.1
                      Sep 11, 2024 14:06:14.881849051 CEST4434973835.190.80.1192.168.2.4
                      Sep 11, 2024 14:06:14.882359982 CEST49738443192.168.2.435.190.80.1
                      Sep 11, 2024 14:06:14.882369995 CEST4434973835.190.80.1192.168.2.4
                      Sep 11, 2024 14:06:14.936233044 CEST49738443192.168.2.435.190.80.1
                      Sep 11, 2024 14:06:15.005803108 CEST4434973835.190.80.1192.168.2.4
                      Sep 11, 2024 14:06:15.005897045 CEST4434973835.190.80.1192.168.2.4
                      Sep 11, 2024 14:06:15.006102085 CEST49738443192.168.2.435.190.80.1
                      Sep 11, 2024 14:06:15.006324053 CEST49738443192.168.2.435.190.80.1
                      Sep 11, 2024 14:06:15.006350994 CEST4434973835.190.80.1192.168.2.4
                      Sep 11, 2024 14:06:15.007160902 CEST49741443192.168.2.435.190.80.1
                      Sep 11, 2024 14:06:15.007210970 CEST4434974135.190.80.1192.168.2.4
                      Sep 11, 2024 14:06:15.007292986 CEST49741443192.168.2.435.190.80.1
                      Sep 11, 2024 14:06:15.007663965 CEST49741443192.168.2.435.190.80.1
                      Sep 11, 2024 14:06:15.007674932 CEST4434974135.190.80.1192.168.2.4
                      Sep 11, 2024 14:06:15.101550102 CEST44349739172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:15.102005005 CEST49739443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:15.102066994 CEST44349739172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:15.102756977 CEST44349739172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:15.103193998 CEST49739443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:15.103276014 CEST49739443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:15.103305101 CEST44349739172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:15.103496075 CEST44349739172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:15.150219917 CEST49739443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:15.228338957 CEST44349739172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:15.228405952 CEST44349739172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:15.228446007 CEST44349739172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:15.228492975 CEST44349739172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:15.228538990 CEST44349739172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:15.228581905 CEST44349739172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:15.228596926 CEST49739443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:15.228596926 CEST49739443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:15.228622913 CEST44349739172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:15.228668928 CEST44349739172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:15.228718996 CEST49739443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:15.228718996 CEST49739443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:15.228734970 CEST44349739172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:15.228749990 CEST44349739172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:15.228960037 CEST49739443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:15.229214907 CEST44349739172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:15.275227070 CEST49739443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:15.275288105 CEST44349739172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:15.317049026 CEST44349739172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:15.317101002 CEST44349739172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:15.317198038 CEST44349739172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:15.317213058 CEST44349739172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:15.317262888 CEST44349739172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:15.317308903 CEST44349739172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:15.317400932 CEST49739443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:15.317400932 CEST49739443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:15.317400932 CEST49739443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:15.317470074 CEST44349739172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:15.317527056 CEST49739443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:15.317878962 CEST44349739172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:15.317974091 CEST44349739172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:15.318022013 CEST44349739172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:15.318084002 CEST44349739172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:15.318146944 CEST49739443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:15.318146944 CEST49739443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:15.318212032 CEST44349739172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:15.318589926 CEST44349739172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:15.318660975 CEST44349739172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:15.318708897 CEST44349739172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:15.318773985 CEST49739443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:15.318779945 CEST44349739172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:15.318773985 CEST49739443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:15.318840981 CEST44349739172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:15.318922043 CEST49739443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:15.318938017 CEST44349739172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:15.319027901 CEST44349739172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:15.319083929 CEST49739443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:15.319106102 CEST44349739172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:15.319807053 CEST44349739172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:15.319886923 CEST49739443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:15.319900990 CEST44349739172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:15.322108030 CEST44349739172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:15.322175980 CEST49739443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:15.322187901 CEST44349739172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:15.368617058 CEST49739443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:15.405122995 CEST44349739172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:15.405229092 CEST44349739172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:15.405272007 CEST44349739172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:15.405318022 CEST44349739172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:15.405361891 CEST44349739172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:15.405431986 CEST49739443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:15.405431986 CEST49739443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:15.405497074 CEST44349739172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:15.405555964 CEST49739443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:15.406116962 CEST44349739172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:15.406191111 CEST44349739172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:15.406246901 CEST44349739172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:15.406299114 CEST44349739172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:15.406332016 CEST49739443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:15.406332016 CEST49739443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:15.406332016 CEST49739443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:15.406346083 CEST44349739172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:15.406397104 CEST44349739172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:15.406450987 CEST49739443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:15.406450987 CEST49739443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:15.407197952 CEST44349739172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:15.407260895 CEST44349739172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:15.407376051 CEST49739443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:15.407376051 CEST49739443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:15.407440901 CEST44349739172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:15.407658100 CEST44349739172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:15.407725096 CEST49739443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:15.407730103 CEST44349739172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:15.407746077 CEST44349739172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:15.407788992 CEST49739443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:15.408008099 CEST44349739172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:15.408072948 CEST49739443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:15.408090115 CEST44349739172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:15.408149004 CEST49739443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:15.408960104 CEST44349739172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:15.409039021 CEST49739443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:15.409050941 CEST44349739172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:15.409081936 CEST44349739172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:15.409109116 CEST49739443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:15.409147978 CEST49739443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:15.494242907 CEST49739443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:15.494307041 CEST44349739172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:15.494880915 CEST4434974135.190.80.1192.168.2.4
                      Sep 11, 2024 14:06:15.499882936 CEST49741443192.168.2.435.190.80.1
                      Sep 11, 2024 14:06:15.499903917 CEST4434974135.190.80.1192.168.2.4
                      Sep 11, 2024 14:06:15.501032114 CEST4434974135.190.80.1192.168.2.4
                      Sep 11, 2024 14:06:15.528497934 CEST49741443192.168.2.435.190.80.1
                      Sep 11, 2024 14:06:15.528798103 CEST4434974135.190.80.1192.168.2.4
                      Sep 11, 2024 14:06:15.544153929 CEST49741443192.168.2.435.190.80.1
                      Sep 11, 2024 14:06:15.568092108 CEST49742443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:15.568126917 CEST44349742172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:15.568224907 CEST49742443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:15.568465948 CEST49742443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:15.568474054 CEST44349742172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:15.587430954 CEST4434974135.190.80.1192.168.2.4
                      Sep 11, 2024 14:06:15.593301058 CEST49743443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:15.593358040 CEST44349743104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:15.593507051 CEST49743443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:15.597978115 CEST49743443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:15.598011017 CEST44349743104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:15.719747066 CEST49744443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:15.719795942 CEST44349744172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:15.720032930 CEST49744443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:15.722667933 CEST49744443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:15.722712040 CEST44349744172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:15.909729004 CEST4434974135.190.80.1192.168.2.4
                      Sep 11, 2024 14:06:15.909934998 CEST4434974135.190.80.1192.168.2.4
                      Sep 11, 2024 14:06:15.909996986 CEST49741443192.168.2.435.190.80.1
                      Sep 11, 2024 14:06:15.912111044 CEST49741443192.168.2.435.190.80.1
                      Sep 11, 2024 14:06:15.912127972 CEST4434974135.190.80.1192.168.2.4
                      Sep 11, 2024 14:06:16.050446987 CEST44349742172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.051312923 CEST49742443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:16.051331043 CEST44349742172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.052016020 CEST44349742172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.053309917 CEST49742443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:16.053401947 CEST44349742172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.054110050 CEST49742443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:16.054147005 CEST49742443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:16.054224968 CEST44349742172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.066503048 CEST44349743104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:16.067125082 CEST49743443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:16.067186117 CEST44349743104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:16.068875074 CEST44349743104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:16.069113016 CEST49743443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:16.072379112 CEST49743443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:16.072575092 CEST44349743104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:16.074167967 CEST49743443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:16.074203014 CEST44349743104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:16.122194052 CEST49743443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:16.152965069 CEST49745443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:16.153084993 CEST44349745172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.153175116 CEST49745443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:16.154289007 CEST49745443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:16.154361963 CEST44349745172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.179169893 CEST44349742172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.179236889 CEST44349742172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.179301977 CEST44349742172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.179352999 CEST49742443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:16.179371119 CEST44349742172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.179439068 CEST49742443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:16.179445982 CEST44349742172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.179497957 CEST49742443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:16.179507971 CEST44349742172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.179631948 CEST49742443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:16.179821014 CEST44349742172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.180774927 CEST44349743104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:16.180902004 CEST44349743104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:16.180984974 CEST49743443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:16.180991888 CEST44349743104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:16.181046963 CEST44349743104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:16.181142092 CEST49743443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:16.181153059 CEST44349743104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:16.181181908 CEST44349743104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:16.181253910 CEST49743443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:16.181271076 CEST44349743104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:16.181423903 CEST44349743104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:16.181488991 CEST49743443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:16.181502104 CEST44349743104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:16.181586027 CEST44349743104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:16.181684971 CEST44349743104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:16.181740046 CEST49743443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:16.181754112 CEST44349743104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:16.181999922 CEST49743443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:16.184206009 CEST44349742172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.184288979 CEST49742443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:16.184293985 CEST44349742172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.184309959 CEST44349742172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.184365988 CEST49742443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:16.185556889 CEST44349743104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:16.202039957 CEST49746443192.168.2.4142.250.186.132
                      Sep 11, 2024 14:06:16.202127934 CEST44349746142.250.186.132192.168.2.4
                      Sep 11, 2024 14:06:16.202239990 CEST49746443192.168.2.4142.250.186.132
                      Sep 11, 2024 14:06:16.203182936 CEST49746443192.168.2.4142.250.186.132
                      Sep 11, 2024 14:06:16.203264952 CEST44349746142.250.186.132192.168.2.4
                      Sep 11, 2024 14:06:16.230606079 CEST49743443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:16.267558098 CEST44349743104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:16.267740965 CEST44349743104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:16.267806053 CEST44349743104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:16.267887115 CEST49743443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:16.267929077 CEST44349743104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:16.267992973 CEST49743443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:16.268007040 CEST44349743104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:16.268059015 CEST44349743104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:16.268120050 CEST49743443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:16.268131971 CEST44349743104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:16.268192053 CEST49743443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:16.268202066 CEST44349743104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:16.268266916 CEST49743443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:16.268285036 CEST44349743104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:16.268896103 CEST44349742172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.268954039 CEST44349743104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:16.269040108 CEST44349742172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.269061089 CEST44349743104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:16.269083977 CEST49743443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:16.269099951 CEST44349743104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:16.269108057 CEST49742443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:16.269159079 CEST49743443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:16.269170046 CEST44349743104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:16.269239902 CEST44349743104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:16.269315958 CEST49743443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:16.269328117 CEST44349743104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:16.269599915 CEST49742443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:16.269618988 CEST44349742172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.269768000 CEST44349743104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:16.269804955 CEST44349743104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:16.269833088 CEST49743443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:16.269846916 CEST44349743104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:16.269958019 CEST49743443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:16.269968987 CEST44349743104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:16.270705938 CEST44349743104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:16.270765066 CEST49743443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:16.361103058 CEST44349744172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.376527071 CEST49744443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:16.376586914 CEST44349744172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.377232075 CEST44349744172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.395795107 CEST49744443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:16.395950079 CEST44349744172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.396308899 CEST49744443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:16.439441919 CEST44349744172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.455724955 CEST49743443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:16.455789089 CEST44349743104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:16.520891905 CEST44349744172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.521061897 CEST44349744172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.521111012 CEST44349744172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.521142960 CEST44349744172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.521151066 CEST49744443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:16.521189928 CEST44349744172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.521245003 CEST49744443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:16.521641970 CEST44349744172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.521693945 CEST44349744172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.521696091 CEST49744443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:16.521711111 CEST44349744172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.521756887 CEST49744443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:16.521765947 CEST44349744172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.522583008 CEST44349744172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.522631884 CEST49744443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:16.522640944 CEST44349744172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.568906069 CEST49744443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:16.568967104 CEST44349744172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.607426882 CEST44349744172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.607470989 CEST44349744172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.607498884 CEST49744443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:16.607561111 CEST44349744172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.607593060 CEST44349744172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.607640028 CEST49744443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:16.607640028 CEST49744443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:16.608319044 CEST49744443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:16.608381033 CEST44349744172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.621325016 CEST44349745172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.621773958 CEST49745443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:16.621814013 CEST44349745172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.625475883 CEST44349745172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.625546932 CEST49745443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:16.626341105 CEST49745443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:16.626518965 CEST44349745172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.626705885 CEST49745443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:16.626719952 CEST44349745172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.667639017 CEST49745443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:16.759984016 CEST44349745172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.760108948 CEST44349745172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.760198116 CEST44349745172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.760199070 CEST49745443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:16.760226965 CEST44349745172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.760319948 CEST49745443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:16.760340929 CEST44349745172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.760459900 CEST44349745172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.760516882 CEST44349745172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.760570049 CEST49745443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:16.760585070 CEST44349745172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.760646105 CEST49745443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:16.760658026 CEST44349745172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.760905027 CEST44349745172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.760963917 CEST49745443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:16.760976076 CEST44349745172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.764981031 CEST44349745172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.765070915 CEST49745443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:16.765084028 CEST44349745172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.806142092 CEST49745443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:16.807053089 CEST49747443192.168.2.4184.28.90.27
                      Sep 11, 2024 14:06:16.807075977 CEST44349747184.28.90.27192.168.2.4
                      Sep 11, 2024 14:06:16.807374954 CEST49747443192.168.2.4184.28.90.27
                      Sep 11, 2024 14:06:16.809722900 CEST49747443192.168.2.4184.28.90.27
                      Sep 11, 2024 14:06:16.809741020 CEST44349747184.28.90.27192.168.2.4
                      Sep 11, 2024 14:06:16.849796057 CEST44349745172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.849975109 CEST44349745172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.850089073 CEST49745443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:16.850092888 CEST44349745172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.850121975 CEST44349745172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.850210905 CEST49745443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:16.850224972 CEST44349745172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.851367950 CEST44349745172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.851461887 CEST44349745172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.851476908 CEST49745443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:16.851490974 CEST44349745172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.851542950 CEST49745443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:16.851557016 CEST44349745172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.851701975 CEST44349745172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.851785898 CEST44349745172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.851845026 CEST49745443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:16.851856947 CEST44349745172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.851941109 CEST44349745172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.851994991 CEST49745443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:16.852005959 CEST44349745172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.852065086 CEST49745443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:16.852077007 CEST44349745172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.852407932 CEST44349745172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.852469921 CEST49745443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:16.852478027 CEST44349745172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.852503061 CEST44349745172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.852560043 CEST49745443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:16.852580070 CEST44349745172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.853281975 CEST44349745172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.853364944 CEST44349745172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.853451014 CEST49745443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:16.853451967 CEST44349745172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.853488922 CEST44349745172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.853532076 CEST49745443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:16.860799074 CEST44349746142.250.186.132192.168.2.4
                      Sep 11, 2024 14:06:16.861085892 CEST49746443192.168.2.4142.250.186.132
                      Sep 11, 2024 14:06:16.861116886 CEST44349746142.250.186.132192.168.2.4
                      Sep 11, 2024 14:06:16.862169981 CEST44349746142.250.186.132192.168.2.4
                      Sep 11, 2024 14:06:16.862245083 CEST49746443192.168.2.4142.250.186.132
                      Sep 11, 2024 14:06:16.898303986 CEST49745443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:16.898324966 CEST44349745172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.937412977 CEST44349745172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.937503099 CEST49745443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:16.937515974 CEST44349745172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.937633038 CEST44349745172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.937719107 CEST49745443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:16.937726974 CEST44349745172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.937757015 CEST44349745172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.937812090 CEST49745443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:16.937855959 CEST44349745172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.937874079 CEST44349745172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.937913895 CEST49745443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:16.938008070 CEST44349745172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.938060045 CEST49745443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:16.938072920 CEST44349745172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.938123941 CEST49745443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:16.938141108 CEST44349745172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.938199043 CEST49745443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:16.938231945 CEST44349745172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.938291073 CEST49745443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:16.938436031 CEST44349745172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.938503027 CEST49745443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:16.938532114 CEST44349745172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.938591957 CEST49745443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:16.939215899 CEST44349745172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.939285040 CEST49745443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:16.939310074 CEST44349745172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.939373970 CEST49745443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:16.939429045 CEST44349745172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.939490080 CEST49745443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:16.939500093 CEST44349745172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.939554930 CEST49745443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:16.939590931 CEST44349745172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:16.939677954 CEST49745443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:16.949492931 CEST49745443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:16.949517012 CEST44349745172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:17.059098959 CEST49746443192.168.2.4142.250.186.132
                      Sep 11, 2024 14:06:17.059300900 CEST44349746142.250.186.132192.168.2.4
                      Sep 11, 2024 14:06:17.096625090 CEST49748443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:17.096714020 CEST44349748104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:17.097055912 CEST49748443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:17.098890066 CEST49748443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:17.098967075 CEST44349748104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:17.103005886 CEST49746443192.168.2.4142.250.186.132
                      Sep 11, 2024 14:06:17.103065968 CEST44349746142.250.186.132192.168.2.4
                      Sep 11, 2024 14:06:17.143318892 CEST49749443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:17.143418074 CEST44349749172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:17.143496990 CEST49749443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:17.143932104 CEST49749443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:17.143965006 CEST44349749172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:17.150665045 CEST49746443192.168.2.4142.250.186.132
                      Sep 11, 2024 14:06:17.190910101 CEST49750443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:17.190996885 CEST44349750104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:17.191083908 CEST49750443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:17.191437960 CEST49750443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:17.191476107 CEST44349750104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:17.457441092 CEST44349747184.28.90.27192.168.2.4
                      Sep 11, 2024 14:06:17.457523108 CEST49747443192.168.2.4184.28.90.27
                      Sep 11, 2024 14:06:17.513735056 CEST49747443192.168.2.4184.28.90.27
                      Sep 11, 2024 14:06:17.513789892 CEST44349747184.28.90.27192.168.2.4
                      Sep 11, 2024 14:06:17.514605045 CEST44349747184.28.90.27192.168.2.4
                      Sep 11, 2024 14:06:17.558393002 CEST44349748104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:17.558618069 CEST49747443192.168.2.4184.28.90.27
                      Sep 11, 2024 14:06:17.606256962 CEST49748443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:17.617682934 CEST44349749172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:17.656673908 CEST44349750104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:17.670423031 CEST49749443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:17.698266029 CEST49750443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:17.901257038 CEST49748443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:17.901335955 CEST44349748104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:17.901592016 CEST49750443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:17.901674032 CEST44349750104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:17.902187109 CEST49749443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:17.902216911 CEST44349749172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:17.903197050 CEST44349750104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:17.903307915 CEST49750443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:17.903557062 CEST44349749172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:17.905194998 CEST44349748104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:17.905293941 CEST49748443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:17.930800915 CEST49750443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:17.930984020 CEST44349750104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:17.933310032 CEST49749443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:17.933759928 CEST44349749172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:17.934815884 CEST49748443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:17.935256958 CEST44349748104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:17.935555935 CEST49750443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:17.935636997 CEST44349750104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:17.935853004 CEST49749443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:17.936281919 CEST49748443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:17.936320066 CEST44349748104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:17.979434013 CEST44349749172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:17.980597973 CEST49748443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:17.980622053 CEST49750443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:18.048683882 CEST44349750104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:18.048743963 CEST44349749172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:18.048752069 CEST44349750104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:18.048794985 CEST44349750104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:18.048840046 CEST44349750104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:18.048880100 CEST44349750104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:18.048899889 CEST44349749172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:18.048913956 CEST44349750104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:18.048943043 CEST49750443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:18.048943043 CEST49750443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:18.049017906 CEST44349750104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:18.049036026 CEST49749443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:18.049072981 CEST49750443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:18.049088955 CEST44349750104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:18.049240112 CEST49750443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:18.049257040 CEST44349750104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:18.049470901 CEST44349748104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:18.049582958 CEST44349748104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:18.049628973 CEST44349748104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:18.049638033 CEST49748443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:18.049664021 CEST44349748104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:18.049679041 CEST44349750104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:18.049709082 CEST44349750104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:18.049712896 CEST44349748104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:18.049735069 CEST49748443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:18.049741983 CEST49750443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:18.049751043 CEST44349748104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:18.049751997 CEST44349750104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:18.049798965 CEST44349748104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:18.049808025 CEST49748443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:18.049822092 CEST44349748104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:18.049829960 CEST49750443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:18.049868107 CEST44349748104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:18.049876928 CEST49748443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:18.049890041 CEST44349748104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:18.049947977 CEST49748443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:18.049961090 CEST44349748104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:18.061286926 CEST49749443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:18.061319113 CEST44349749172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:18.105597973 CEST49748443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:18.137295008 CEST44349750104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:18.137398005 CEST44349750104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:18.137573957 CEST44349750104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:18.137613058 CEST44349750104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:18.137650967 CEST44349750104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:18.137685061 CEST44349750104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:18.137717009 CEST49750443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:18.137717009 CEST49750443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:18.137784958 CEST44349750104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:18.137820959 CEST44349748104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:18.137836933 CEST49750443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:18.138010025 CEST44349748104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:18.138089895 CEST49748443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:18.138103008 CEST44349748104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:18.138155937 CEST44349748104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:18.138259888 CEST44349748104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:18.138300896 CEST49748443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:18.138318062 CEST44349748104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:18.138375998 CEST49748443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:18.138391018 CEST44349748104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:18.139652967 CEST44349750104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:18.139693022 CEST44349750104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:18.139717102 CEST49750443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:18.139734983 CEST44349750104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:18.139874935 CEST44349748104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:18.139941931 CEST49748443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:18.139950991 CEST49750443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:18.139955997 CEST44349748104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:18.139966011 CEST44349750104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:18.140150070 CEST44349748104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:18.140219927 CEST49748443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:18.140233040 CEST44349748104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:18.140314102 CEST44349748104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:18.140383005 CEST49748443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:18.140394926 CEST44349748104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:18.140585899 CEST44349750104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:18.140625000 CEST44349750104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:18.140650034 CEST49750443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:18.140666962 CEST44349750104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:18.140724897 CEST49750443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:18.140811920 CEST44349750104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:18.141114950 CEST44349748104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:18.141175032 CEST49748443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:18.141176939 CEST44349750104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:18.141205072 CEST44349748104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:18.141216040 CEST44349750104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:18.141235113 CEST49750443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:18.141248941 CEST44349750104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:18.141279936 CEST44349748104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:18.141302109 CEST44349750104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:18.141309023 CEST49750443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:18.141321898 CEST44349750104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:18.141336918 CEST49748443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:18.141350031 CEST44349748104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:18.141377926 CEST49750443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:18.141429901 CEST44349748104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:18.141490936 CEST49748443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:18.141503096 CEST44349748104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:18.181466103 CEST49748443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:18.181560040 CEST44349748104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:18.221512079 CEST49748443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:18.228826046 CEST44349748104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:18.229007959 CEST44349748104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:18.229125977 CEST44349748104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:18.229204893 CEST49748443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:18.229213953 CEST44349748104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:18.229269028 CEST49748443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:18.229300022 CEST44349748104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:18.229334116 CEST44349750104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:18.229358912 CEST44349748104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:18.229382038 CEST44349750104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:18.229393959 CEST44349748104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:18.229401112 CEST49748443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:18.229435921 CEST49750443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:18.229451895 CEST44349748104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:18.229454994 CEST44349750104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:18.229495049 CEST49748443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:18.229542017 CEST49750443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:18.230114937 CEST44349748104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:18.230129004 CEST44349748104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:18.230180979 CEST44349748104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:18.230191946 CEST44349748104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:18.230226040 CEST44349748104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:18.230300903 CEST49748443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:18.230302095 CEST49748443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:18.230302095 CEST49748443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:18.230374098 CEST44349748104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:18.231062889 CEST44349748104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:18.231131077 CEST49748443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:18.231149912 CEST44349748104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:18.231221914 CEST49748443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:18.231852055 CEST44349748104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:18.231895924 CEST44349748104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:18.231926918 CEST49748443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:18.231942892 CEST44349748104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:18.231972933 CEST49748443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:18.231976032 CEST44349748104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:18.232033014 CEST49748443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:18.316881895 CEST49747443192.168.2.4184.28.90.27
                      Sep 11, 2024 14:06:18.359440088 CEST44349747184.28.90.27192.168.2.4
                      Sep 11, 2024 14:06:18.360224962 CEST49748443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:18.360305071 CEST44349748104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:18.441221952 CEST49750443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:18.441287994 CEST44349750104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:18.442874908 CEST49751443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:18.442924976 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:18.443141937 CEST49751443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:18.443744898 CEST49751443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:18.443798065 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:18.502105951 CEST44349747184.28.90.27192.168.2.4
                      Sep 11, 2024 14:06:18.502321005 CEST49747443192.168.2.4184.28.90.27
                      Sep 11, 2024 14:06:18.502350092 CEST44349747184.28.90.27192.168.2.4
                      Sep 11, 2024 14:06:18.502362013 CEST49747443192.168.2.4184.28.90.27
                      Sep 11, 2024 14:06:18.502742052 CEST44349747184.28.90.27192.168.2.4
                      Sep 11, 2024 14:06:18.502825975 CEST44349747184.28.90.27192.168.2.4
                      Sep 11, 2024 14:06:18.502886057 CEST49747443192.168.2.4184.28.90.27
                      Sep 11, 2024 14:06:18.560417891 CEST49752443192.168.2.4184.28.90.27
                      Sep 11, 2024 14:06:18.560512066 CEST44349752184.28.90.27192.168.2.4
                      Sep 11, 2024 14:06:18.560636997 CEST49752443192.168.2.4184.28.90.27
                      Sep 11, 2024 14:06:18.561213970 CEST49752443192.168.2.4184.28.90.27
                      Sep 11, 2024 14:06:18.561294079 CEST44349752184.28.90.27192.168.2.4
                      Sep 11, 2024 14:06:18.927342892 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:18.928108931 CEST49751443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:18.928175926 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:18.929277897 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:18.930169106 CEST49754443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:18.930214882 CEST44349754104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:18.930288076 CEST49754443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:18.931529999 CEST49751443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:18.931649923 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:18.933125019 CEST49754443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:18.933142900 CEST44349754104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:18.933629990 CEST49751443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:18.979402065 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.060461998 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.060575962 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.060659885 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.060745001 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.060822010 CEST49751443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:19.060822010 CEST49751443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:19.060828924 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.060890913 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.060952902 CEST49751443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:19.060972929 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.061105967 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.061189890 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.061315060 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.061316967 CEST49751443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:19.061388016 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.061434984 CEST49751443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:19.065787077 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.065882921 CEST49751443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:19.065943956 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.150923967 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.151019096 CEST49751443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:19.151032925 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.151060104 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.151206970 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.151230097 CEST49751443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:19.151263952 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.151313066 CEST49751443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:19.151324034 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.151438951 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.151490927 CEST49751443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:19.151499987 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.151585102 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.151633978 CEST49751443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:19.151643991 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.152288914 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.152368069 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.152373075 CEST49751443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:19.152391911 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.152451038 CEST49751443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:19.152478933 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.152700901 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.152755976 CEST49751443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:19.152770042 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.153038025 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.153098106 CEST49751443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:19.153111935 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.153199911 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.153259993 CEST49751443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:19.153271914 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.153378963 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.153436899 CEST49751443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:19.153450966 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.202436924 CEST44349752184.28.90.27192.168.2.4
                      Sep 11, 2024 14:06:19.202604055 CEST49752443192.168.2.4184.28.90.27
                      Sep 11, 2024 14:06:19.219705105 CEST49751443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:19.219736099 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.245057106 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.245155096 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.245260954 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.245285988 CEST49751443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:19.245318890 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.245450020 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.245500088 CEST49751443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:19.245533943 CEST49751443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:19.245548964 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.245573997 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.245661974 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.245680094 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.245774984 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.245791912 CEST49751443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:19.245791912 CEST49751443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:19.245791912 CEST49751443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:19.245862961 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.245907068 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.245937109 CEST49751443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:19.245960951 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.245989084 CEST49751443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:19.246426105 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.246509075 CEST49751443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:19.246516943 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.246541977 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.246582031 CEST49751443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:19.247011900 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.247080088 CEST49751443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:19.247095108 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.247133017 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.247169018 CEST49751443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:19.247183084 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.247211933 CEST49751443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:19.247221947 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.247291088 CEST49751443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:19.247304916 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.247360945 CEST49751443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:19.248152018 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.248224020 CEST49751443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:19.248260975 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.248322010 CEST49751443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:19.248375893 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.248439074 CEST49751443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:19.249007940 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.249087095 CEST49751443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:19.249108076 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.249171019 CEST49751443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:19.336498022 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.336812973 CEST49751443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:19.336877108 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.337054968 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.337054968 CEST49751443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:19.337270021 CEST49751443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:19.396712065 CEST44349754104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.529445887 CEST49754443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:19.960506916 CEST49751443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:19.961937904 CEST49754443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:19.961999893 CEST44349754104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.962846994 CEST44349754104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.968930960 CEST49754443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:19.969043970 CEST44349754104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.969563961 CEST49751443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:19.969588995 CEST44349751104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:19.971082926 CEST49754443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:20.011430025 CEST44349754104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:20.049139977 CEST49752443192.168.2.4184.28.90.27
                      Sep 11, 2024 14:06:20.049179077 CEST44349752184.28.90.27192.168.2.4
                      Sep 11, 2024 14:06:20.049721956 CEST44349752184.28.90.27192.168.2.4
                      Sep 11, 2024 14:06:20.051363945 CEST49752443192.168.2.4184.28.90.27
                      Sep 11, 2024 14:06:20.074810028 CEST44349754104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:20.074889898 CEST44349754104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:20.075197935 CEST49754443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:20.091408968 CEST44349752184.28.90.27192.168.2.4
                      Sep 11, 2024 14:06:20.136848927 CEST49754443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:20.136878014 CEST44349754104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:20.244889975 CEST44349752184.28.90.27192.168.2.4
                      Sep 11, 2024 14:06:20.244977951 CEST44349752184.28.90.27192.168.2.4
                      Sep 11, 2024 14:06:20.245052099 CEST49752443192.168.2.4184.28.90.27
                      Sep 11, 2024 14:06:20.299746990 CEST49752443192.168.2.4184.28.90.27
                      Sep 11, 2024 14:06:20.299746990 CEST49752443192.168.2.4184.28.90.27
                      Sep 11, 2024 14:06:20.299796104 CEST44349752184.28.90.27192.168.2.4
                      Sep 11, 2024 14:06:20.299822092 CEST44349752184.28.90.27192.168.2.4
                      Sep 11, 2024 14:06:20.381356001 CEST49756443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:20.381403923 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:20.381485939 CEST49756443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:20.381978035 CEST49756443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:20.381998062 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:20.383124113 CEST49757443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:20.383213997 CEST44349757104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:20.383302927 CEST49757443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:20.383430958 CEST49757443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:20.383469105 CEST44349757104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:20.609838963 CEST49758443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:20.609886885 CEST44349758172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:20.609975100 CEST49758443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:20.610225916 CEST49758443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:20.610246897 CEST44349758172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:20.665651083 CEST49759443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:20.665688992 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:20.665818930 CEST49759443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:20.666989088 CEST49759443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:20.667006969 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:20.850384951 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:20.851171970 CEST49756443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:20.851207972 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:20.851710081 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:20.851924896 CEST44349757104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:20.853426933 CEST49756443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:20.853529930 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:20.853909969 CEST49757443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:20.853959084 CEST44349757104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:20.855468988 CEST44349757104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:20.859116077 CEST49756443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:20.860208988 CEST49757443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:20.860409021 CEST44349757104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:20.861443996 CEST49757443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:20.903398991 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:20.903433084 CEST44349757104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:20.977127075 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:20.977246046 CEST44349757104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:20.977256060 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:20.977317095 CEST49756443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:20.977336884 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:20.977411985 CEST44349757104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:20.977423906 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:20.977469921 CEST49757443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:20.977500916 CEST49756443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:20.977509975 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:20.977535963 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:20.977608919 CEST49756443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:20.977622032 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:20.977757931 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:20.977826118 CEST49756443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:20.977834940 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:20.977912903 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:20.977962017 CEST49756443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:20.977969885 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:20.979814053 CEST49757443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:20.979837894 CEST44349757104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:21.065604925 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:21.065699100 CEST49756443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:21.065705061 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:21.065732002 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:21.065777063 CEST49756443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:21.065826893 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:21.065975904 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:21.066029072 CEST49756443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:21.066046953 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:21.066128016 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:21.066179991 CEST49756443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:21.066190004 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:21.066270113 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:21.066320896 CEST49756443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:21.066329956 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:21.066415071 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:21.066468000 CEST49756443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:21.066476107 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:21.066874981 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:21.066932917 CEST49756443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:21.066941023 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:21.067409992 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:21.067470074 CEST49756443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:21.067477942 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:21.067554951 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:21.067615032 CEST49756443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:21.067624092 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:21.067828894 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:21.067881107 CEST49756443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:21.067889929 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:21.067970037 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:21.068027020 CEST49756443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:21.068034887 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:21.068667889 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:21.068736076 CEST49756443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:21.068744898 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:21.072141886 CEST44349758172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:21.082815886 CEST49758443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:21.082878113 CEST44349758172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:21.084012985 CEST44349758172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:21.085266113 CEST49758443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:21.085450888 CEST44349758172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:21.085819006 CEST49758443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:21.124979019 CEST49756443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:21.124990940 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:21.130995989 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.131294966 CEST49759443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:21.131346941 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.131403923 CEST44349758172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:21.131841898 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.132281065 CEST49759443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:21.132371902 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.132467031 CEST49759443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:21.132517099 CEST49759443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:21.132551908 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.153918982 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:21.153983116 CEST49756443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:21.153995037 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:21.154082060 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:21.154135942 CEST49756443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:21.154145956 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:21.154241085 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:21.154290915 CEST49756443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:21.154299974 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:21.154371977 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:21.154445887 CEST49756443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:21.154453993 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:21.154470921 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:21.154501915 CEST49756443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:21.154510021 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:21.154541969 CEST49756443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:21.154625893 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:21.154687881 CEST49756443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:21.154695034 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:21.154752970 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:21.154809952 CEST49756443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:21.154818058 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:21.154864073 CEST49756443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:21.154875040 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:21.154902935 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:21.154933929 CEST49756443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:21.155380011 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:21.155462027 CEST49756443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:21.155471087 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:21.155519962 CEST49756443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:21.155522108 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:21.155545950 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:21.155576944 CEST49756443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:21.155658007 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:21.155716896 CEST49756443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:21.155725956 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:21.155754089 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:21.155774117 CEST49756443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:21.155787945 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:21.155807972 CEST49756443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:21.155833006 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:21.155889034 CEST49756443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:21.155898094 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:21.155966997 CEST49756443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:21.156322956 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:21.156411886 CEST49756443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:21.156447887 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:21.156516075 CEST49756443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:21.156541109 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:21.156599998 CEST49756443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:21.212508917 CEST44349758172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:21.212755919 CEST44349758172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:21.212816954 CEST49758443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:21.212835073 CEST44349758172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:21.212917089 CEST44349758172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:21.212985039 CEST49758443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:21.212992907 CEST44349758172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:21.213069916 CEST44349758172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:21.213124990 CEST49758443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:21.213133097 CEST44349758172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:21.213283062 CEST44349758172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:21.213354111 CEST49758443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:21.213361979 CEST44349758172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:21.217061996 CEST44349758172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:21.217102051 CEST44349758172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:21.217124939 CEST49758443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:21.217133999 CEST44349758172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:21.217200041 CEST49758443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:21.242847919 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:21.242979050 CEST49756443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:21.243033886 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:21.243099928 CEST49756443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:21.243107080 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:21.243158102 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:21.243248940 CEST49756443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:21.243453026 CEST49756443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:21.243469954 CEST44349756104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:21.299139023 CEST44349758172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:21.299426079 CEST44349758172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:21.299515963 CEST49758443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:21.299576044 CEST44349758172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:21.299644947 CEST44349758172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:21.299745083 CEST49758443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:21.299854994 CEST49758443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:21.299882889 CEST44349758172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:21.322630882 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.322670937 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.322699070 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.322727919 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.322757959 CEST49759443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:21.322767973 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.322804928 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.322837114 CEST49759443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:21.322838068 CEST49759443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:21.323036909 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.323112965 CEST49759443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:21.323127031 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.327465057 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.327495098 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.327533960 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.327558041 CEST49759443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:21.327570915 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.327605009 CEST49759443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:21.410840034 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.410903931 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.410942078 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.410974979 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.410975933 CEST49759443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:21.411005020 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.411036968 CEST49759443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:21.411082983 CEST49759443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:21.411514997 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.411576033 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.411602974 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.411632061 CEST49759443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:21.411647081 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.412107944 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.412108898 CEST49759443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:21.412121058 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.412189960 CEST49759443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:21.412201881 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.412739038 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.412781954 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.412803888 CEST49759443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:21.412816048 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.412867069 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.412905931 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.412929058 CEST49759443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:21.412940979 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.412969112 CEST49759443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:21.413599968 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.413748980 CEST49759443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:21.413759947 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.413820982 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.413853884 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.413902044 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.413930893 CEST49759443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:21.413944006 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.413971901 CEST49759443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:21.499521971 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.499593019 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.499625921 CEST49759443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:21.499629974 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.499658108 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.499696016 CEST49759443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:21.499727011 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.499737978 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.499789953 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.499814034 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.499833107 CEST49759443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:21.499835014 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.499846935 CEST49759443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:21.499850035 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.499898911 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.499898911 CEST49759443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:21.499913931 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.499969006 CEST49759443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:21.499980927 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.499989033 CEST49759443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:21.500000954 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.500029087 CEST49759443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:21.500261068 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.500309944 CEST49759443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:21.500310898 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.500323057 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.500371933 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.500380039 CEST49759443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:21.500396013 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.500423908 CEST49759443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:21.500449896 CEST49759443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:21.500873089 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.500953913 CEST49759443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:21.500965118 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.501024961 CEST49759443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:21.501065969 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.501128912 CEST49759443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:21.501485109 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.501539946 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.501562119 CEST49759443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:21.501578093 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.501601934 CEST49759443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:21.501657009 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.501710892 CEST49759443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:21.501723051 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.501776934 CEST49759443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:21.588185072 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.588263988 CEST49759443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:21.588294983 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.588346958 CEST49759443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:21.588391066 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.588449955 CEST49759443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:21.588525057 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.588581085 CEST49759443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:21.588618040 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.588674068 CEST49759443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:21.588742971 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.588798046 CEST49759443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:21.588835955 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.588890076 CEST49759443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:21.588926077 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.588984966 CEST49759443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:21.589014053 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.589075089 CEST49759443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:21.589356899 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.589416027 CEST49759443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:21.589451075 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.589607954 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:21.589670897 CEST49759443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:21.618041039 CEST49759443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:21.618076086 CEST44349759104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:23.641557932 CEST49760443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:23.641654015 CEST44349760104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:23.641853094 CEST49760443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:23.642179012 CEST49760443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:23.642216921 CEST44349760104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:23.657615900 CEST49761443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:23.657706022 CEST44349761104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:23.657805920 CEST49761443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:23.658639908 CEST49761443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:23.658678055 CEST44349761104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:23.726154089 CEST49672443192.168.2.4173.222.162.32
                      Sep 11, 2024 14:06:23.726236105 CEST44349672173.222.162.32192.168.2.4
                      Sep 11, 2024 14:06:24.109019041 CEST44349760104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:24.109513044 CEST49760443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:24.109577894 CEST44349760104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:24.110058069 CEST44349760104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:24.110569000 CEST49760443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:24.110662937 CEST44349760104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:24.110806942 CEST49760443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:24.119978905 CEST44349761104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:24.120450974 CEST49761443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:24.120481968 CEST44349761104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:24.120943069 CEST44349761104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:24.121455908 CEST49761443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:24.121542931 CEST44349761104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:24.121675968 CEST49761443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:24.155414104 CEST44349760104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:24.167433023 CEST44349761104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:24.229068995 CEST44349760104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:24.229152918 CEST44349760104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:24.229351044 CEST49760443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:24.230304003 CEST49760443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:24.230345011 CEST44349760104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:24.250102043 CEST44349761104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:24.250319004 CEST44349761104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:24.250458956 CEST44349761104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:24.250540972 CEST49761443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:24.251208067 CEST49761443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:24.251245022 CEST44349761104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:24.542663097 CEST49763443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:24.542733908 CEST44349763104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:24.543039083 CEST49763443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:24.543263912 CEST49763443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:24.543287992 CEST44349763104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:25.017162085 CEST44349763104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:25.017515898 CEST49763443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:25.017553091 CEST44349763104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:25.017849922 CEST44349763104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:25.018471003 CEST49763443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:25.018537045 CEST44349763104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:25.018755913 CEST49763443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:25.059418917 CEST44349763104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:25.117367983 CEST4972380192.168.2.493.184.221.240
                      Sep 11, 2024 14:06:25.123514891 CEST804972393.184.221.240192.168.2.4
                      Sep 11, 2024 14:06:25.123589993 CEST4972380192.168.2.493.184.221.240
                      Sep 11, 2024 14:06:25.165144920 CEST44349763104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:25.165196896 CEST44349763104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:25.165266991 CEST49763443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:25.169512987 CEST49763443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:25.169545889 CEST44349763104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:25.184533119 CEST49766443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:25.184580088 CEST44349766104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:25.184770107 CEST49766443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:25.184983969 CEST49766443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:25.185010910 CEST44349766104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:25.358858109 CEST49767443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:25.358943939 CEST44349767104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:25.359036922 CEST49767443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:25.359435081 CEST49767443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:25.359469891 CEST44349767104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:25.665136099 CEST44349766104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:25.665477991 CEST49766443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:25.665512085 CEST44349766104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:25.665858030 CEST44349766104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:25.667866945 CEST49766443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:25.667939901 CEST44349766104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:25.668020964 CEST49766443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:25.711410999 CEST44349766104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:25.729535103 CEST49766443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:25.794447899 CEST44349766104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:25.794617891 CEST44349766104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:25.794687986 CEST49766443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:25.795655012 CEST49766443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:25.795680046 CEST44349766104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:25.831149101 CEST44349767104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:25.831494093 CEST49767443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:25.831556082 CEST44349767104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:25.832098961 CEST44349767104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:25.832576036 CEST49767443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:25.832670927 CEST44349767104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:25.832840919 CEST49767443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:25.832959890 CEST49767443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:25.833007097 CEST44349767104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:25.833103895 CEST49767443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:25.833152056 CEST44349767104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:26.080652952 CEST44349767104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:26.080698013 CEST44349767104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:26.080724001 CEST44349767104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:26.080750942 CEST44349767104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:26.080775023 CEST49767443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:26.080780029 CEST44349767104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:26.080796003 CEST44349767104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:26.080816984 CEST49767443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:26.080842972 CEST49767443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:26.080888033 CEST44349767104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:26.081057072 CEST44349767104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:26.081146955 CEST44349767104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:26.081202030 CEST49767443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:26.081214905 CEST44349767104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:26.081274033 CEST49767443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:26.085505962 CEST44349767104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:26.136235952 CEST49767443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:26.136257887 CEST44349767104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:26.168576002 CEST44349767104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:26.168683052 CEST44349767104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:26.168715954 CEST49767443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:26.168740988 CEST44349767104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:26.168831110 CEST49767443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:26.168844938 CEST44349767104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:26.169045925 CEST44349767104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:26.169137001 CEST44349767104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:26.169152021 CEST49767443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:26.169167995 CEST44349767104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:26.169306993 CEST44349767104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:26.169342995 CEST49767443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:26.169358969 CEST44349767104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:26.169472933 CEST44349767104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:26.169536114 CEST49767443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:26.262820005 CEST49767443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:26.262851954 CEST44349767104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:26.635694027 CEST49770443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:26.635772943 CEST44349770104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:26.635924101 CEST49770443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:26.636359930 CEST49770443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:26.636384010 CEST44349770104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:26.756654978 CEST44349746142.250.186.132192.168.2.4
                      Sep 11, 2024 14:06:26.756742954 CEST44349746142.250.186.132192.168.2.4
                      Sep 11, 2024 14:06:26.756829977 CEST49746443192.168.2.4142.250.186.132
                      Sep 11, 2024 14:06:27.092859983 CEST44349770104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:27.095568895 CEST49770443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:27.095633984 CEST44349770104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:27.096117020 CEST44349770104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:27.096914053 CEST49770443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:27.097007990 CEST44349770104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:27.097220898 CEST49770443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:27.139405966 CEST44349770104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:27.242400885 CEST44349770104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:27.242466927 CEST44349770104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:27.242636919 CEST49770443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:27.242953062 CEST49770443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:27.242996931 CEST44349770104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:28.373492002 CEST49746443192.168.2.4142.250.186.132
                      Sep 11, 2024 14:06:28.373565912 CEST44349746142.250.186.132192.168.2.4
                      Sep 11, 2024 14:06:34.549387932 CEST5766253192.168.2.41.1.1.1
                      Sep 11, 2024 14:06:34.554302931 CEST53576621.1.1.1192.168.2.4
                      Sep 11, 2024 14:06:34.554382086 CEST5766253192.168.2.41.1.1.1
                      Sep 11, 2024 14:06:34.554455996 CEST5766253192.168.2.41.1.1.1
                      Sep 11, 2024 14:06:34.559227943 CEST53576621.1.1.1192.168.2.4
                      Sep 11, 2024 14:06:35.000322104 CEST53576621.1.1.1192.168.2.4
                      Sep 11, 2024 14:06:35.025187016 CEST5766253192.168.2.41.1.1.1
                      Sep 11, 2024 14:06:35.030520916 CEST53576621.1.1.1192.168.2.4
                      Sep 11, 2024 14:06:35.030607939 CEST5766253192.168.2.41.1.1.1
                      Sep 11, 2024 14:06:47.192348957 CEST57664443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:47.192451000 CEST44357664104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:47.192538023 CEST57664443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:47.192917109 CEST57664443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:47.192955971 CEST44357664104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:47.665159941 CEST44357664104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:47.665631056 CEST57664443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:47.665646076 CEST44357664104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:47.666153908 CEST44357664104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:47.666744947 CEST57664443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:47.666810989 CEST44357664104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:47.667013884 CEST57664443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:47.667115927 CEST57664443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:47.667146921 CEST44357664104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:47.667300940 CEST57664443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:47.667327881 CEST44357664104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:47.925484896 CEST44357664104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:47.925558090 CEST44357664104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:47.925616026 CEST44357664104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:47.925618887 CEST57664443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:47.925657988 CEST44357664104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:47.925740957 CEST44357664104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:47.925753117 CEST57664443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:47.925797939 CEST57664443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:47.927186012 CEST57664443192.168.2.4104.18.95.41
                      Sep 11, 2024 14:06:47.927220106 CEST44357664104.18.95.41192.168.2.4
                      Sep 11, 2024 14:06:47.934469938 CEST57665443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:47.934562922 CEST44357665104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:47.934670925 CEST57665443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:47.935827971 CEST57665443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:47.935846090 CEST44357665104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:47.953186989 CEST57666443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:47.953272104 CEST44357666172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:47.953433037 CEST57666443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:47.953706026 CEST57666443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:47.953741074 CEST44357666172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:48.396044016 CEST44357665104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:48.396307945 CEST57665443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:48.396373987 CEST44357665104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:48.397478104 CEST44357665104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:48.398046970 CEST57665443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:48.398186922 CEST57665443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:48.398221970 CEST44357665104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:48.408651114 CEST44357666172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:48.408894062 CEST57666443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:48.408922911 CEST44357666172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:48.409251928 CEST44357666172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:48.409615993 CEST57666443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:48.409674883 CEST44357666172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:48.409759998 CEST57666443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:48.409800053 CEST57666443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:48.409827948 CEST44357666172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:48.449882984 CEST57665443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:48.540292025 CEST44357665104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:48.540366888 CEST44357665104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:48.540484905 CEST57665443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:48.541050911 CEST57665443192.168.2.4104.18.94.41
                      Sep 11, 2024 14:06:48.541074038 CEST44357665104.18.94.41192.168.2.4
                      Sep 11, 2024 14:06:48.608387947 CEST44357666172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:48.608458996 CEST44357666172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:48.608517885 CEST44357666172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:48.608572006 CEST44357666172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:48.608572960 CEST57666443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:48.608603001 CEST44357666172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:48.608633995 CEST44357666172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:48.608650923 CEST57666443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:48.608680010 CEST57666443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:48.609911919 CEST57666443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:48.609932899 CEST44357666172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:48.615190983 CEST57667443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:48.615230083 CEST44357667172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:48.615334034 CEST57667443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:48.615560055 CEST57667443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:48.615571976 CEST44357667172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:48.637032986 CEST57668443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:48.637078047 CEST44357668172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:48.637165070 CEST57668443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:48.637378931 CEST57669443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:48.637438059 CEST44357669172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:48.637494087 CEST57669443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:48.639293909 CEST57669443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:48.639338017 CEST44357669172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:48.639477968 CEST57668443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:48.639506102 CEST44357668172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:49.082627058 CEST44357667172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:49.083173037 CEST57667443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:49.083188057 CEST44357667172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:49.083628893 CEST44357667172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:49.083960056 CEST57667443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:49.084033966 CEST44357667172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:49.084233999 CEST57667443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:49.096030951 CEST44357668172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:49.096374989 CEST57668443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:49.096395016 CEST44357668172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:49.096947908 CEST44357668172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:49.097263098 CEST57668443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:49.097367048 CEST44357668172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:49.097409010 CEST57668443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:49.097460032 CEST57668443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:49.097491980 CEST44357668172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:49.098423958 CEST44357669172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:49.098628998 CEST57669443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:49.098694086 CEST44357669172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:49.099154949 CEST44357669172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:49.099456072 CEST57669443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:49.099549055 CEST44357669172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:49.099580050 CEST57669443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:49.131392002 CEST44357667172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:49.147393942 CEST44357669172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:49.154350042 CEST57669443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:49.227365971 CEST44357667172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:49.227457047 CEST44357667172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:49.227575064 CEST57667443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:49.228739023 CEST57667443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:49.228753090 CEST44357667172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:49.247602940 CEST44357669172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:49.247831106 CEST44357669172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:49.247884989 CEST57669443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:49.247901917 CEST44357669172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:49.247967005 CEST44357669172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:49.248039961 CEST57669443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:49.248068094 CEST44357669172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:49.248084068 CEST44357669172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:49.248136044 CEST57669443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:49.248143911 CEST44357669172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:49.248348951 CEST44357669172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:49.248428106 CEST44357669172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:49.248459101 CEST57669443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:49.248466969 CEST44357669172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:49.248735905 CEST57669443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:49.248743057 CEST44357669172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:49.294749022 CEST57669443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:49.294760942 CEST44357669172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:49.334357023 CEST44357669172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:49.334434986 CEST44357669172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:49.334510088 CEST57669443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:49.334548950 CEST44357669172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:49.334604979 CEST57669443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:49.334656954 CEST44357669172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:49.334835052 CEST57669443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:49.334835052 CEST57669443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:49.334856987 CEST44357669172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:49.363065958 CEST44357668172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:49.363337040 CEST44357668172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:49.363401890 CEST57668443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:49.364332914 CEST57668443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:49.364353895 CEST44357668172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:49.426883936 CEST57670443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:49.426954985 CEST44357670172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:49.427037954 CEST57670443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:49.427412987 CEST57670443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:49.427443027 CEST44357670172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:49.610937119 CEST5767180192.168.2.4195.133.45.183
                      Sep 11, 2024 14:06:49.611758947 CEST5767280192.168.2.4195.133.45.183
                      Sep 11, 2024 14:06:49.616703033 CEST8057671195.133.45.183192.168.2.4
                      Sep 11, 2024 14:06:49.616777897 CEST5767180192.168.2.4195.133.45.183
                      Sep 11, 2024 14:06:49.617135048 CEST5767180192.168.2.4195.133.45.183
                      Sep 11, 2024 14:06:49.617183924 CEST8057672195.133.45.183192.168.2.4
                      Sep 11, 2024 14:06:49.617249012 CEST5767280192.168.2.4195.133.45.183
                      Sep 11, 2024 14:06:49.621961117 CEST8057671195.133.45.183192.168.2.4
                      Sep 11, 2024 14:06:49.896157980 CEST44357670172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:49.897655010 CEST57670443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:49.897699118 CEST44357670172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:49.898778915 CEST44357670172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:49.899425983 CEST57670443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:49.899574995 CEST44357670172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:49.900088072 CEST57670443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:49.947412968 CEST44357670172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:50.203871012 CEST44357670172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:50.203979969 CEST44357670172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:50.204103947 CEST57670443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:50.207030058 CEST57670443192.168.2.4172.67.178.16
                      Sep 11, 2024 14:06:50.207051992 CEST44357670172.67.178.16192.168.2.4
                      Sep 11, 2024 14:06:50.354912996 CEST8057671195.133.45.183192.168.2.4
                      Sep 11, 2024 14:06:50.400305033 CEST5767180192.168.2.4195.133.45.183
                      Sep 11, 2024 14:06:50.444262028 CEST5767180192.168.2.4195.133.45.183
                      Sep 11, 2024 14:06:50.449186087 CEST8057671195.133.45.183192.168.2.4
                      Sep 11, 2024 14:06:50.691540956 CEST8057671195.133.45.183192.168.2.4
                      Sep 11, 2024 14:06:50.701637030 CEST57673443192.168.2.440.114.177.156
                      Sep 11, 2024 14:06:50.701698065 CEST4435767340.114.177.156192.168.2.4
                      Sep 11, 2024 14:06:50.701765060 CEST57673443192.168.2.440.114.177.156
                      Sep 11, 2024 14:06:50.701993942 CEST57673443192.168.2.440.114.177.156
                      Sep 11, 2024 14:06:50.702014923 CEST4435767340.114.177.156192.168.2.4
                      Sep 11, 2024 14:06:50.745501041 CEST5767180192.168.2.4195.133.45.183
                      Sep 11, 2024 14:06:51.318378925 CEST4435767340.114.177.156192.168.2.4
                      Sep 11, 2024 14:06:51.318789005 CEST57673443192.168.2.440.114.177.156
                      Sep 11, 2024 14:06:51.318828106 CEST4435767340.114.177.156192.168.2.4
                      Sep 11, 2024 14:06:51.320290089 CEST4435767340.114.177.156192.168.2.4
                      Sep 11, 2024 14:06:51.320379972 CEST57673443192.168.2.440.114.177.156
                      Sep 11, 2024 14:06:51.324992895 CEST57673443192.168.2.440.114.177.156
                      Sep 11, 2024 14:06:51.325149059 CEST4435767340.114.177.156192.168.2.4
                      Sep 11, 2024 14:06:51.325212002 CEST57673443192.168.2.440.114.177.156
                      Sep 11, 2024 14:06:51.367443085 CEST4435767340.114.177.156192.168.2.4
                      Sep 11, 2024 14:06:51.369842052 CEST57673443192.168.2.440.114.177.156
                      Sep 11, 2024 14:06:51.369860888 CEST4435767340.114.177.156192.168.2.4
                      Sep 11, 2024 14:06:51.416738987 CEST57673443192.168.2.440.114.177.156
                      Sep 11, 2024 14:06:51.636187077 CEST4435767340.114.177.156192.168.2.4
                      Sep 11, 2024 14:06:51.636250973 CEST4435767340.114.177.156192.168.2.4
                      Sep 11, 2024 14:06:51.636281013 CEST4435767340.114.177.156192.168.2.4
                      Sep 11, 2024 14:06:51.636286974 CEST57673443192.168.2.440.114.177.156
                      Sep 11, 2024 14:06:51.636318922 CEST4435767340.114.177.156192.168.2.4
                      Sep 11, 2024 14:06:51.636343002 CEST57673443192.168.2.440.114.177.156
                      Sep 11, 2024 14:06:51.636346102 CEST4435767340.114.177.156192.168.2.4
                      Sep 11, 2024 14:06:51.636363029 CEST57673443192.168.2.440.114.177.156
                      Sep 11, 2024 14:06:51.636368990 CEST4435767340.114.177.156192.168.2.4
                      Sep 11, 2024 14:06:51.636393070 CEST4435767340.114.177.156192.168.2.4
                      Sep 11, 2024 14:06:51.636400938 CEST57673443192.168.2.440.114.177.156
                      Sep 11, 2024 14:06:51.636421919 CEST4435767340.114.177.156192.168.2.4
                      Sep 11, 2024 14:06:51.636428118 CEST57673443192.168.2.440.114.177.156
                      Sep 11, 2024 14:06:51.636632919 CEST57673443192.168.2.440.114.177.156
                      Sep 11, 2024 14:06:51.637659073 CEST57673443192.168.2.440.114.177.156
                      Sep 11, 2024 14:06:51.637687922 CEST57673443192.168.2.440.114.177.156
                      Sep 11, 2024 14:06:51.649934053 CEST57674443192.168.2.440.114.177.156
                      Sep 11, 2024 14:06:51.649981022 CEST4435767440.114.177.156192.168.2.4
                      Sep 11, 2024 14:06:51.650048018 CEST57674443192.168.2.440.114.177.156
                      Sep 11, 2024 14:06:51.650357962 CEST57674443192.168.2.440.114.177.156
                      Sep 11, 2024 14:06:51.650379896 CEST4435767440.114.177.156192.168.2.4
                      Sep 11, 2024 14:06:52.290616989 CEST4435767440.114.177.156192.168.2.4
                      Sep 11, 2024 14:06:52.291201115 CEST57674443192.168.2.440.114.177.156
                      Sep 11, 2024 14:06:52.291280985 CEST4435767440.114.177.156192.168.2.4
                      Sep 11, 2024 14:06:52.292769909 CEST4435767440.114.177.156192.168.2.4
                      Sep 11, 2024 14:06:52.292887926 CEST57674443192.168.2.440.114.177.156
                      Sep 11, 2024 14:06:52.293482065 CEST57674443192.168.2.440.114.177.156
                      Sep 11, 2024 14:06:52.293612003 CEST4435767440.114.177.156192.168.2.4
                      Sep 11, 2024 14:06:52.293692112 CEST57674443192.168.2.440.114.177.156
                      Sep 11, 2024 14:06:52.335433006 CEST4435767440.114.177.156192.168.2.4
                      Sep 11, 2024 14:06:52.338956118 CEST57674443192.168.2.440.114.177.156
                      Sep 11, 2024 14:06:52.338980913 CEST4435767440.114.177.156192.168.2.4
                      Sep 11, 2024 14:06:52.385823011 CEST57674443192.168.2.440.114.177.156
                      Sep 11, 2024 14:06:52.543818951 CEST4435767440.114.177.156192.168.2.4
                      Sep 11, 2024 14:06:52.543850899 CEST4435767440.114.177.156192.168.2.4
                      Sep 11, 2024 14:06:52.543873072 CEST4435767440.114.177.156192.168.2.4
                      Sep 11, 2024 14:06:52.543888092 CEST4435767440.114.177.156192.168.2.4
                      Sep 11, 2024 14:06:52.543898106 CEST4435767440.114.177.156192.168.2.4
                      Sep 11, 2024 14:06:52.543905020 CEST57674443192.168.2.440.114.177.156
                      Sep 11, 2024 14:06:52.543915987 CEST4435767440.114.177.156192.168.2.4
                      Sep 11, 2024 14:06:52.543942928 CEST4435767440.114.177.156192.168.2.4
                      Sep 11, 2024 14:06:52.543961048 CEST57674443192.168.2.440.114.177.156
                      Sep 11, 2024 14:06:52.543993950 CEST57674443192.168.2.440.114.177.156
                      Sep 11, 2024 14:06:52.635731936 CEST4435767440.114.177.156192.168.2.4
                      Sep 11, 2024 14:06:52.635768890 CEST4435767440.114.177.156192.168.2.4
                      Sep 11, 2024 14:06:52.635823011 CEST4435767440.114.177.156192.168.2.4
                      Sep 11, 2024 14:06:52.635852098 CEST57674443192.168.2.440.114.177.156
                      Sep 11, 2024 14:06:52.635885954 CEST4435767440.114.177.156192.168.2.4
                      Sep 11, 2024 14:06:52.635904074 CEST57674443192.168.2.440.114.177.156
                      Sep 11, 2024 14:06:52.635931015 CEST57674443192.168.2.440.114.177.156
                      Sep 11, 2024 14:06:52.637197971 CEST4435767440.114.177.156192.168.2.4
                      Sep 11, 2024 14:06:52.637243986 CEST4435767440.114.177.156192.168.2.4
                      Sep 11, 2024 14:06:52.637280941 CEST57674443192.168.2.440.114.177.156
                      Sep 11, 2024 14:06:52.637291908 CEST4435767440.114.177.156192.168.2.4
                      Sep 11, 2024 14:06:52.637322903 CEST57674443192.168.2.440.114.177.156
                      Sep 11, 2024 14:06:52.637388945 CEST4435767440.114.177.156192.168.2.4
                      Sep 11, 2024 14:06:52.637959003 CEST57674443192.168.2.440.114.177.156
                      Sep 11, 2024 14:06:52.638245106 CEST57674443192.168.2.440.114.177.156
                      Sep 11, 2024 14:06:52.638262033 CEST4435767440.114.177.156192.168.2.4
                      Sep 11, 2024 14:07:14.047198057 CEST4972480192.168.2.493.184.221.240
                      Sep 11, 2024 14:07:14.052535057 CEST804972493.184.221.240192.168.2.4
                      Sep 11, 2024 14:07:14.052604914 CEST4972480192.168.2.493.184.221.240
                      Sep 11, 2024 14:07:14.408592939 CEST57677443192.168.2.435.190.80.1
                      Sep 11, 2024 14:07:14.408622980 CEST4435767735.190.80.1192.168.2.4
                      Sep 11, 2024 14:07:14.408763885 CEST57677443192.168.2.435.190.80.1
                      Sep 11, 2024 14:07:14.409188986 CEST57677443192.168.2.435.190.80.1
                      Sep 11, 2024 14:07:14.409203053 CEST4435767735.190.80.1192.168.2.4
                      Sep 11, 2024 14:07:14.415275097 CEST57678443192.168.2.435.190.80.1
                      Sep 11, 2024 14:07:14.415286064 CEST4435767835.190.80.1192.168.2.4
                      Sep 11, 2024 14:07:14.415574074 CEST57678443192.168.2.435.190.80.1
                      Sep 11, 2024 14:07:14.415997028 CEST57678443192.168.2.435.190.80.1
                      Sep 11, 2024 14:07:14.416007042 CEST4435767835.190.80.1192.168.2.4
                      Sep 11, 2024 14:07:14.870495081 CEST4435767735.190.80.1192.168.2.4
                      Sep 11, 2024 14:07:14.870929003 CEST57677443192.168.2.435.190.80.1
                      Sep 11, 2024 14:07:14.870948076 CEST4435767735.190.80.1192.168.2.4
                      Sep 11, 2024 14:07:14.871300936 CEST4435767735.190.80.1192.168.2.4
                      Sep 11, 2024 14:07:14.871943951 CEST57677443192.168.2.435.190.80.1
                      Sep 11, 2024 14:07:14.872008085 CEST4435767735.190.80.1192.168.2.4
                      Sep 11, 2024 14:07:14.872314930 CEST57677443192.168.2.435.190.80.1
                      Sep 11, 2024 14:07:14.919409037 CEST4435767735.190.80.1192.168.2.4
                      Sep 11, 2024 14:07:14.942193031 CEST4435767835.190.80.1192.168.2.4
                      Sep 11, 2024 14:07:14.946455002 CEST57678443192.168.2.435.190.80.1
                      Sep 11, 2024 14:07:14.946475029 CEST4435767835.190.80.1192.168.2.4
                      Sep 11, 2024 14:07:14.950046062 CEST4435767835.190.80.1192.168.2.4
                      Sep 11, 2024 14:07:14.950117111 CEST57678443192.168.2.435.190.80.1
                      Sep 11, 2024 14:07:14.950539112 CEST57678443192.168.2.435.190.80.1
                      Sep 11, 2024 14:07:14.950697899 CEST57678443192.168.2.435.190.80.1
                      Sep 11, 2024 14:07:14.950702906 CEST4435767835.190.80.1192.168.2.4
                      Sep 11, 2024 14:07:14.950719118 CEST4435767835.190.80.1192.168.2.4
                      Sep 11, 2024 14:07:15.000080109 CEST57678443192.168.2.435.190.80.1
                      Sep 11, 2024 14:07:15.000091076 CEST4435767835.190.80.1192.168.2.4
                      Sep 11, 2024 14:07:15.001943111 CEST4435767735.190.80.1192.168.2.4
                      Sep 11, 2024 14:07:15.002053022 CEST4435767735.190.80.1192.168.2.4
                      Sep 11, 2024 14:07:15.002120018 CEST57677443192.168.2.435.190.80.1
                      Sep 11, 2024 14:07:15.002202988 CEST57677443192.168.2.435.190.80.1
                      Sep 11, 2024 14:07:15.002214909 CEST4435767735.190.80.1192.168.2.4
                      Sep 11, 2024 14:07:15.002224922 CEST57677443192.168.2.435.190.80.1
                      Sep 11, 2024 14:07:15.002266884 CEST57677443192.168.2.435.190.80.1
                      Sep 11, 2024 14:07:15.002993107 CEST57679443192.168.2.435.190.80.1
                      Sep 11, 2024 14:07:15.003025055 CEST4435767935.190.80.1192.168.2.4
                      Sep 11, 2024 14:07:15.003104925 CEST57679443192.168.2.435.190.80.1
                      Sep 11, 2024 14:07:15.003330946 CEST57679443192.168.2.435.190.80.1
                      Sep 11, 2024 14:07:15.003346920 CEST4435767935.190.80.1192.168.2.4
                      Sep 11, 2024 14:07:15.046946049 CEST57678443192.168.2.435.190.80.1
                      Sep 11, 2024 14:07:15.080116034 CEST4435767835.190.80.1192.168.2.4
                      Sep 11, 2024 14:07:15.080216885 CEST4435767835.190.80.1192.168.2.4
                      Sep 11, 2024 14:07:15.080362082 CEST57678443192.168.2.435.190.80.1
                      Sep 11, 2024 14:07:15.080462933 CEST57678443192.168.2.435.190.80.1
                      Sep 11, 2024 14:07:15.080477953 CEST4435767835.190.80.1192.168.2.4
                      Sep 11, 2024 14:07:15.080487967 CEST57678443192.168.2.435.190.80.1
                      Sep 11, 2024 14:07:15.080532074 CEST57678443192.168.2.435.190.80.1
                      Sep 11, 2024 14:07:15.081123114 CEST57680443192.168.2.435.190.80.1
                      Sep 11, 2024 14:07:15.081166029 CEST4435768035.190.80.1192.168.2.4
                      Sep 11, 2024 14:07:15.081240892 CEST57680443192.168.2.435.190.80.1
                      Sep 11, 2024 14:07:15.081494093 CEST57680443192.168.2.435.190.80.1
                      Sep 11, 2024 14:07:15.081511974 CEST4435768035.190.80.1192.168.2.4
                      Sep 11, 2024 14:07:15.487401962 CEST4435767935.190.80.1192.168.2.4
                      Sep 11, 2024 14:07:15.488291979 CEST57679443192.168.2.435.190.80.1
                      Sep 11, 2024 14:07:15.488327026 CEST4435767935.190.80.1192.168.2.4
                      Sep 11, 2024 14:07:15.488693953 CEST4435767935.190.80.1192.168.2.4
                      Sep 11, 2024 14:07:15.490108967 CEST57679443192.168.2.435.190.80.1
                      Sep 11, 2024 14:07:15.490170002 CEST4435767935.190.80.1192.168.2.4
                      Sep 11, 2024 14:07:15.490511894 CEST57679443192.168.2.435.190.80.1
                      Sep 11, 2024 14:07:15.490587950 CEST57679443192.168.2.435.190.80.1
                      Sep 11, 2024 14:07:15.490606070 CEST4435767935.190.80.1192.168.2.4
                      Sep 11, 2024 14:07:15.540843010 CEST4435768035.190.80.1192.168.2.4
                      Sep 11, 2024 14:07:15.541378021 CEST57680443192.168.2.435.190.80.1
                      Sep 11, 2024 14:07:15.541409969 CEST4435768035.190.80.1192.168.2.4
                      Sep 11, 2024 14:07:15.542501926 CEST4435768035.190.80.1192.168.2.4
                      Sep 11, 2024 14:07:15.543685913 CEST57680443192.168.2.435.190.80.1
                      Sep 11, 2024 14:07:15.543862104 CEST4435768035.190.80.1192.168.2.4
                      Sep 11, 2024 14:07:15.544231892 CEST57680443192.168.2.435.190.80.1
                      Sep 11, 2024 14:07:15.544260979 CEST57680443192.168.2.435.190.80.1
                      Sep 11, 2024 14:07:15.544284105 CEST4435768035.190.80.1192.168.2.4
                      Sep 11, 2024 14:07:15.620949030 CEST4435767935.190.80.1192.168.2.4
                      Sep 11, 2024 14:07:15.621038914 CEST4435767935.190.80.1192.168.2.4
                      Sep 11, 2024 14:07:15.621135950 CEST57679443192.168.2.435.190.80.1
                      Sep 11, 2024 14:07:15.636770010 CEST57679443192.168.2.435.190.80.1
                      Sep 11, 2024 14:07:15.636782885 CEST4435767935.190.80.1192.168.2.4
                      Sep 11, 2024 14:07:15.669291973 CEST4435768035.190.80.1192.168.2.4
                      Sep 11, 2024 14:07:15.669491053 CEST4435768035.190.80.1192.168.2.4
                      Sep 11, 2024 14:07:15.669559956 CEST57680443192.168.2.435.190.80.1
                      Sep 11, 2024 14:07:15.669990063 CEST57680443192.168.2.435.190.80.1
                      Sep 11, 2024 14:07:15.670006037 CEST4435768035.190.80.1192.168.2.4
                      Sep 11, 2024 14:07:16.234416962 CEST57681443192.168.2.4142.250.186.132
                      Sep 11, 2024 14:07:16.234467030 CEST44357681142.250.186.132192.168.2.4
                      Sep 11, 2024 14:07:16.234738111 CEST57681443192.168.2.4142.250.186.132
                      Sep 11, 2024 14:07:16.235399008 CEST57681443192.168.2.4142.250.186.132
                      Sep 11, 2024 14:07:16.235413074 CEST44357681142.250.186.132192.168.2.4
                      Sep 11, 2024 14:07:16.863785982 CEST44357681142.250.186.132192.168.2.4
                      Sep 11, 2024 14:07:16.864511967 CEST57681443192.168.2.4142.250.186.132
                      Sep 11, 2024 14:07:16.864548922 CEST44357681142.250.186.132192.168.2.4
                      Sep 11, 2024 14:07:16.864885092 CEST44357681142.250.186.132192.168.2.4
                      Sep 11, 2024 14:07:16.865911007 CEST57681443192.168.2.4142.250.186.132
                      Sep 11, 2024 14:07:16.865976095 CEST44357681142.250.186.132192.168.2.4
                      Sep 11, 2024 14:07:16.906307936 CEST57681443192.168.2.4142.250.186.132
                      Sep 11, 2024 14:07:20.215045929 CEST8057672195.133.45.183192.168.2.4
                      Sep 11, 2024 14:07:20.215451002 CEST8057672195.133.45.183192.168.2.4
                      Sep 11, 2024 14:07:20.215506077 CEST5767280192.168.2.4195.133.45.183
                      Sep 11, 2024 14:07:20.693770885 CEST8057671195.133.45.183192.168.2.4
                      Sep 11, 2024 14:07:20.693845987 CEST5767180192.168.2.4195.133.45.183
                      Sep 11, 2024 14:07:22.372883081 CEST5767180192.168.2.4195.133.45.183
                      Sep 11, 2024 14:07:22.377808094 CEST8057671195.133.45.183192.168.2.4
                      Sep 11, 2024 14:07:26.772877932 CEST44357681142.250.186.132192.168.2.4
                      Sep 11, 2024 14:07:26.772952080 CEST44357681142.250.186.132192.168.2.4
                      Sep 11, 2024 14:07:26.773040056 CEST57681443192.168.2.4142.250.186.132
                      Sep 11, 2024 14:07:28.371053934 CEST57681443192.168.2.4142.250.186.132
                      Sep 11, 2024 14:07:28.371073961 CEST44357681142.250.186.132192.168.2.4
                      TimestampSource PortDest PortSource IPDest IP
                      Sep 11, 2024 14:06:12.197992086 CEST53625921.1.1.1192.168.2.4
                      Sep 11, 2024 14:06:12.214668989 CEST53549071.1.1.1192.168.2.4
                      Sep 11, 2024 14:06:13.207005978 CEST53564921.1.1.1192.168.2.4
                      Sep 11, 2024 14:06:13.577194929 CEST6534453192.168.2.41.1.1.1
                      Sep 11, 2024 14:06:13.577531099 CEST6189853192.168.2.41.1.1.1
                      Sep 11, 2024 14:06:13.755600929 CEST53653441.1.1.1192.168.2.4
                      Sep 11, 2024 14:06:14.087606907 CEST53618981.1.1.1192.168.2.4
                      Sep 11, 2024 14:06:14.395788908 CEST5919453192.168.2.41.1.1.1
                      Sep 11, 2024 14:06:14.396045923 CEST5424953192.168.2.41.1.1.1
                      Sep 11, 2024 14:06:14.402700901 CEST53542491.1.1.1192.168.2.4
                      Sep 11, 2024 14:06:14.403019905 CEST53591941.1.1.1192.168.2.4
                      Sep 11, 2024 14:06:15.566024065 CEST6141553192.168.2.41.1.1.1
                      Sep 11, 2024 14:06:15.566483021 CEST6302053192.168.2.41.1.1.1
                      Sep 11, 2024 14:06:15.573596954 CEST53614151.1.1.1192.168.2.4
                      Sep 11, 2024 14:06:15.576121092 CEST53630201.1.1.1192.168.2.4
                      Sep 11, 2024 14:06:15.787163019 CEST5127053192.168.2.41.1.1.1
                      Sep 11, 2024 14:06:15.787866116 CEST5962553192.168.2.41.1.1.1
                      Sep 11, 2024 14:06:16.082148075 CEST53512701.1.1.1192.168.2.4
                      Sep 11, 2024 14:06:16.190327883 CEST5056553192.168.2.41.1.1.1
                      Sep 11, 2024 14:06:16.192270041 CEST6338453192.168.2.41.1.1.1
                      Sep 11, 2024 14:06:16.198292971 CEST53505651.1.1.1192.168.2.4
                      Sep 11, 2024 14:06:16.200603962 CEST53633841.1.1.1192.168.2.4
                      Sep 11, 2024 14:06:16.338124037 CEST53596251.1.1.1192.168.2.4
                      Sep 11, 2024 14:06:17.084120989 CEST6144053192.168.2.41.1.1.1
                      Sep 11, 2024 14:06:17.087234020 CEST6388153192.168.2.41.1.1.1
                      Sep 11, 2024 14:06:17.092986107 CEST53614401.1.1.1192.168.2.4
                      Sep 11, 2024 14:06:17.094455004 CEST53638811.1.1.1192.168.2.4
                      Sep 11, 2024 14:06:17.175434113 CEST6534853192.168.2.41.1.1.1
                      Sep 11, 2024 14:06:17.175719976 CEST5083053192.168.2.41.1.1.1
                      Sep 11, 2024 14:06:17.189603090 CEST53508301.1.1.1192.168.2.4
                      Sep 11, 2024 14:06:17.190207958 CEST53653481.1.1.1192.168.2.4
                      Sep 11, 2024 14:06:25.631304026 CEST138138192.168.2.4192.168.2.255
                      Sep 11, 2024 14:06:30.481658936 CEST53520901.1.1.1192.168.2.4
                      Sep 11, 2024 14:06:34.549020052 CEST53565511.1.1.1192.168.2.4
                      Sep 11, 2024 14:06:49.421890974 CEST5081953192.168.2.41.1.1.1
                      Sep 11, 2024 14:06:49.422838926 CEST6061353192.168.2.41.1.1.1
                      Sep 11, 2024 14:06:49.517971039 CEST53606131.1.1.1192.168.2.4
                      Sep 11, 2024 14:06:49.606456041 CEST53508191.1.1.1192.168.2.4
                      Sep 11, 2024 14:06:50.693932056 CEST5987453192.168.2.41.1.1.1
                      Sep 11, 2024 14:06:50.694116116 CEST6214053192.168.2.41.1.1.1
                      Sep 11, 2024 14:06:50.700732946 CEST53598741.1.1.1192.168.2.4
                      Sep 11, 2024 14:06:50.701123953 CEST53621401.1.1.1192.168.2.4
                      Sep 11, 2024 14:06:51.642421961 CEST5941653192.168.2.41.1.1.1
                      Sep 11, 2024 14:06:51.642561913 CEST5120153192.168.2.41.1.1.1
                      Sep 11, 2024 14:06:51.649127960 CEST53594161.1.1.1192.168.2.4
                      Sep 11, 2024 14:06:51.649590015 CEST53512011.1.1.1192.168.2.4
                      Sep 11, 2024 14:07:11.586435080 CEST53629391.1.1.1192.168.2.4
                      Sep 11, 2024 14:07:14.407636881 CEST6179153192.168.2.41.1.1.1
                      Sep 11, 2024 14:07:14.408140898 CEST5485953192.168.2.41.1.1.1
                      Sep 11, 2024 14:07:14.414412975 CEST53617911.1.1.1192.168.2.4
                      Sep 11, 2024 14:07:14.414730072 CEST53548591.1.1.1192.168.2.4
                      TimestampSource IPDest IPChecksumCodeType
                      Sep 11, 2024 14:06:14.089113951 CEST192.168.2.41.1.1.1c233(Port unreachable)Destination Unreachable
                      Sep 11, 2024 14:06:16.338229895 CEST192.168.2.41.1.1.1c233(Port unreachable)Destination Unreachable
                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                      Sep 11, 2024 14:06:13.577194929 CEST192.168.2.41.1.1.10x38e1Standard query (0)vmehy.daxizzobui.topA (IP address)IN (0x0001)false
                      Sep 11, 2024 14:06:13.577531099 CEST192.168.2.41.1.1.10xc1acStandard query (0)vmehy.daxizzobui.top65IN (0x0001)false
                      Sep 11, 2024 14:06:14.395788908 CEST192.168.2.41.1.1.10x1680Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                      Sep 11, 2024 14:06:14.396045923 CEST192.168.2.41.1.1.10x167bStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                      Sep 11, 2024 14:06:15.566024065 CEST192.168.2.41.1.1.10x125fStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                      Sep 11, 2024 14:06:15.566483021 CEST192.168.2.41.1.1.10xad0cStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                      Sep 11, 2024 14:06:15.787163019 CEST192.168.2.41.1.1.10x318aStandard query (0)vmehy.daxizzobui.topA (IP address)IN (0x0001)false
                      Sep 11, 2024 14:06:15.787866116 CEST192.168.2.41.1.1.10x981bStandard query (0)vmehy.daxizzobui.top65IN (0x0001)false
                      Sep 11, 2024 14:06:16.190327883 CEST192.168.2.41.1.1.10x606dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                      Sep 11, 2024 14:06:16.192270041 CEST192.168.2.41.1.1.10xba57Standard query (0)www.google.com65IN (0x0001)false
                      Sep 11, 2024 14:06:17.084120989 CEST192.168.2.41.1.1.10x505cStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                      Sep 11, 2024 14:06:17.087234020 CEST192.168.2.41.1.1.10x9a55Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                      Sep 11, 2024 14:06:17.175434113 CEST192.168.2.41.1.1.10xc206Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                      Sep 11, 2024 14:06:17.175719976 CEST192.168.2.41.1.1.10xd47dStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                      Sep 11, 2024 14:06:49.421890974 CEST192.168.2.41.1.1.10x387aStandard query (0)definnsecretdyas.topA (IP address)IN (0x0001)false
                      Sep 11, 2024 14:06:49.422838926 CEST192.168.2.41.1.1.10x89bdStandard query (0)definnsecretdyas.top65IN (0x0001)false
                      Sep 11, 2024 14:06:50.693932056 CEST192.168.2.41.1.1.10xbd0cStandard query (0)duckduckgo.comA (IP address)IN (0x0001)false
                      Sep 11, 2024 14:06:50.694116116 CEST192.168.2.41.1.1.10x5a96Standard query (0)duckduckgo.com65IN (0x0001)false
                      Sep 11, 2024 14:06:51.642421961 CEST192.168.2.41.1.1.10x14f0Standard query (0)duckduckgo.comA (IP address)IN (0x0001)false
                      Sep 11, 2024 14:06:51.642561913 CEST192.168.2.41.1.1.10x4badStandard query (0)duckduckgo.com65IN (0x0001)false
                      Sep 11, 2024 14:07:14.407636881 CEST192.168.2.41.1.1.10x89bcStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                      Sep 11, 2024 14:07:14.408140898 CEST192.168.2.41.1.1.10xf462Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                      Sep 11, 2024 14:06:13.755600929 CEST1.1.1.1192.168.2.40x38e1No error (0)vmehy.daxizzobui.top172.67.178.16A (IP address)IN (0x0001)false
                      Sep 11, 2024 14:06:13.755600929 CEST1.1.1.1192.168.2.40x38e1No error (0)vmehy.daxizzobui.top104.21.35.173A (IP address)IN (0x0001)false
                      Sep 11, 2024 14:06:14.087606907 CEST1.1.1.1192.168.2.40xc1acNo error (0)vmehy.daxizzobui.top65IN (0x0001)false
                      Sep 11, 2024 14:06:14.403019905 CEST1.1.1.1192.168.2.40x1680No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                      Sep 11, 2024 14:06:15.573596954 CEST1.1.1.1192.168.2.40x125fNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                      Sep 11, 2024 14:06:15.573596954 CEST1.1.1.1192.168.2.40x125fNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                      Sep 11, 2024 14:06:15.576121092 CEST1.1.1.1192.168.2.40xad0cNo error (0)challenges.cloudflare.com65IN (0x0001)false
                      Sep 11, 2024 14:06:16.082148075 CEST1.1.1.1192.168.2.40x318aNo error (0)vmehy.daxizzobui.top172.67.178.16A (IP address)IN (0x0001)false
                      Sep 11, 2024 14:06:16.082148075 CEST1.1.1.1192.168.2.40x318aNo error (0)vmehy.daxizzobui.top104.21.35.173A (IP address)IN (0x0001)false
                      Sep 11, 2024 14:06:16.198292971 CEST1.1.1.1192.168.2.40x606dNo error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                      Sep 11, 2024 14:06:16.200603962 CEST1.1.1.1192.168.2.40xba57No error (0)www.google.com65IN (0x0001)false
                      Sep 11, 2024 14:06:16.338124037 CEST1.1.1.1192.168.2.40x981bNo error (0)vmehy.daxizzobui.top65IN (0x0001)false
                      Sep 11, 2024 14:06:17.092986107 CEST1.1.1.1192.168.2.40x505cNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                      Sep 11, 2024 14:06:17.092986107 CEST1.1.1.1192.168.2.40x505cNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                      Sep 11, 2024 14:06:17.094455004 CEST1.1.1.1192.168.2.40x9a55No error (0)challenges.cloudflare.com65IN (0x0001)false
                      Sep 11, 2024 14:06:17.189603090 CEST1.1.1.1192.168.2.40xd47dNo error (0)challenges.cloudflare.com65IN (0x0001)false
                      Sep 11, 2024 14:06:17.190207958 CEST1.1.1.1192.168.2.40xc206No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                      Sep 11, 2024 14:06:17.190207958 CEST1.1.1.1192.168.2.40xc206No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                      Sep 11, 2024 14:06:24.632112980 CEST1.1.1.1192.168.2.40xb0baNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                      Sep 11, 2024 14:06:24.632112980 CEST1.1.1.1192.168.2.40xb0baNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                      Sep 11, 2024 14:06:25.985285044 CEST1.1.1.1192.168.2.40x1a7cNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                      Sep 11, 2024 14:06:25.985285044 CEST1.1.1.1192.168.2.40x1a7cNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                      Sep 11, 2024 14:06:49.606456041 CEST1.1.1.1192.168.2.40x387aNo error (0)definnsecretdyas.top195.133.45.183A (IP address)IN (0x0001)false
                      Sep 11, 2024 14:06:50.700732946 CEST1.1.1.1192.168.2.40xbd0cNo error (0)duckduckgo.com40.114.177.156A (IP address)IN (0x0001)false
                      Sep 11, 2024 14:06:51.649127960 CEST1.1.1.1192.168.2.40x14f0No error (0)duckduckgo.com40.114.177.156A (IP address)IN (0x0001)false
                      Sep 11, 2024 14:07:14.414412975 CEST1.1.1.1192.168.2.40x89bcNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                      • vmehy.daxizzobui.top
                      • https:
                        • challenges.cloudflare.com
                      • a.nel.cloudflare.com
                      • fs.microsoft.com
                      • definnsecretdyas.top
                        • duckduckgo.com
                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      0192.168.2.457671195.133.45.183804228C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      Sep 11, 2024 14:06:49.617135048 CEST444OUTGET /contactos HTTP/1.1
                      Host: definnsecretdyas.top
                      Connection: keep-alive
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Accept-Encoding: gzip, deflate
                      Accept-Language: en-US,en;q=0.9
                      Sep 11, 2024 14:06:50.354912996 CEST604INHTTP/1.0 500 Internal Server Error
                      date: Wed, 11 Sep 2024 12:06:50 GMT
                      server: Apache/2.4.38 (Debian)
                      access-control-allow-origin: *
                      set-cookie: zcknrt_contactos=0; expires=Thu, 12-Sep-2024 12:06:50 GMT; Max-Age=86400; path=/
                      content-length: 286
                      content-type: text/html; charset=UTF-8
                      connection: keep-alive
                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 53 65 72 76 65 72 20 65 72 72 6f 72 21 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 53 65 72 76 65 72 20 65 72 72 6f 72 21 3c 2f 68 31 3e 0a 3c 70 3e 0a 54 68 65 20 73 65 72 76 65 72 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 65 72 72 6f 72 20 61 6e 64 20 77 61 73 20 75 6e 61 62 6c 65 20 74 6f 20 63 6f 6d 70 6c 65 74 65 20 79 6f 75 72 20 72 65 71 75 65 73 74 2e 20 45 69 74 68 65 72 20 74 68 65 20 73 65 72 76 65 72 20 69 73 20 6f 76 65 72 6c 6f 61 64 65 64 20 6f 72 20 74 68 65 72 65 20 77 61 73 20 61 6e 20 65 72 72 6f 72 20 69 6e 20 61 20 43 47 49 20 73 63 72 69 70 74 2e 0a 3c 2f 70 3e 0a 3c 68 32 3e 45 72 72 6f 72 20 35 30 30 3c 2f 68 32 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e
                      Data Ascii: <!DOCTYPE html><head><title>Server error!</title></head><body><h1>Server error!</h1><p>The server encountered an internal error and was unable to complete your request. Either the server is overloaded or there was an error in a CGI script.</p><h2>Error 500</h2></body></html>
                      Sep 11, 2024 14:06:50.444262028 CEST421OUTGET /favicon.ico HTTP/1.1
                      Host: definnsecretdyas.top
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Referer: http://definnsecretdyas.top/contactos
                      Accept-Encoding: gzip, deflate
                      Accept-Language: en-US,en;q=0.9
                      Cookie: zcknrt_contactos=0
                      Sep 11, 2024 14:06:50.691540956 CEST216INHTTP/1.1 302 Found
                      date: Wed, 11 Sep 2024 12:06:50 GMT
                      server: Apache/2.4.38 (Debian)
                      access-control-allow-origin: *
                      location: https://duckduckgo.com
                      content-length: 0
                      content-type: text/html; charset=UTF-8


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      1192.168.2.457672195.133.45.183804228C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      Sep 11, 2024 14:07:20.215045929 CEST233INHTTP/1.1 408 Request Time-out
                      content-length: 110
                      cache-control: no-cache
                      content-type: text/html
                      connection: close
                      Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                      Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      0192.168.2.449735172.67.178.164434228C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-09-11 12:06:14 UTC663OUTGET / HTTP/1.1
                      Host: vmehy.daxizzobui.top
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-platform: "Windows"
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-User: ?1
                      Sec-Fetch-Dest: document
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-09-11 12:06:14 UTC1285INHTTP/1.1 403 Forbidden
                      Date: Wed, 11 Sep 2024 12:06:14 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: close
                      Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                      Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                      Cross-Origin-Embedder-Policy: require-corp
                      Cross-Origin-Opener-Policy: same-origin
                      Cross-Origin-Resource-Policy: same-origin
                      Origin-Agent-Cluster: ?1
                      Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                      Referrer-Policy: same-origin
                      X-Content-Options: nosniff
                      X-Frame-Options: SAMEORIGIN
                      cf-mitigated: challenge
                      2024-09-11 12:06:14 UTC751INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 79 33 2f 4f 6d 43 49 61 79 4b 34 46 38 65 32 32 4b 2b 6e 53 70 6c 79 49 4f 34 66 51 61 39 57 43 50 6b 67 66 52 63 55 62 72 58 31 2b 63 63 48 48 50 73 49 64 42 47 6a 6f 6f 41 45 79 79 57 73 79 41 69 41 61 57 54 36 38 54 53 30 41 45 7a 5a 66 4c 4c 74 45 56 35 56 36 38 6e 7a 78 6e 76 57 51 32 70 44 55 45 48 46 48 4a 54 55 69 51 43 73 41 79 64 4b 38 6f 4e 53 56 53 4f 30 50 4a 52 42 30 69 48 4e 30 2f 4a 2b 79 74 75 4b 4e 5a 72 79 54 54 6d 72 6a 79 67 3d 3d 24 71 74 77 62 78 77 37 42 39 53 49 70 6b 62 45 53 69 62 6a 32 58 67 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                      Data Ascii: cf-chl-out: y3/OmCIayK4F8e22K+nSplyIO4fQa9WCPkgfRcUbrX1+ccHHPsIdBGjooAEyyWsyAiAaWT68TS0AEzZfLLtEV5V68nzxnvWQ2pDUEHFHJTUiQCsAydK8oNSVSO0PJRB0iHN0/J+ytuKNZryTTmrjyg==$qtwbxw7B9SIpkbESibj2Xg==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                      2024-09-11 12:06:14 UTC1369INData Raw: 34 32 34 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                      Data Ascii: 424f<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                      2024-09-11 12:06:14 UTC1369INData Raw: 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41 35 4c 6a 51 35 4e 53 30 35 4c 6a 59 74 4d 53 34 30 4d 69 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67
                      Data Ascii: MSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA5LjQ5NS05LjYtMS40Mi0xLjQwNXoiLz48L3N2Zz4=)}body.theme-dark #challenge-error-text{background-image:url(data:image/svg
                      2024-09-11 12:06:14 UTC1369INData Raw: 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d
                      Data Ascii: Igdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuM
                      2024-09-11 12:06:14 UTC1369INData Raw: 2e 33 39 31 70 78 7d 2e 66 65 65 64 62 61 63 6b 2d 63 6f 6e 74 65 6e 74 7b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 67 72 69 64 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 66 65 65 64 62 61 63 6b 2d 63 6f 6e 74 65 6e 74 20 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 30 7d 2e 68 65 61 64 69 6e 67 2d 66 61 76 69 63 6f 6e 7b 68 65 69 67 68 74 3a 32 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 72 65 6d 3b 77 69 64 74 68 3a 32 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 72 65 6d 7d 2e 68
                      Data Ascii: .391px}.feedback-content{align-content:space-between;display:inline-grid;height:100vh;margin:0;padding:0}.feedback-content .spacer{margin:0}.heading-favicon{height:2rem;margin-right:.5rem;width:2rem}@media (width <= 720px){.main-content{margin-top:4rem}.h
                      2024-09-11 12:06:14 UTC1369INData Raw: 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 34 70 78 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c
                      Data Ascii: tLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+);padding-left:34px}#challenge-error-text,#challenge-success-text{background-repeat:no-repeat;background-size:contain}#challenge-success-text{background-image:url
                      2024-09-11 12:06:14 UTC1369INData Raw: 6c 65 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 2e 35 72 65 6d 3b 77 69 64 74 68 3a 35 30 25 7d 2e 64 69 61 67 6e 6f 73 74 69 63 2d 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 7d 2e 66 6f 6f 74 65 72 20 2e 72 61 79 2d 69 64 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 66 6f 6f 74 65 72 20 2e 72 61 79 2d 69 64 20 63 6f 64 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 6d 6f 6e 61 63 6f 2c 63 6f 75 72 69 65 72 2c 6d 6f 6e 6f 73 70 61 63 65 7d 2e 63 6f 72 65 2d 6d 73 67 2c 2e 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 7b 6f 76 65 72 66 6c 6f 77 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 7d 40 6d 65 64 69 61 20 28
                      Data Ascii: le}.clearfix .column{float:left;padding-right:1.5rem;width:50%}.diagnostic-wrapper{margin-bottom:.5rem}.footer .ray-id{text-align:center}.footer .ray-id code{font-family:monaco,courier,monospace}.core-msg,.zone-name-title{overflow-wrap:break-word}@media (
                      2024-09-11 12:06:14 UTC1369INData Raw: 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 33 34 70 78 7d 2e 63 68 61 6c 6c 65 6e 67 65 2d 63 6f 6e 74 65 6e 74 20 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 32 72 65 6d 20 30 7d 2e 63 68 61 6c 6c 65 6e 67 65 2d 63 6f 6e 74 65 6e 74 20 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 68 65 69 67 68 74 3a 37 36 2e 33 39 31 70 78 7d 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 32 32 3b 63 6f 6c 6f 72 3a 23 64 39 64 39 64 39 7d 62 6f 64 79 20 61 7b 63
                      Data Ascii: allenge-error-text{background-position:100%;padding-left:0;padding-right:34px}.challenge-content .spacer{margin:2rem 0}.challenge-content .loading-spinner{height:76.391px}@media (prefers-color-scheme:dark){body{background-color:#222;color:#d9d9d9}body a{c


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      1192.168.2.449736172.67.178.164434228C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-09-11 12:06:14 UTC935OUTGET / HTTP/1.1
                      Host: vmehy.daxizzobui.top
                      Connection: keep-alive
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-full-version: "117.0.5938.132"
                      sec-ch-ua-arch: "x86"
                      sec-ch-ua-platform: "Windows"
                      sec-ch-ua-platform-version: "10.0.0"
                      sec-ch-ua-model: ""
                      sec-ch-ua-bitness: "64"
                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-User: ?1
                      Sec-Fetch-Dest: document
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-09-11 12:06:14 UTC1285INHTTP/1.1 403 Forbidden
                      Date: Wed, 11 Sep 2024 12:06:14 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: close
                      Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                      Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                      Cross-Origin-Embedder-Policy: require-corp
                      Cross-Origin-Opener-Policy: same-origin
                      Cross-Origin-Resource-Policy: same-origin
                      Origin-Agent-Cluster: ?1
                      Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                      Referrer-Policy: same-origin
                      X-Content-Options: nosniff
                      X-Frame-Options: SAMEORIGIN
                      cf-mitigated: challenge
                      2024-09-11 12:06:14 UTC747INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 34 79 43 2b 6f 62 69 6e 32 56 53 44 35 4d 69 41 59 77 6f 55 42 64 54 59 46 4b 76 6b 41 45 51 39 4a 35 6e 4b 48 50 59 42 33 39 35 79 45 77 4d 51 4d 54 75 75 45 59 65 71 51 6e 32 41 4f 61 46 73 77 4f 4b 36 73 74 70 69 75 45 5a 6a 65 41 63 78 71 65 2b 61 4a 4d 79 55 52 77 48 2f 47 6c 71 39 5a 6e 67 4b 71 4c 4e 6c 55 70 59 53 44 50 6e 6a 71 4b 76 32 49 6e 36 47 6f 59 41 4e 54 44 70 32 57 4c 74 61 46 61 70 76 65 62 33 33 61 62 7a 58 34 51 48 49 61 51 3d 3d 24 32 4c 42 67 72 64 62 4d 4b 4f 6f 50 63 79 50 6c 66 30 57 43 38 67 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                      Data Ascii: cf-chl-out: 4yC+obin2VSD5MiAYwoUBdTYFKvkAEQ9J5nKHPYB395yEwMQMTuuEYeqQn2AOaFswOK6stpiuEZjeAcxqe+aJMyURwH/Glq9ZngKqLNlUpYSDPnjqKv2In6GoYANTDp2WLtaFapveb33abzX4QHIaQ==$2LBgrdbMKOoPcyPlf0WC8g==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                      2024-09-11 12:06:14 UTC1369INData Raw: 34 32 66 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                      Data Ascii: 42fa<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                      2024-09-11 12:06:14 UTC1369INData Raw: 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41 35 4c 6a 51 35 4e 53 30 35 4c 6a 59 74 4d 53 34 30 4d 69 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67
                      Data Ascii: MSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA5LjQ5NS05LjYtMS40Mi0xLjQwNXoiLz48L3N2Zz4=)}body.theme-dark #challenge-error-text{background-image:url(data:image/svg
                      2024-09-11 12:06:14 UTC1369INData Raw: 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d
                      Data Ascii: Igdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuM
                      2024-09-11 12:06:14 UTC1369INData Raw: 2e 33 39 31 70 78 7d 2e 66 65 65 64 62 61 63 6b 2d 63 6f 6e 74 65 6e 74 7b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 67 72 69 64 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 66 65 65 64 62 61 63 6b 2d 63 6f 6e 74 65 6e 74 20 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 30 7d 2e 68 65 61 64 69 6e 67 2d 66 61 76 69 63 6f 6e 7b 68 65 69 67 68 74 3a 32 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 72 65 6d 3b 77 69 64 74 68 3a 32 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 72 65 6d 7d 2e 68
                      Data Ascii: .391px}.feedback-content{align-content:space-between;display:inline-grid;height:100vh;margin:0;padding:0}.feedback-content .spacer{margin:0}.heading-favicon{height:2rem;margin-right:.5rem;width:2rem}@media (width <= 720px){.main-content{margin-top:4rem}.h
                      2024-09-11 12:06:14 UTC1369INData Raw: 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 34 70 78 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c
                      Data Ascii: tLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+);padding-left:34px}#challenge-error-text,#challenge-success-text{background-repeat:no-repeat;background-size:contain}#challenge-success-text{background-image:url
                      2024-09-11 12:06:14 UTC1369INData Raw: 6c 65 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 2e 35 72 65 6d 3b 77 69 64 74 68 3a 35 30 25 7d 2e 64 69 61 67 6e 6f 73 74 69 63 2d 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 7d 2e 66 6f 6f 74 65 72 20 2e 72 61 79 2d 69 64 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 66 6f 6f 74 65 72 20 2e 72 61 79 2d 69 64 20 63 6f 64 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 6d 6f 6e 61 63 6f 2c 63 6f 75 72 69 65 72 2c 6d 6f 6e 6f 73 70 61 63 65 7d 2e 63 6f 72 65 2d 6d 73 67 2c 2e 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 7b 6f 76 65 72 66 6c 6f 77 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 7d 40 6d 65 64 69 61 20 28
                      Data Ascii: le}.clearfix .column{float:left;padding-right:1.5rem;width:50%}.diagnostic-wrapper{margin-bottom:.5rem}.footer .ray-id{text-align:center}.footer .ray-id code{font-family:monaco,courier,monospace}.core-msg,.zone-name-title{overflow-wrap:break-word}@media (
                      2024-09-11 12:06:14 UTC1369INData Raw: 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 33 34 70 78 7d 2e 63 68 61 6c 6c 65 6e 67 65 2d 63 6f 6e 74 65 6e 74 20 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 32 72 65 6d 20 30 7d 2e 63 68 61 6c 6c 65 6e 67 65 2d 63 6f 6e 74 65 6e 74 20 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 68 65 69 67 68 74 3a 37 36 2e 33 39 31 70 78 7d 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 32 32 3b 63 6f 6c 6f 72 3a 23 64 39 64 39 64 39 7d 62 6f 64 79 20 61 7b 63
                      Data Ascii: allenge-error-text{background-position:100%;padding-left:0;padding-right:34px}.challenge-content .spacer{margin:2rem 0}.challenge-content .loading-spinner{height:76.391px}@media (prefers-color-scheme:dark){body{background-color:#222;color:#d9d9d9}body a{c
                      2024-09-11 12:06:14 UTC1369INData Raw: 53 34 77 4f 44 51 67 4d 53 34 30 4d 6a 64 78 4c 6a 59 32 49 44 41 67 4d 53 34 77 4e 54 63 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e
                      Data Ascii: S4wODQgMS40MjdxLjY2IDAgMS4wNTcuMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+)}}</style><meta http-equiv="refresh" conten
                      2024-09-11 12:06:14 UTC1369INData Raw: 2e 4f 72 46 7a 36 46 62 6e 52 57 62 46 6a 48 43 66 43 54 61 6c 6d 30 55 35 52 79 4c 79 6c 4e 30 42 51 67 39 69 64 78 71 44 42 4c 66 69 57 72 39 4d 43 52 4b 4f 6c 44 7a 65 6e 7a 75 5f 30 42 47 30 72 30 4f 4e 70 34 62 44 66 37 71 59 56 30 62 66 52 36 44 34 36 47 67 38 43 49 4d 4e 56 6c 42 5f 69 41 7a 46 51 71 6c 2e 70 6c 46 58 32 4d 68 65 76 6c 4d 42 6a 59 6b 51 6c 35 45 6c 66 69 52 63 33 64 67 63 52 65 4a 4e 59 7a 64 37 56 4e 78 4d 69 55 73 6e 6b 64 31 43 44 55 34 70 6b 59 57 71 74 4c 42 63 6f 78 5f 73 38 59 6a 54 6b 66 77 69 67 44 35 61 69 45 4b 63 64 72 6d 52 30 5f 73 76 38 68 62 5a 30 4a 5a 68 5f 32 4f 73 49 6a 56 51 31 4e 57 35 5f 4a 44 43 32 62 55 51 5f 6d 4b 53 5a 4a 66 6c 46 5f 46 44 62 64 6a 42 62 65 39 55 77 35 51 57 65 48 42 4a 71 67 43 50 4d 51
                      Data Ascii: .OrFz6FbnRWbFjHCfCTalm0U5RyLylN0BQg9idxqDBLfiWr9MCRKOlDzenzu_0BG0r0ONp4bDf7qYV0bfR6D46Gg8CIMNVlB_iAzFQql.plFX2MhevlMBjYkQl5ElfiRc3dgcReJNYzd7VNxMiUsnkd1CDU4pkYWqtLBcox_s8YjTkfwigD5aiEKcdrmR0_sv8hbZ0JZh_2OsIjVQ1NW5_JDC2bUQ_mKSZJflF_FDbdjBbe9Uw5QWeHBJqgCPMQ


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      2192.168.2.44973835.190.80.14434228C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-09-11 12:06:14 UTC555OUTOPTIONS /report/v4?s=vG8S9dsJTCJ9BS%2FN9KBxHwTupQSYwHKqtq%2BrBGAI3sxcYPyZjEIRIYJfXICmkGz00jgigrpFYndC3FeMgogGAKU1lH8FXcZ8uwo6WNMB%2FVc4zEqZVD3zEoZq4pTXvqNfOH%2FWqFE%2Bbg%3D%3D HTTP/1.1
                      Host: a.nel.cloudflare.com
                      Connection: keep-alive
                      Origin: https://vmehy.daxizzobui.top
                      Access-Control-Request-Method: POST
                      Access-Control-Request-Headers: content-type
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-09-11 12:06:14 UTC336INHTTP/1.1 200 OK
                      Content-Length: 0
                      access-control-max-age: 86400
                      access-control-allow-methods: OPTIONS, POST
                      access-control-allow-origin: *
                      access-control-allow-headers: content-type, content-length
                      date: Wed, 11 Sep 2024 12:06:14 GMT
                      Via: 1.1 google
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      3192.168.2.449739172.67.178.164434228C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-09-11 12:06:15 UTC955OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8c1787d449ed42a7 HTTP/1.1
                      Host: vmehy.daxizzobui.top
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-arch: "x86"
                      sec-ch-ua-full-version: "117.0.5938.132"
                      sec-ch-ua-platform-version: "10.0.0"
                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                      sec-ch-ua-bitness: "64"
                      sec-ch-ua-model: ""
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: script
                      Referer: https://vmehy.daxizzobui.top/?__cf_chl_rt_tk=BLU4fpKURY83b9DFxLN3M0KeIlVdASQtCxS1qExIRvs-1726056374-0.0.1.1-4607
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-09-11 12:06:15 UTC665INHTTP/1.1 200 OK
                      Date: Wed, 11 Sep 2024 12:06:15 GMT
                      Content-Type: application/javascript; charset=UTF-8
                      Content-Length: 98111
                      Connection: close
                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DNVFCUo62kHUu7TvDEKWDxJ9bRk4wfhhFpN3F1Tb2VEpCDeFLJZqz0JWduao640EX6DS2O1IRw7xw3ggsp42%2FAPrJmwHmIU9w%2FvUN3d0ls5PfSd%2FJeVNzE02J49tm1cXAgLRsDtEcA%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 8c1787d8dd438cda-EWR
                      alt-svc: h3=":443"; ma=86400
                      2024-09-11 12:06:15 UTC704INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 53 52 3d 74 72 75 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 4e 75 76 4d 34 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 7d 2c
                      Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.uaSR=true;window._cf_chl_opt.NuvM4={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support"},
                      2024-09-11 12:06:15 UTC1369INData Raw: 68 61 6e 5f 65 78 70 65 63 74 65 64 22 3a 22 3c 61 20 68 72 65 66 3d 5c 22 23 5c 22 20 63 6c 61 73 73 3d 5c 22 72 65 66 72 65 73 68 5f 6c 69 6e 6b 5c 22 3e 52 65 66 72 65 73 68 3c 2f 61 3e 22 2c 22 73 74 75 63 6b 5f 68 65 6c 70 65 72 5f 74 69 74 6c 65 22 3a 22 53 74 75 63 6b 25 32 30 6f 6e 25 32 30 74 68 69 73 25 32 30 70 61 67 65 25 33 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 5f 72 75 6e 6e 69 6e 67 22 3a 22 56 65 72 69 66 79 69 6e 67 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 2e 25 32 30 54 68 69 73 25 32 30 6d 61 79 25 32 30 74 61 6b 65 25 32 30 61 25 32 30 66 65 77 25 32 30 73 65 63 6f 6e 64 73 2e 22 2c 22 73 75 63 63 65 73 73 5f 74 69 74 6c 65 22 3a 22 56 65 72 69 66 69 63 61 74 69 6f 6e 25 32 30 73 75 63 63 65 73 73 66 75 6c 22 2c 22
                      Data Ascii: han_expected":"<a href=\"#\" class=\"refresh_link\">Refresh</a>","stuck_helper_title":"Stuck%20on%20this%20page%3F","challenge_running":"Verifying%20you%20are%20human.%20This%20may%20take%20a%20few%20seconds.","success_title":"Verification%20successful","
                      2024-09-11 12:06:15 UTC1369INData Raw: 6f 72 25 32 30 69 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 25 32 38 65 2e 67 2e 25 32 30 72 6f 75 74 65 72 25 32 39 2e 25 32 30 46 6f 72 25 32 30 61 64 64 69 74 69 6f 6e 61 6c 25 32 30 61 73 73 69 73 74 61 6e 63 65 25 32 43 25 32 30 63 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 73 69 74 65 25 32 30 6f 77 6e 65 72 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 74 69 6d 65 6f 75 74 22 3a 22 54 69 6d 65 64 20 6f 75 74 22 2c 22 69 6e 74 65 72 73 74 69 74 69 61 6c 5f 68 65 6c 70 65 72 5f 65 78 70 6c 61 69 6e 65 72 22 3a 22 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 25 32 30 75 73 65 73 25 32 30 61 25 32 30 73 65 63 75 72 69 74 79 25 32 30 73 65 72 76 69 63 65 25 32 30 74 6f 25 32 30 70 72 6f 74 65 63 74
                      Data Ascii: or%20internet%20connection%20%28e.g.%20router%29.%20For%20additional%20assistance%2C%20contact%20the%20site%20owners.","turnstile_timeout":"Timed out","interstitial_helper_explainer":"%25%7Bplaceholder.com%7D%20uses%20a%20security%20service%20to%20protect
                      2024-09-11 12:06:15 UTC1369INData Raw: 32 30 61 63 63 65 73 73 69 62 6c 65 2e 25 32 30 54 72 79 25 32 30 61 25 32 30 64 69 66 66 65 72 65 6e 74 25 32 30 6c 69 6e 6b 25 32 30 74 6f 25 32 30 67 65 74 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 64 65 73 69 72 65 64 25 32 30 70 61 67 65 25 32 30 6f 72 25 32 30 74 72 79 25 32 30 67 6f 69 6e 67 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 72 6f 6f 74 25 32 30 6f 66 25 32 30 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 2e 22 2c 22 6f 75 74 64 61 74 65 64 5f 62 72 6f 77 73 65 72 22 3a 22 59 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 6f 75 74 25 32 30 6f 66 25 32 30 64 61 74 65 2e 25 32 30 55 70 64 61 74 65 25 32 30 79 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 74 6f 25 32 30 76 69 65 77 25 32 30 74 68 69
                      Data Ascii: 20accessible.%20Try%20a%20different%20link%20to%20get%20to%20the%20desired%20page%20or%20try%20going%20to%20the%20root%20of%20%25%7Bplaceholder.com%7D.","outdated_browser":"Your%20browser%20is%20out%20of%20date.%20Update%20your%20browser%20to%20view%20thi
                      2024-09-11 12:06:15 UTC1369INData Raw: 73 65 49 6e 74 28 67 42 28 31 33 32 36 29 29 2f 34 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 42 28 38 31 37 29 29 2f 35 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 42 28 36 32 34 29 29 2f 36 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 42 28 34 37 36 29 29 2f 37 2b 2d 70 61 72 73 65 49 6e 74 28 67 42 28 38 32 39 29 29 2f 38 2a 28 70 61 72 73 65 49 6e 74 28 67 42 28 31 32 35 35 29 29 2f 39 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 42 28 39 36 33 29 29 2f 31 30 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 42 28 31 30 34 38 29 29 2f 31 31 29 2b 70 61 72 73 65 49 6e 74 28 67 42 28 31 34 38 37 29 29 2f 31 32 2a 28 70 61 72 73 65 49 6e 74 28 67 42 28 31 31 39 31 29 29 2f 31 33 29 2c 66 3d 3d 3d 64 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29
                      Data Ascii: seInt(gB(1326))/4)+-parseInt(gB(817))/5*(-parseInt(gB(624))/6)+-parseInt(gB(476))/7+-parseInt(gB(829))/8*(parseInt(gB(1255))/9)+-parseInt(gB(963))/10*(-parseInt(gB(1048))/11)+parseInt(gB(1487))/12*(parseInt(gB(1191))/13),f===d)break;else e.push(e.shift())
                      2024-09-11 12:06:15 UTC1369INData Raw: 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 73 73 73 74 57 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 2a 68 7d 2c 27 58 77 6f 56 52 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 67 51 71 67 72 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 4b 71 64 4a 57 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 27 6c 58 76 70 67 27 3a 68 39 28 31 30 37 39 29 2c 27 73 54 57 75 72 27 3a 68 39 28 34 39 31 29 2c 27 51 49 57 4f 58 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 27 6d 52 4b 58 65 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 62
                      Data Ascii: {return h(i)},'ssstW':function(h,i){return i*h},'XwoVR':function(h,i){return h&i},'gQqgr':function(h,i){return h(i)},'KqdJW':function(h,i){return h*i},'lXvpg':h9(1079),'sTWur':h9(491),'QIWOX':function(h,i){return h!=i},'mRKXe':function(h,i){return h&i},'b
                      2024-09-11 12:06:15 UTC1369INData Raw: 3c 3c 31 2e 35 36 7c 64 5b 68 63 28 31 34 30 35 29 5d 28 52 2c 31 29 2c 64 5b 68 63 28 37 34 33 29 5d 28 4c 2c 6f 2d 31 29 3f 28 4c 3d 30 2c 4a 5b 68 63 28 31 33 30 39 29 5d 28 73 28 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 52 3e 3e 3d 31 2c 43 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 52 3d 31 2c 43 3d 30 3b 43 3c 49 3b 4b 3d 64 5b 68 63 28 35 34 31 29 5d 28 4b 3c 3c 31 2c 52 29 2c 64 5b 68 63 28 37 34 33 29 5d 28 4c 2c 6f 2d 31 29 3f 28 4c 3d 30 2c 4a 5b 68 63 28 31 33 30 39 29 5d 28 73 28 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 52 3d 30 2c 43 2b 2b 29 3b 66 6f 72 28 52 3d 46 5b 68 63 28 31 30 37 37 29 5d 28 30 29 2c 43 3d 30 3b 31 36 3e 43 3b 4b 3d 4b 3c 3c 31 7c 64 5b 68 63 28 37 33 31 29 5d 28 52 2c 31 29 2c 4c 3d 3d 64 5b 68 63 28 35 35 33 29 5d 28 6f
                      Data Ascii: <<1.56|d[hc(1405)](R,1),d[hc(743)](L,o-1)?(L=0,J[hc(1309)](s(K)),K=0):L++,R>>=1,C++);}else{for(R=1,C=0;C<I;K=d[hc(541)](K<<1,R),d[hc(743)](L,o-1)?(L=0,J[hc(1309)](s(K)),K=0):L++,R=0,C++);for(R=F[hc(1077)](0),C=0;16>C;K=K<<1|d[hc(731)](R,1),L==d[hc(553)](o
                      2024-09-11 12:06:15 UTC1369INData Raw: 2c 43 3d 30 3b 64 5b 68 63 28 31 35 32 31 29 5d 28 43 2c 49 29 3b 4b 3d 31 2e 32 31 26 52 7c 4b 3c 3c 31 2c 64 5b 68 63 28 31 33 30 35 29 5d 28 4c 2c 6f 2d 31 29 3f 28 4c 3d 30 2c 4a 5b 68 63 28 31 33 30 39 29 5d 28 64 5b 68 63 28 39 35 36 29 5d 28 73 2c 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 52 3e 3e 3d 31 2c 43 2b 2b 29 3b 66 6f 72 28 3b 3b 29 69 66 28 4b 3c 3c 3d 31 2c 6f 2d 31 3d 3d 4c 29 7b 4a 5b 68 63 28 31 33 30 39 29 5d 28 64 5b 68 63 28 31 36 30 36 29 5d 28 73 2c 4b 29 29 3b 62 72 65 61 6b 7d 65 6c 73 65 20 4c 2b 2b 3b 72 65 74 75 72 6e 20 4a 5b 68 63 28 31 32 38 37 29 5d 28 27 27 29 7d 65 6c 73 65 20 55 3d 74 68 69 73 2e 68 5b 42 5b 68 63 28 31 31 33 38 29 5d 28 33 30 2c 74 68 69 73 2e 67 29 5d 5b 33 5d 5e 42 5b 68 63 28 36 30 35 29 5d 28 74 68
                      Data Ascii: ,C=0;d[hc(1521)](C,I);K=1.21&R|K<<1,d[hc(1305)](L,o-1)?(L=0,J[hc(1309)](d[hc(956)](s,K)),K=0):L++,R>>=1,C++);for(;;)if(K<<=1,o-1==L){J[hc(1309)](d[hc(1606)](s,K));break}else L++;return J[hc(1287)]('')}else U=this.h[B[hc(1138)](30,this.g)][3]^B[hc(605)](th
                      2024-09-11 12:06:15 UTC1369INData Raw: 30 32 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 48 3d 3d 30 26 26 28 48 3d 6a 2c 47 3d 64 5b 68 66 28 31 31 32 39 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 68 66 28 31 30 38 38 29 5d 28 30 3c 4c 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 4d 3d 65 28 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 27 27 7d 66 6f 72 28 45 3d 73 5b 33 5d 3d 4d 2c 44 5b 68 66 28 31 33 30 39 29 5d 28 4d 29 3b 3b 29 69 66 28 64 5b 68 66 28 31 36 31 31 29 5d 28 64 5b 68 66 28 31 30 31 30 29 5d 2c 64 5b 68 66 28 31 34 30 33 29 5d 29 29 7b 69 66 28 49 3e 69 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 66 28 31 34 39 39 29 5d 28 32 2c 43 29 2c 46 3d 31 3b 64 5b 68 66 28 39 33 37 29 5d 28 46 2c 4b 29 3b 4c 3d 48 26 47 2c 48
                      Data Ascii: 02)](G,H),H>>=1,H==0&&(H=j,G=d[hf(1129)](o,I++)),J|=d[hf(1088)](0<L?1:0,F),F<<=1);M=e(J);break;case 2:return''}for(E=s[3]=M,D[hf(1309)](M);;)if(d[hf(1611)](d[hf(1010)],d[hf(1403)])){if(I>i)return'';for(J=0,K=Math[hf(1499)](2,C),F=1;d[hf(937)](F,K);L=H&G,H
                      2024-09-11 12:06:15 UTC1369INData Raw: 3d 27 6e 27 2c 66 75 5b 67 43 28 31 32 39 37 29 5d 3d 27 49 27 2c 66 76 3d 66 75 2c 65 4d 5b 67 43 28 39 39 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 2c 68 47 2c 6f 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 29 7b 69 66 28 68 47 3d 67 43 2c 6f 3d 7b 27 6f 63 64 59 71 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3c 48 7d 2c 27 65 4f 55 5a 55 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 6c 77 6a 41 6b 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 48 3d 3d 3d 47 7d 2c 27 4c 7a 59 64 76 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 28 48 29 7d 2c 27 6a 65 45 73 4d 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 2c 49 29 7b 72 65 74 75 72
                      Data Ascii: ='n',fu[gC(1297)]='I',fv=fu,eM[gC(998)]=function(g,h,i,j,hG,o,x,B,C,D,E,F){if(hG=gC,o={'ocdYq':function(G,H){return G<H},'eOUZU':function(G,H){return G+H},'lwjAk':function(G,H){return H===G},'LzYdv':function(G,H){return G(H)},'jeEsM':function(G,H,I){retur


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      4192.168.2.44974135.190.80.14434228C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-09-11 12:06:15 UTC492OUTPOST /report/v4?s=vG8S9dsJTCJ9BS%2FN9KBxHwTupQSYwHKqtq%2BrBGAI3sxcYPyZjEIRIYJfXICmkGz00jgigrpFYndC3FeMgogGAKU1lH8FXcZ8uwo6WNMB%2FVc4zEqZVD3zEoZq4pTXvqNfOH%2FWqFE%2Bbg%3D%3D HTTP/1.1
                      Host: a.nel.cloudflare.com
                      Connection: keep-alive
                      Content-Length: 390
                      Content-Type: application/reports+json
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-09-11 12:06:15 UTC390OUTData Raw: 5b 7b 22 61 67 65 22 3a 32 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 38 31 33 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 37 38 2e 31 36 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 76 6d 65 68 79 2e 64 61 78 69 7a 7a 6f 62 75 69
                      Data Ascii: [{"age":2,"body":{"elapsed_time":813,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"172.67.178.16","status_code":403,"type":"http.error"},"type":"network-error","url":"https://vmehy.daxizzobui
                      2024-09-11 12:06:15 UTC168INHTTP/1.1 200 OK
                      Content-Length: 0
                      date: Wed, 11 Sep 2024 12:06:15 GMT
                      Via: 1.1 google
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      5192.168.2.449742172.67.178.164434228C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-09-11 12:06:16 UTC1071OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/125864655:1726053102:ulW-X9deLEqyghjqwYU-ziKQ-QEqesF72Re3z01LDys/8c1787d449ed42a7/2cd37d073883590 HTTP/1.1
                      Host: vmehy.daxizzobui.top
                      Connection: keep-alive
                      Content-Length: 1968
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-arch: "x86"
                      Content-type: application/x-www-form-urlencoded
                      sec-ch-ua-full-version: "117.0.5938.132"
                      sec-ch-ua-platform-version: "10.0.0"
                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                      sec-ch-ua-bitness: "64"
                      sec-ch-ua-model: ""
                      CF-Challenge: 2cd37d073883590
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      Origin: https://vmehy.daxizzobui.top
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Referer: https://vmehy.daxizzobui.top/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-09-11 12:06:16 UTC1968OUTData Raw: 76 5f 38 63 31 37 38 37 64 34 34 39 65 64 34 32 61 37 3d 50 6b 58 4d 44 4d 36 4d 59 4d 4f 4d 2d 4d 54 52 33 78 52 33 42 75 46 77 47 32 79 66 33 65 33 30 75 44 62 30 24 32 32 30 33 67 39 33 58 7a 58 46 38 47 6d 33 50 52 54 4c 4a 77 39 6b 47 35 6a 49 61 4d 6c 58 47 2d 33 4c 58 33 55 33 39 36 4e 33 62 4b 75 24 44 34 33 47 67 38 33 46 79 4d 33 6c 7a 33 33 6b 79 36 33 78 6a 46 49 50 7a 33 58 76 76 6c 6c 78 33 47 77 34 39 49 75 24 37 33 6e 33 44 63 32 6d 6e 71 56 61 6e 49 31 7a 33 47 6b 44 33 47 37 33 74 53 78 58 62 4b 77 58 69 47 6e 63 76 71 76 41 73 52 78 34 4d 30 33 49 48 58 6b 37 79 50 54 30 77 4d 79 67 72 38 4f 58 37 46 52 75 25 32 62 33 30 33 39 4d 47 76 73 52 24 53 33 78 78 6c 33 24 58 33 65 70 75 42 50 33 24 49 33 4c 70 30 41 6c 46 32 30 2d 66 47 44 53
                      Data Ascii: v_8c1787d449ed42a7=PkXMDM6MYMOM-MTR3xR3BuFwG2yf3e30uDb0$2203g93XzXF8Gm3PRTLJw9kG5jIaMlXG-3LX3U396N3bKu$D43Gg83FyM3lz33ky63xjFIPz3Xvvllx3Gw49Iu$73n3Dc2mnqVanI1z3GkD3G73tSxXbKwXiGncvqvAsRx4M03IHXk7yPT0wMygr8OX7FRu%2b3039MGvsR$S3xxl3$X3epuBP3$I3Lp0AlF20-fGDS
                      2024-09-11 12:06:16 UTC659INHTTP/1.1 200 OK
                      Date: Wed, 11 Sep 2024 12:06:16 GMT
                      Content-Type: text/plain; charset=UTF-8
                      Content-Length: 16864
                      Connection: close
                      cf-chl-gen: Gj9RfH+zqO9UpE7+Qvp/rI4lOxTVJ1LUNTt+s6TcGVW5TQR9LOaMVBKVlFZeU7hb7MEzMb9I+w==$UEEsXKYUKCYi7sjQ
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QdOIlRxqVYOEYbcj8fY3woUp%2FYM6kQGdAVE1s5EgE6d2tep8gZG1A3cHvcUfyzxWltuJendxgjb4t4uhPhDVgACbPiVsnSm6a5IvpkGsSaOH3MPWcatyAV39uKJLfWEuggXU%2BCeMmQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 8c1787dea838438e-EWR
                      alt-svc: h3=":443"; ma=86400
                      2024-09-11 12:06:16 UTC710INData Raw: 59 33 53 45 66 6b 42 68 65 45 69 4c 66 49 43 52 6a 59 39 34 59 6d 68 53 6c 6c 5a 6d 6e 46 64 61 61 70 47 65 64 48 75 56 69 49 52 31 71 57 64 34 66 47 5a 34 72 58 79 79 73 6e 53 48 73 6f 79 50 63 4b 71 33 68 59 65 59 6d 4b 70 34 77 58 71 75 6b 63 52 2f 73 71 47 6b 68 35 75 59 7a 59 71 36 6e 63 47 63 76 72 47 67 71 4b 47 6c 32 35 75 78 71 4b 65 6f 72 36 36 72 6f 37 75 63 35 75 4f 78 6f 4d 57 6e 76 37 66 74 70 73 6d 39 34 65 72 65 31 4f 58 49 7a 4d 50 37 31 4e 6a 4a 79 62 2f 56 7a 4d 76 4d 30 39 4c 50 78 2f 66 54 34 39 7a 62 32 74 66 73 36 4e 72 63 34 4e 33 4d 46 74 50 74 36 4e 49 50 39 4f 72 6f 37 4f 37 75 45 75 50 35 37 79 62 77 41 50 51 72 4b 50 37 36 48 75 38 4c 2f 66 73 55 35 77 49 50 37 79 51 6a 4f 77 6a 35 38 44 51 69 4d 51 34 79 4a 6a 6f 54 51 51 6b
                      Data Ascii: Y3SEfkBheEiLfICRjY94YmhSllZmnFdaapGedHuViIR1qWd4fGZ4rXyysnSHsoyPcKq3hYeYmKp4wXqukcR/sqGkh5uYzYq6ncGcvrGgqKGl25uxqKeor66ro7uc5uOxoMWnv7ftpsm94ere1OXIzMP71NjJyb/VzMvM09LPx/fT49zb2tfs6Nrc4N3MFtPt6NIP9Oro7O7uEuP57ybwAPQrKP76Hu8L/fsU5wIP7yQjOwj58DQiMQ4yJjoTQQk
                      2024-09-11 12:06:16 UTC1369INData Raw: 74 36 6e 6e 6d 69 58 34 4a 37 70 57 47 59 6d 6e 39 6e 69 4b 4a 73 5a 34 4b 6d 67 61 47 67 64 49 36 59 6a 35 65 49 63 36 31 39 6d 6f 36 61 73 49 79 37 6e 38 4c 47 67 70 32 57 6a 4c 2b 71 75 63 53 6f 77 6f 36 70 6f 61 47 6d 74 35 4b 55 70 38 6a 48 33 72 75 77 71 71 7a 4e 73 71 44 58 79 4d 6e 6f 32 39 75 6e 79 38 7a 44 36 64 2f 67 33 4d 76 6a 77 73 37 42 35 39 57 74 32 50 65 77 78 37 4c 55 34 4c 76 61 2b 2b 54 48 42 66 63 4a 79 77 6e 37 43 63 38 4e 41 41 6e 54 45 51 54 65 31 78 55 58 32 64 73 5a 47 39 58 66 48 52 44 79 34 79 45 55 38 75 63 6c 47 52 6e 72 4b 52 30 5a 37 79 30 68 47 2f 4c 72 45 69 63 56 44 7a 45 61 4c 6a 59 66 47 2f 77 77 2b 41 4d 53 49 30 5a 44 46 6a 34 67 52 78 70 42 4f 6b 73 65 52 55 35 50 49 6b 49 49 55 79 5a 48 4d 46 63 71 53 78 52 64 48
                      Data Ascii: t6nnmiX4J7pWGYmn9niKJsZ4KmgaGgdI6Yj5eIc619mo6asIy7n8LGgp2WjL+qucSowo6poaGmt5KUp8jH3ruwqqzNsqDXyMno29uny8zD6d/g3Mvjws7B59Wt2Pewx7LU4Lva++THBfcJywn7Cc8NAAnTEQTe1xUX2dsZG9XfHRDy4yEU8uclGRnrKR0Z7y0hG/LrEicVDzEaLjYfG/ww+AMSI0ZDFj4gRxpBOkseRU5PIkIIUyZHMFcqSxRdH
                      2024-09-11 12:06:16 UTC1369INData Raw: 43 63 4a 2b 62 59 36 65 6d 69 36 6c 2f 71 34 69 49 6a 33 39 2b 6a 36 71 44 64 59 71 4b 76 6e 57 4e 69 63 4b 4b 6d 48 75 4e 67 5a 53 57 67 63 69 5a 6d 4d 79 69 6e 5a 79 70 6b 61 75 64 72 64 53 78 6f 39 66 59 70 64 79 6c 72 71 32 70 75 61 47 33 72 62 36 75 73 37 50 6e 36 4c 6d 31 32 71 72 4a 75 4f 61 6f 72 75 2f 53 72 75 7a 30 38 75 50 50 74 4d 37 56 75 75 72 64 37 50 66 4e 2b 65 62 64 42 73 44 41 77 67 6b 4b 37 74 33 65 79 4e 6f 49 33 52 66 6d 42 75 7a 5a 36 63 33 35 35 66 50 52 34 4e 37 74 46 4e 34 53 49 53 49 71 38 2f 58 32 48 68 73 72 35 2b 49 76 48 42 48 73 36 7a 58 30 45 6a 72 31 43 52 49 2b 4e 66 58 32 4e 52 63 4f 4e 52 30 6c 41 55 51 6f 52 67 63 4d 53 44 39 45 47 69 74 4f 4a 43 46 56 49 79 41 6b 4d 69 4d 70 4b 46 30 65 4b 42 63 36 4f 7a 77 75 5a 42
                      Data Ascii: CcJ+bY6emi6l/q4iIj39+j6qDdYqKvnWNicKKmHuNgZSWgciZmMyinZypkaudrdSxo9fYpdylrq2puaG3rb6us7Pn6Lm12qrJuOaoru/Sruz08uPPtM7Vuurd7PfN+ebdBsDAwgkK7t3eyNoI3RfmBuzZ6c355fPR4N7tFN4SISIq8/X2Hhsr5+IvHBHs6zX0Ejr1CRI+NfX2NRcONR0lAUQoRgcMSD9EGitOJCFVIyAkMiMpKF0eKBc6OzwuZB
                      2024-09-11 12:06:16 UTC1369INData Raw: 6f 4b 2b 42 6f 59 2b 74 69 71 2b 4d 6f 59 65 73 6a 70 75 71 63 36 35 36 6c 6e 79 68 70 4b 79 58 70 70 53 70 74 34 65 42 71 4b 54 4b 6a 73 32 63 78 61 4f 6e 77 38 44 41 72 38 66 4d 71 61 65 6c 75 72 57 70 30 4e 32 75 34 71 54 58 73 70 37 63 77 72 62 5a 6f 39 36 6f 32 4b 7a 4a 36 2f 50 77 7a 75 58 32 74 4c 53 35 39 2b 72 33 74 2f 33 71 33 63 4c 61 39 2f 41 45 30 65 66 71 39 63 49 42 34 74 6b 42 36 50 44 4d 45 50 4d 56 42 42 66 55 30 75 2f 73 35 75 6a 33 38 78 41 4e 44 66 76 39 42 2f 62 38 38 65 51 45 39 78 77 4c 47 52 44 35 45 77 38 42 4e 42 63 52 42 44 6b 44 43 51 67 48 44 78 63 4d 43 68 59 55 44 54 51 6e 46 52 52 49 53 52 6b 5a 46 69 63 6e 48 42 6f 7a 49 51 74 4a 4a 79 4a 47 45 45 73 55 50 44 78 4c 48 56 74 58 49 55 42 58 48 46 5a 6c 51 6d 70 4c 4f 6b 35
                      Data Ascii: oK+BoY+tiq+MoYesjpuqc656lnyhpKyXppSpt4eBqKTKjs2cxaOnw8DAr8fMqaelurWp0N2u4qTXsp7cwrbZo96o2KzJ6/PwzuX2tLS59+r3t/3q3cLa9/AE0efq9cIB4tkB6PDMEPMVBBfU0u/s5uj38xANDfv9B/b88eQE9xwLGRD5Ew8BNBcRBDkDCQgHDxcMChYUDTQnFRRISRkZFicnHBozIQtJJyJGEEsUPDxLHVtXIUBXHFZlQmpLOk5
                      2024-09-11 12:06:16 UTC1369INData Raw: 6e 39 78 68 49 5a 77 67 70 43 46 6c 37 42 2b 69 4b 74 38 64 61 47 4e 6e 34 65 49 78 34 57 5a 68 59 75 71 6a 4d 4f 50 69 35 43 68 7a 74 65 77 73 71 71 32 6d 4d 2f 4a 75 4e 72 54 76 4e 71 79 7a 75 50 47 30 4e 43 6b 30 74 57 70 71 4e 62 51 72 61 7a 61 32 37 47 77 31 36 32 75 78 50 72 6f 31 38 61 34 79 76 48 64 41 65 2f 50 77 63 34 45 30 65 49 47 30 2b 50 56 79 51 4c 64 32 51 6a 74 79 67 6e 71 34 77 59 48 42 68 62 72 47 50 54 30 2b 2b 72 5a 2b 78 67 6d 34 66 62 32 34 50 49 46 39 50 55 64 2f 66 73 4b 2b 79 30 68 44 44 41 49 4e 43 77 62 42 79 72 7a 4c 2f 67 70 2b 7a 52 41 52 41 4d 6e 46 68 63 42 45 78 6f 5a 53 77 6f 6b 48 43 59 4d 43 6a 41 4d 56 78 63 56 53 44 74 46 4e 44 67 33 4f 7a 64 68 50 6a 38 77 56 46 56 52 51 57 4d 72 51 79 4e 42 62 30 73 6a 51 55 68 44
                      Data Ascii: n9xhIZwgpCFl7B+iKt8daGNn4eIx4WZhYuqjMOPi5Chztewsqq2mM/JuNrTvNqyzuPG0NCk0tWpqNbQraza27Gw162uxPro18a4yvHdAe/Pwc4E0eIG0+PVyQLd2Qjtygnq4wYHBhbrGPT0++rZ+xgm4fb24PIF9PUd/fsK+y0hDDAINCwbByrzL/gp+zRARAMnFhcBExoZSwokHCYMCjAMVxcVSDtFNDg3OzdhPj8wVFVRQWMrQyNBb0sjQUhD
                      2024-09-11 12:06:16 UTC1369INData Raw: 65 4c 73 5a 36 4e 6a 6e 69 37 65 59 32 7a 6c 70 2b 53 6b 5a 4b 59 6c 34 62 4d 76 4d 36 4e 78 4d 2b 67 72 74 47 6b 6f 4d 69 6d 6f 36 57 6c 6e 61 65 77 71 63 79 72 72 71 32 75 74 4c 50 6e 70 62 6d 36 70 4d 57 6c 75 37 6d 73 70 63 33 6a 78 4e 69 71 7a 4e 72 52 78 65 7a 35 30 4d 6a 76 37 4d 2f 51 39 4e 62 38 30 39 4c 61 34 76 58 57 7a 65 4d 46 36 38 33 73 34 73 7a 71 34 38 37 50 32 66 48 6c 44 52 72 6e 37 42 48 32 37 2b 77 55 37 67 48 65 48 43 48 30 49 52 73 66 36 42 72 36 36 50 34 6d 45 6a 55 6b 42 42 73 44 4f 41 59 39 4f 67 67 51 47 69 4d 56 47 54 55 57 4d 66 34 38 4a 78 67 36 42 44 70 4b 49 45 77 70 4b 54 41 66 46 6a 42 4c 4a 42 59 31 4b 78 55 6e 58 79 6b 71 4f 78 73 34 4f 7a 49 61 52 56 67 35 54 53 31 73 4b 6a 38 2f 4b 57 31 41 51 58 56 4c 51 45 4a 6e 4f
                      Data Ascii: eLsZ6Njni7eY2zlp+SkZKYl4bMvM6NxM+grtGkoMimo6Wlnaewqcyrrq2utLPnpbm6pMWlu7mspc3jxNiqzNrRxez50Mjv7M/Q9Nb809La4vXWzeMF683s4szq487P2fHlDRrn7BH27+wU7gHeHCH0IRsf6Br66P4mEjUkBBsDOAY9OggQGiMVGTUWMf48Jxg6BDpKIEwpKTAfFjBLJBY1KxUnXykqOxs4OzIaRVg5TS1sKj8/KW1AQXVLQEJnO
                      2024-09-11 12:06:16 UTC1369INData Raw: 35 67 38 47 75 76 4a 47 66 73 73 43 55 6f 37 62 45 72 36 65 36 79 4c 4b 72 76 73 79 31 31 61 36 6e 71 38 2b 34 31 72 79 63 73 35 76 41 75 74 76 52 35 75 66 6b 35 75 54 62 35 4f 2f 6f 33 2b 6a 6e 7a 38 50 76 7a 4d 7a 4c 35 2b 6a 6b 31 4d 6a 4f 31 38 2f 4a 76 66 4d 47 2b 51 58 79 31 4e 6f 46 43 66 59 47 2f 75 7a 4d 45 77 6b 4d 37 2f 55 57 44 4f 45 56 46 39 50 79 46 51 76 66 48 52 45 4c 34 74 73 43 46 77 58 2b 49 51 6f 65 4a 67 38 4c 37 43 41 78 43 75 34 65 4b 43 45 73 41 69 6b 32 42 41 59 74 45 76 45 4d 43 6b 51 5a 45 44 51 31 4d 53 46 44 43 79 4d 44 49 56 42 45 47 6b 46 4e 46 43 59 66 4b 78 59 6d 4c 79 38 79 4a 79 64 61 4d 69 70 67 51 7a 41 62 4a 56 55 77 4e 55 4d 35 49 6b 67 6b 62 79 39 6a 4b 47 4a 31 54 6e 5a 58 52 6a 49 77 4e 31 68 47 54 54 6b 36 54 48
                      Data Ascii: 5g8GuvJGfssCUo7bEr6e6yLKrvsy11a6nq8+41rycs5vAutvR5ufk5uTb5O/o3+jnz8PvzMzL5+jk1MjO18/JvfMG+QXy1NoFCfYG/uzMEwkM7/UWDOEVF9PyFQvfHREL4tsCFwX+IQoeJg8L7CAxCu4eKCEsAik2BAYtEvEMCkQZEDQ1MSFDCyMDIVBEGkFNFCYfKxYmLy8yJydaMipgQzAbJVUwNUM5Ikgkby9jKGJ1TnZXRjIwN1hGTTk6TH
                      2024-09-11 12:06:16 UTC1369INData Raw: 6f 72 79 48 6c 70 65 46 79 35 76 50 77 34 6d 6a 72 63 2b 75 6f 4b 48 4d 30 71 36 34 71 73 71 70 34 61 37 6a 74 4b 2f 6b 30 62 47 7a 70 63 61 31 79 4c 33 4b 76 50 4b 36 35 73 53 39 34 4e 48 42 77 64 62 31 73 2f 33 65 2f 64 4c 4b 41 51 4b 37 42 75 49 48 32 2f 54 69 41 38 54 56 31 75 48 6c 32 68 45 55 79 77 48 65 45 65 6f 56 38 67 2f 77 36 4f 6f 4d 36 52 33 32 49 74 73 6e 47 51 48 77 41 69 45 6a 2f 51 6a 6c 4c 67 4d 4d 41 2f 30 46 2f 53 45 72 43 77 38 54 43 78 45 73 47 68 77 55 47 68 73 2f 2b 7a 59 6a 52 42 34 53 4f 55 4d 69 47 56 41 73 49 43 73 4b 45 43 4d 75 51 53 30 68 4d 30 31 61 46 46 34 61 57 54 64 4d 47 69 30 76 4f 7a 39 43 50 6a 4a 56 4b 44 6c 72 4a 55 74 46 53 30 73 39 4c 44 5a 50 63 46 42 46 52 6c 52 4a 62 45 39 50 53 58 47 41 4f 6c 69 44 52 6e 64
                      Data Ascii: oryHlpeFy5vPw4mjrc+uoKHM0q64qsqp4a7jtK/k0bGzpca1yL3KvPK65sS94NHBwdb1s/3e/dLKAQK7BuIH2/TiA8TV1uHl2hEUywHeEeoV8g/w6OoM6R32ItsnGQHwAiEj/QjlLgMMA/0F/SErCw8TCxEsGhwUGhs/+zYjRB4SOUMiGVAsICsKECMuQS0hM01aFF4aWTdMGi0vOz9CPjJVKDlrJUtFS0s9LDZPcFBFRlRJbE9PSXGAOliDRnd
                      2024-09-11 12:06:16 UTC1369INData Raw: 6f 71 63 71 73 43 6a 73 4a 37 4e 6f 37 50 55 7a 72 44 63 70 72 57 75 75 74 32 79 73 4c 32 75 76 4c 48 58 34 4c 4f 39 32 37 72 41 75 4c 6e 43 79 73 6a 41 77 75 7a 44 36 63 72 6b 32 4f 76 4a 73 62 6b 41 30 67 58 50 39 51 48 30 31 64 50 34 41 41 33 39 33 73 62 4a 35 67 48 70 34 4e 34 53 39 52 67 49 37 64 48 6c 43 41 33 70 31 68 41 6b 38 65 77 55 49 66 50 78 4b 42 58 7a 39 52 76 70 39 7a 48 36 42 77 50 39 2f 65 7a 33 41 69 6b 48 44 44 77 73 2b 52 34 50 2b 6a 30 2f 52 6b 64 42 4a 42 63 31 45 30 67 64 4b 52 63 4d 48 56 4a 51 4c 53 70 45 56 52 51 71 53 43 63 6d 4a 30 73 57 56 43 74 6a 4d 31 34 78 50 7a 38 79 4f 47 6f 33 4f 6b 42 47 4f 32 38 38 4f 6b 39 4e 53 58 42 6c 59 55 4a 43 52 69 35 49 62 57 6c 70 62 48 38 35 59 46 69 46 52 6c 70 52 65 6d 74 61 57 48 31 6a
                      Data Ascii: oqcqsCjsJ7No7PUzrDcprWuut2ysL2uvLHX4LO927rAuLnCysjAwuzD6crk2OvJsbkA0gXP9QH01dP4AA393sbJ5gHp4N4S9RgI7dHlCA3p1hAk8ewUIfPxKBXz9Rvp9zH6BwP9/ez3AikHDDws+R4P+j0/RkdBJBc1E0gdKRcMHVJQLSpEVRQqSCcmJ0sWVCtjM14xPz8yOGo3OkBGO288Ok9NSXBlYUJCRi5IbWlpbH85YFiFRlpRemtaWH1j


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      6192.168.2.449743104.18.94.414434228C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-09-11 12:06:16 UTC587OUTGET /turnstile/v0/g/7cf142fb2c1f/api.js?onload=rFWx1&render=explicit HTTP/1.1
                      Host: challenges.cloudflare.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      Origin: https://vmehy.daxizzobui.top
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: script
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-09-11 12:06:16 UTC471INHTTP/1.1 200 OK
                      Date: Wed, 11 Sep 2024 12:06:16 GMT
                      Content-Type: application/javascript; charset=UTF-8
                      Content-Length: 45806
                      Connection: close
                      accept-ranges: bytes
                      last-modified: Thu, 05 Sep 2024 16:35:58 GMT
                      cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                      access-control-allow-origin: *
                      cross-origin-resource-policy: cross-origin
                      Server: cloudflare
                      CF-RAY: 8c1787decee80f77-EWR
                      alt-svc: h3=":443"; ma=86400
                      2024-09-11 12:06:16 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 44 74 28 65 2c 72 2c 61 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 5f 3d 65 5b 75 5d 28 67 29 2c 73 3d 5f 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 66 29 7b 61 28 66 29 3b 72 65 74 75 72 6e 7d 5f 2e 64 6f 6e 65 3f 72 28 73 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 73 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 55 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 61 29 3b 66 75 6e 63 74
                      Data Ascii: "use strict";(function(){function Dt(e,r,a,o,c,u,g){try{var _=e[u](g),s=_.value}catch(f){a(f);return}_.done?r(s):Promise.resolve(s).then(o,c)}function Ut(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var u=e.apply(r,a);funct
                      2024-09-11 12:06:16 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 54 72 28 65 2c 72 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 6f 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 74 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                      Data Ascii: e}function Tr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),a.push.apply(a,o)}return a}function tt(e,r){return r=r!=nu
                      2024-09-11 12:06:16 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 72 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 50 74 28 65 29 7c 7c 56 74 28 65 2c 72 29 7c 7c 48 74 28 65 2c 72 29 7c 7c 57 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 44 65 28 65 2c 72 29 7b 76 61 72 20 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                      Data Ascii: ray$/.test(a))return rt(e,r)}}function Ae(e,r){return Pt(e)||Vt(e,r)||Ht(e,r)||Wt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function De(e,r){var a={label:0,sent:function(){if(u[0
                      2024-09-11 12:06:16 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 6a 74 3d 33 30 30 30 32 30 3b 76 61 72 20 55 65 3d 33 30 30 30 33 30 3b 76 61 72 20 50 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                      Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var jt=300020;var Ue=300030;var Pe=300031;var j;(fu
                      2024-09-11 12:06:16 UTC1369INData Raw: 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 52 45 4e 44 45 52 3d 22 72 65 6e 64 65 72 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 7d 29 28 70 65 7c 7c 28 70 65 3d 7b 7d 29 29 3b 76 61 72 20 6f 65 3b 28 66 75 6e
                      Data Ascii: e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(function(e){e.RENDER="render",e.EXECUTE="execute"})(pe||(pe={}));var oe;(fun
                      2024-09-11 12:06:16 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73
                      Data Ascii: function gt(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clearance_level!=="default"&&r.s
                      2024-09-11 12:06:16 UTC1369INData Raw: 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 75 2c 67 3d 6b 28 4f 72 2c 28 75 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 75 21 3d 3d 76 6f 69 64 20 30 3f 75 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 5f 2c 73 3d 6b 28 43 72 2c 28 5f 3d 28 61 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 61 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c
                      Data Ascii: ==Ie.FAILURE_FEEDBACK||e.state===Ie.FAILURE_HAVING_TROUBLES,u,g=k(Or,(u=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&u!==void 0?u:"nonexistent"),_,s=k(Cr,(_=(a=e.displayLanguage)===null||a===void 0?void 0:a.toLowerCase())!==nul
                      2024-09-11 12:06:16 UTC1369INData Raw: 7b 72 65 74 75 72 6e 20 42 65 28 29 3f 53 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 53 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 5f 3d 5b 6e 75 6c 6c 5d 3b 5f 2e 70 75 73 68 2e 61 70 70 6c 79 28 5f 2c 75 29 3b 76 61 72 20 73 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 5f 29 2c 66 3d 6e 65 77 20 73 3b 72 65 74 75 72 6e 20 67 26 26 4a 28 66 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 66 7d 2c 53 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3a 66 75 6e 63 74 69 6f 6e
                      Data Ascii: {return Be()?Se=Reflect.construct:Se=function(c,u,g){var _=[null];_.push.apply(_,u);var s=Function.bind.apply(c,_),f=new s;return g&&J(f,g.prototype),f},Se.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Object.getPrototypeOf:function
                      2024-09-11 12:06:16 UTC1369INData Raw: 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 71 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 57 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 57 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 57 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 45 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3b 69 66 28 55 28
                      Data Ascii: tion b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function qe(e){return e.startsWith(We)?e.substring(We.length):null}function K(e){return"".concat(We).concat(e)}function Et(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=document.currentScript;if(U(
                      2024-09-11 12:06:16 UTC1369INData Raw: 79 6c 65 2e 68 65 69 67 68 74 3d 62 74 28 72 29 2c 73 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 66 6c 65 78 22 2c 73 2e 73 74 79 6c 65 2e 6a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 3d 22 63 65 6e 74 65 72 22 2c 73 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 72 65 6c 61 74 69 76 65 22 2c 73 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 32 30 22 2c 73 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3d 22 23 66 66 66 66 66 66 22 2c 73 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 52 61 64 69 75 73 3d 22 35 70 78 22 2c 73 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 70 78 22 2c 73 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 70 78 22 2c 73 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 22 68 69 64 64 65 6e 22 3b 76 61
                      Data Ascii: yle.height=bt(r),s.style.display="flex",s.style.justifyContent="center",s.style.position="relative",s.style.zIndex="21474836420",s.style.backgroundColor="#ffffff",s.style.borderRadius="5px",s.style.left="0px",s.style.top="0px",s.style.overflow="hidden";va


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      7192.168.2.449744172.67.178.164434228C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-09-11 12:06:16 UTC868OUTGET /favicon.ico HTTP/1.1
                      Host: vmehy.daxizzobui.top
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-arch: "x86"
                      sec-ch-ua-full-version: "117.0.5938.132"
                      sec-ch-ua-platform-version: "10.0.0"
                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                      sec-ch-ua-bitness: "64"
                      sec-ch-ua-model: ""
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://vmehy.daxizzobui.top/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-09-11 12:06:16 UTC1285INHTTP/1.1 403 Forbidden
                      Date: Wed, 11 Sep 2024 12:06:16 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: close
                      Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                      Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                      Cross-Origin-Embedder-Policy: require-corp
                      Cross-Origin-Opener-Policy: same-origin
                      Cross-Origin-Resource-Policy: same-origin
                      Origin-Agent-Cluster: ?1
                      Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                      Referrer-Policy: same-origin
                      X-Content-Options: nosniff
                      X-Frame-Options: SAMEORIGIN
                      cf-mitigated: challenge
                      2024-09-11 12:06:16 UTC749INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 4b 49 33 68 4f 51 34 62 6b 75 33 57 35 77 6b 70 64 79 50 2f 78 38 78 6e 7a 4a 51 71 76 50 75 33 66 57 42 4d 54 32 4f 51 61 44 74 4e 69 67 54 4f 70 75 4b 4c 6d 4c 53 74 7a 71 6f 79 6e 6f 6d 43 61 72 4a 5a 70 76 73 68 57 30 63 30 76 44 33 70 77 4f 55 42 31 61 58 39 69 64 78 55 34 68 6f 4e 6d 57 70 47 6d 69 71 64 4c 36 54 68 72 51 6d 66 6b 4b 47 4e 35 4f 66 7a 4a 77 79 30 6a 46 69 7a 6d 39 6e 5a 37 33 42 44 36 74 45 6e 37 51 45 66 49 67 66 79 6e 41 3d 3d 24 41 30 34 38 35 72 48 41 79 4b 41 44 71 78 78 4b 4d 33 44 50 34 41 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                      Data Ascii: cf-chl-out: KI3hOQ4bku3W5wkpdyP/x8xnzJQqvPu3fWBMT2OQaDtNigTOpuKLmLStzqoynomCarJZpvshW0c0vD3pwOUB1aX9idxU4hoNmWpGmiqdL6ThrQmfkKGN5OfzJwy0jFizm9nZ73BD6tEn7QEfIgfynA==$A0485rHAyKADqxxKM3DP4A==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                      2024-09-11 12:06:16 UTC1369INData Raw: 34 33 31 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                      Data Ascii: 4315<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                      2024-09-11 12:06:16 UTC1369INData Raw: 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41 35 4c 6a 51 35 4e 53 30 35 4c 6a 59 74 4d 53 34 30 4d 69 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67
                      Data Ascii: MSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA5LjQ5NS05LjYtMS40Mi0xLjQwNXoiLz48L3N2Zz4=)}body.theme-dark #challenge-error-text{background-image:url(data:image/svg
                      2024-09-11 12:06:16 UTC1369INData Raw: 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d
                      Data Ascii: Igdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuM
                      2024-09-11 12:06:16 UTC1369INData Raw: 2e 33 39 31 70 78 7d 2e 66 65 65 64 62 61 63 6b 2d 63 6f 6e 74 65 6e 74 7b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 67 72 69 64 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 66 65 65 64 62 61 63 6b 2d 63 6f 6e 74 65 6e 74 20 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 30 7d 2e 68 65 61 64 69 6e 67 2d 66 61 76 69 63 6f 6e 7b 68 65 69 67 68 74 3a 32 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 72 65 6d 3b 77 69 64 74 68 3a 32 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 72 65 6d 7d 2e 68
                      Data Ascii: .391px}.feedback-content{align-content:space-between;display:inline-grid;height:100vh;margin:0;padding:0}.feedback-content .spacer{margin:0}.heading-favicon{height:2rem;margin-right:.5rem;width:2rem}@media (width <= 720px){.main-content{margin-top:4rem}.h
                      2024-09-11 12:06:16 UTC1369INData Raw: 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 34 70 78 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c
                      Data Ascii: tLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+);padding-left:34px}#challenge-error-text,#challenge-success-text{background-repeat:no-repeat;background-size:contain}#challenge-success-text{background-image:url
                      2024-09-11 12:06:16 UTC1369INData Raw: 6c 65 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 2e 35 72 65 6d 3b 77 69 64 74 68 3a 35 30 25 7d 2e 64 69 61 67 6e 6f 73 74 69 63 2d 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 7d 2e 66 6f 6f 74 65 72 20 2e 72 61 79 2d 69 64 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 66 6f 6f 74 65 72 20 2e 72 61 79 2d 69 64 20 63 6f 64 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 6d 6f 6e 61 63 6f 2c 63 6f 75 72 69 65 72 2c 6d 6f 6e 6f 73 70 61 63 65 7d 2e 63 6f 72 65 2d 6d 73 67 2c 2e 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 7b 6f 76 65 72 66 6c 6f 77 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 7d 40 6d 65 64 69 61 20 28
                      Data Ascii: le}.clearfix .column{float:left;padding-right:1.5rem;width:50%}.diagnostic-wrapper{margin-bottom:.5rem}.footer .ray-id{text-align:center}.footer .ray-id code{font-family:monaco,courier,monospace}.core-msg,.zone-name-title{overflow-wrap:break-word}@media (
                      2024-09-11 12:06:16 UTC1369INData Raw: 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 33 34 70 78 7d 2e 63 68 61 6c 6c 65 6e 67 65 2d 63 6f 6e 74 65 6e 74 20 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 32 72 65 6d 20 30 7d 2e 63 68 61 6c 6c 65 6e 67 65 2d 63 6f 6e 74 65 6e 74 20 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 68 65 69 67 68 74 3a 37 36 2e 33 39 31 70 78 7d 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 32 32 3b 63 6f 6c 6f 72 3a 23 64 39 64 39 64 39 7d 62 6f 64 79 20 61 7b 63
                      Data Ascii: allenge-error-text{background-position:100%;padding-left:0;padding-right:34px}.challenge-content .spacer{margin:2rem 0}.challenge-content .loading-spinner{height:76.391px}@media (prefers-color-scheme:dark){body{background-color:#222;color:#d9d9d9}body a{c
                      2024-09-11 12:06:16 UTC1369INData Raw: 53 34 77 4f 44 51 67 4d 53 34 30 4d 6a 64 78 4c 6a 59 32 49 44 41 67 4d 53 34 77 4e 54 63 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e
                      Data Ascii: S4wODQgMS40MjdxLjY2IDAgMS4wNTcuMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+)}}</style><meta http-equiv="refresh" conten
                      2024-09-11 12:06:16 UTC1369INData Raw: 64 63 48 5a 57 5f 55 53 30 7a 75 53 50 41 42 69 48 41 5a 75 2e 34 52 61 2e 67 47 4f 51 64 37 6a 65 69 45 50 6c 58 4b 4e 55 69 71 49 49 56 79 74 65 4b 6c 79 72 4b 6f 55 78 68 31 47 79 75 47 54 49 36 56 44 78 35 77 59 35 36 36 32 4e 61 36 54 71 47 42 66 4b 37 52 44 6a 30 34 56 49 43 54 48 32 4e 2e 55 65 4d 5f 68 46 66 45 59 31 69 55 4d 50 39 66 44 62 4a 52 48 5f 6e 47 48 63 4c 4f 7a 47 6a 4d 62 72 4e 58 42 7a 70 69 4f 79 45 61 72 6c 6d 36 55 37 47 66 36 44 69 61 41 55 32 42 75 6f 44 62 52 35 53 6c 61 44 51 6e 4a 48 53 63 6e 45 71 51 78 7a 76 71 39 31 67 77 6e 52 76 5f 78 52 56 74 74 42 63 6c 43 6c 4d 67 39 61 34 41 41 6f 68 4b 5f 47 6f 36 75 5f 55 37 76 53 43 65 53 38 74 79 73 32 32 72 67 6c 6c 36 71 61 61 55 70 6b 38 52 41 51 63 32 6e 79 4c 4f 76 68 57 38
                      Data Ascii: dcHZW_US0zuSPABiHAZu.4Ra.gGOQd7jeiEPlXKNUiqIIVyteKlyrKoUxh1GyuGTI6VDx5wY5662Na6TqGBfK7RDj04VICTH2N.UeM_hFfEY1iUMP9fDbJRH_nGHcLOzGjMbrNXBzpiOyEarlm6U7Gf6DiaAU2BuoDbR5SlaDQnJHScnEqQxzvq91gwnRv_xRVttBclClMg9a4AAohK_Go6u_U7vSCeS8tys22rgll6qaaUpk8RAQc2nyLOvhW8


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      8192.168.2.449745172.67.178.164434228C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-09-11 12:06:16 UTC419OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8c1787d449ed42a7 HTTP/1.1
                      Host: vmehy.daxizzobui.top
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-09-11 12:06:16 UTC669INHTTP/1.1 200 OK
                      Date: Wed, 11 Sep 2024 12:06:16 GMT
                      Content-Type: application/javascript; charset=UTF-8
                      Content-Length: 92940
                      Connection: close
                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TMoRZQwgYod2aVi6BEElwg2tfVN4MpuY4kmyY%2FY4fcfFjyniFb5CfvNkAmQlhkNxzl%2Ft5uVnRJ5zcrailBhsacHGlEqX%2B8K5LJhzGmoXBKeQbOTfUlBPleSPtJi%2FUBI%2FJPdhW3XXeA%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 8c1787e26c397cb2-EWR
                      alt-svc: h3=":443"; ma=86400
                      2024-09-11 12:06:16 UTC700INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 53 52 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 4e 75 76 4d 34 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 7d
                      Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.uaSR=false;window._cf_chl_opt.NuvM4={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support"}
                      2024-09-11 12:06:16 UTC1369INData Raw: 25 32 30 70 61 67 65 25 33 46 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 65 6e 64 20 46 65 65 64 62 61 63 6b 22 2c 22 69 6e 74 65 72 61 63 74 69 76 65 5f 72 75 6e 6e 69 6e 67 22 3a 22 56 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 25 32 30 62 79 25 32 30 63 6f 6d 70 6c 65 74 69 6e 67 25 32 30 74 68 65 25 32 30 61 63 74 69 6f 6e 25 32 30 62 65 6c 6f 77 2e 22 2c 22 6a 73 5f 63 6f 6f 6b 69 65 73 5f 6d 69 73 73 69 6e 67 22 3a 22 45 6e 61 62 6c 65 25 32 30 4a 61 76 61 53 63 72 69 70 74 25 32 30 61 6e 64 25 32 30 63 6f 6f 6b 69 65 73 25 32 30 74 6f 25 32 30 63 6f 6e 74 69 6e 75 65 25 32 30 76 65 72 69 66 69 63 61 74 69 6f 6e 22 2c 22 6c 6f 63 61 74 69 6f 6e 5f 6d
                      Data Ascii: %20page%3F","turnstile_feedback_description":"Send Feedback","interactive_running":"Verify%20you%20are%20human%20by%20completing%20the%20action%20below.","js_cookies_missing":"Enable%20JavaScript%20and%20cookies%20to%20continue%20verification","location_m
                      2024-09-11 12:06:16 UTC1369INData Raw: 72 25 32 30 69 73 25 32 30 75 70 64 61 74 65 64 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 6e 65 77 65 73 74 25 32 30 76 65 72 73 69 6f 6e 2e 22 2c 22 6a 73 5f 63 6f 6f 6b 69 65 73 5f 6d 69 73 73 69 6e 67 5f 61 75 78 22 3a 22 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 25 32 30 6e 65 65 64 73 25 32 30 74 6f 25 32 30 76 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 25 32 30 62 65 66 6f 72 65 25 32 30 70 72 6f 63 65 65 64 69 6e 67 2e 25 32 30 50 6c 65 61 73 65 25 32 30 65 6e 61 62 6c 65 25 32 30 4a 61 76 61 53 63 72 69 70 74 25 32 30 61 6e 64 25 32 30 63 6f 6f 6b 69 65 73 25 32 43 25 32 30 74 68 65 6e 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25
                      Data Ascii: r%20is%20updated%20to%20the%20newest%20version.","js_cookies_missing_aux":"%25%7Bplaceholder.com%7D%20needs%20to%20verify%20you%20are%20human%20before%20proceeding.%20Please%20enable%20JavaScript%20and%20cookies%2C%20then%20%3Ca%20class%3D%22refresh_link%
                      2024-09-11 12:06:16 UTC1369INData Raw: 74 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 64 65 73 69 72 65 64 25 32 30 70 61 67 65 25 32 30 6f 72 25 32 30 74 72 79 25 32 30 67 6f 69 6e 67 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 72 6f 6f 74 25 32 30 6f 66 25 32 30 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 6c 6f 6e 67 65 72 5f 74 68 61 6e 5f 65 78 70 65 63 74 65 64 22 3a 22 3c 61 20 68 72 65 66 3d 5c 22 23 5c 22 20 63 6c 61 73 73 3d 5c 22 72 65 66 72 65 73 68 5f 6c 69 6e 6b 5c 22 3e 52 65 66 72 65 73 68 3c 2f 61 3e 22 2c 22 62 72 6f 77 73 65 72 5f 6e 6f 74 5f 73 75 70 70 6f 72 74 65 64 22 3a 22 42 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 75 6e 73 75 70 70 6f 72 74 65 64 25 32 30 61 6e 64 25 32 30 63 61 6e 6e 6f 74 25 32 30 63
                      Data Ascii: t%20to%20the%20desired%20page%20or%20try%20going%20to%20the%20root%20of%20%25%7Bplaceholder.com%7D.","turnstile_longer_than_expected":"<a href=\"#\" class=\"refresh_link\">Refresh</a>","browser_not_supported":"Browser%20is%20unsupported%20and%20cannot%20c
                      2024-09-11 12:06:16 UTC1369INData Raw: 2d 70 61 72 73 65 49 6e 74 28 67 42 28 31 31 30 35 29 29 2f 34 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 42 28 38 39 37 29 29 2f 35 2b 2d 70 61 72 73 65 49 6e 74 28 67 42 28 35 39 31 29 29 2f 36 2b 2d 70 61 72 73 65 49 6e 74 28 67 42 28 31 39 36 29 29 2f 37 2a 28 70 61 72 73 65 49 6e 74 28 67 42 28 31 30 32 39 29 29 2f 38 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 42 28 39 32 35 29 29 2f 39 2a 28 70 61 72 73 65 49 6e 74 28 67 42 28 31 31 38 31 29 29 2f 31 30 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 42 28 32 39 32 29 29 2f 31 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 42 28 36 32 31 29 29 2f 31 32 29 2c 64 3d 3d 3d 66 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68
                      Data Ascii: -parseInt(gB(1105))/4)+-parseInt(gB(897))/5+-parseInt(gB(591))/6+-parseInt(gB(196))/7*(parseInt(gB(1029))/8)+-parseInt(gB(925))/9*(parseInt(gB(1181))/10)+-parseInt(gB(292))/11*(-parseInt(gB(621))/12),d===f)break;else e.push(e.shift())}catch(g){e.push(e.sh
                      2024-09-11 12:06:16 UTC1369INData Raw: 39 29 5d 2c 73 5b 67 4c 28 35 37 38 29 5d 3d 65 4d 5b 67 4c 28 36 37 34 29 5d 5b 67 4c 28 35 37 38 29 5d 2c 73 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 42 3d 6b 5b 67 4c 28 32 33 34 29 5d 28 69 2c 6b 5b 67 4c 28 31 38 37 29 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 46 5b 67 4c 28 33 36 35 29 5d 28 6b 5b 67 4c 28 33 39 37 29 5d 28 27 76 5f 27 2b 65 4d 5b 67 4c 28 36 37 34 29 5d 5b 67 4c 28 37 34 39 29 5d 2b 27 3d 27 2c 6f 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 35 27 3a 69 66 28 21 46 29 72 65 74 75 72 6e 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 36 27 3a 43 3d 67 4c 28 31 30 35 39 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 37 27 3a 45 3d 28 44 3d 7b 7d 2c 44 5b 67 4c 28 38 36 34 29 5d 3d 67 2c 44 2e 63
                      Data Ascii: 9)],s[gL(578)]=eM[gL(674)][gL(578)],s);continue;case'3':B=k[gL(234)](i,k[gL(187)]);continue;case'4':F[gL(365)](k[gL(397)]('v_'+eM[gL(674)][gL(749)]+'=',o));continue;case'5':if(!F)return;continue;case'6':C=gL(1059);continue;case'7':E=(D={},D[gL(864)]=g,D.c
                      2024-09-11 12:06:16 UTC1369INData Raw: 38 29 5d 5b 67 43 28 38 36 32 29 5d 2c 65 59 3d 65 4d 5b 67 43 28 36 37 34 29 5d 5b 67 43 28 39 33 38 29 5d 5b 67 43 28 31 30 39 35 29 5d 2c 66 61 3d 21 5b 5d 2c 66 6e 3d 75 6e 64 65 66 69 6e 65 64 2c 66 71 3d 21 5b 5d 2c 21 65 57 28 67 43 28 36 31 36 29 29 26 26 28 66 49 28 29 2c 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 68 56 2c 63 2c 64 2c 65 29 7b 68 56 3d 67 43 2c 63 3d 7b 27 74 48 66 59 64 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 2d 67 7d 2c 27 56 70 75 50 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 28 29 7d 7d 2c 64 3d 65 4d 5b 68 56 28 36 37 34 29 5d 5b 68 56 28 31 32 32 39 29 5d 7c 7c 31 65 34 2c 65 3d 66 47 28 29 2c 21 65 4d 5b 68 56 28 38 37 34 29 5d 26 26 21 66 72 28
                      Data Ascii: 8)][gC(862)],eY=eM[gC(674)][gC(938)][gC(1095)],fa=![],fn=undefined,fq=![],!eW(gC(616))&&(fI(),setInterval(function(hV,c,d,e){hV=gC,c={'tHfYd':function(f,g){return f-g},'VpuPn':function(f){return f()}},d=eM[hV(674)][hV(1229)]||1e4,e=fG(),!eM[hV(874)]&&!fr(
                      2024-09-11 12:06:16 UTC1369INData Raw: 52 73 76 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 48 50 5a 57 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 42 72 41 64 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 5a 55 75 73 6b 27 3a 68 57 28 33 31 34 29 2c 27 71 42 59 72 49 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 27 48 70 78 7a 4f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 27 4a 70 55 4f 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 62 4b 61 54 4d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 2a 68 7d 2c 27
                      Data Ascii: Rsv':function(h,i){return i==h},'HPZWo':function(h,i){return h<<i},'BrAdh':function(h,i){return i&h},'ZUusk':hW(314),'qBYrI':function(h,i){return h*i},'HpxzO':function(h,i){return h!=i},'JpUOn':function(h,i){return h>i},'bKaTM':function(h,i){return i*h},'
                      2024-09-11 12:06:16 UTC1369INData Raw: 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 7d 65 6c 73 65 7b 66 6f 72 28 4d 3d 31 2c 73 3d 30 3b 73 3c 46 3b 48 3d 4d 7c 48 3c 3c 31 2c 6a 2d 31 3d 3d 49 3f 28 49 3d 30 2c 47 5b 68 5a 28 35 31 30 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3d 30 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 68 5a 28 39 30 36 29 5d 28 30 29 2c 73 3d 30 3b 64 5b 68 5a 28 35 31 33 29 5d 28 31 36 2c 73 29 3b 48 3d 64 5b 68 5a 28 31 33 32 29 5d 28 48 3c 3c 31 2e 37 36 2c 4d 26 31 29 2c 49 3d 3d 64 5b 68 5a 28 38 35 33 29 5d 28 6a 2c 31 29 3f 28 49 3d 30 2c 47 5b 68 5a 28 35 31 30 29 5d 28 64 5b 68 5a 28 31 36 36 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 44 2d 2d 2c 30 3d 3d 44 26 26 28 44 3d 4d 61
                      Data Ascii: ,H=0):I++,M>>=1,s++);}}else{for(M=1,s=0;s<F;H=M|H<<1,j-1==I?(I=0,G[hZ(510)](o(H)),H=0):I++,M=0,s++);for(M=C[hZ(906)](0),s=0;d[hZ(513)](16,s);H=d[hZ(132)](H<<1.76,M&1),I==d[hZ(853)](j,1)?(I=0,G[hZ(510)](d[hZ(166)](o,H)),H=0):I++,M>>=1,s++);}D--,0==D&&(D=Ma
                      2024-09-11 12:06:16 UTC1369INData Raw: 2c 73 2b 2b 29 3b 66 6f 72 28 3b 3b 29 69 66 28 48 3c 3c 3d 31 2c 49 3d 3d 6a 2d 31 29 7b 47 5b 68 5a 28 35 31 30 29 5d 28 6f 28 48 29 29 3b 62 72 65 61 6b 7d 65 6c 73 65 20 49 2b 2b 3b 72 65 74 75 72 6e 20 47 5b 68 5a 28 31 30 37 35 29 5d 28 27 27 29 7d 2c 27 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 32 2c 69 29 7b 69 66 28 69 32 3d 68 57 2c 69 3d 7b 27 43 79 55 78 52 27 3a 66 75 6e 63 74 69 6f 6e 28 6a 2c 6b 2c 69 31 29 7b 72 65 74 75 72 6e 20 69 31 3d 62 2c 64 5b 69 31 28 31 30 34 31 29 5d 28 6a 2c 6b 29 7d 7d 2c 64 5b 69 32 28 37 33 36 29 5d 28 64 5b 69 32 28 36 38 36 29 5d 2c 69 32 28 33 31 34 29 29 29 69 5b 69 32 28 31 30 30 36 29 5d 28 64 2c 69 32 28 35 37 32 29 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 68 3f 27 27 3a 68 3d 3d
                      Data Ascii: ,s++);for(;;)if(H<<=1,I==j-1){G[hZ(510)](o(H));break}else I++;return G[hZ(1075)]('')},'j':function(h,i2,i){if(i2=hW,i={'CyUxR':function(j,k,i1){return i1=b,d[i1(1041)](j,k)}},d[i2(736)](d[i2(686)],i2(314)))i[i2(1006)](d,i2(572));else return null==h?'':h==


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      9192.168.2.449750104.18.94.414434228C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-09-11 12:06:17 UTC412OUTGET /turnstile/v0/g/7cf142fb2c1f/api.js?onload=rFWx1&render=explicit HTTP/1.1
                      Host: challenges.cloudflare.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-09-11 12:06:18 UTC471INHTTP/1.1 200 OK
                      Date: Wed, 11 Sep 2024 12:06:17 GMT
                      Content-Type: application/javascript; charset=UTF-8
                      Content-Length: 45806
                      Connection: close
                      accept-ranges: bytes
                      last-modified: Thu, 05 Sep 2024 16:35:58 GMT
                      cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                      access-control-allow-origin: *
                      cross-origin-resource-policy: cross-origin
                      Server: cloudflare
                      CF-RAY: 8c1787ea6ab70f37-EWR
                      alt-svc: h3=":443"; ma=86400
                      2024-09-11 12:06:18 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 44 74 28 65 2c 72 2c 61 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 5f 3d 65 5b 75 5d 28 67 29 2c 73 3d 5f 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 66 29 7b 61 28 66 29 3b 72 65 74 75 72 6e 7d 5f 2e 64 6f 6e 65 3f 72 28 73 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 73 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 55 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 61 29 3b 66 75 6e 63 74
                      Data Ascii: "use strict";(function(){function Dt(e,r,a,o,c,u,g){try{var _=e[u](g),s=_.value}catch(f){a(f);return}_.done?r(s):Promise.resolve(s).then(o,c)}function Ut(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var u=e.apply(r,a);funct
                      2024-09-11 12:06:18 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 54 72 28 65 2c 72 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 6f 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 74 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                      Data Ascii: e}function Tr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),a.push.apply(a,o)}return a}function tt(e,r){return r=r!=nu
                      2024-09-11 12:06:18 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 72 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 50 74 28 65 29 7c 7c 56 74 28 65 2c 72 29 7c 7c 48 74 28 65 2c 72 29 7c 7c 57 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 44 65 28 65 2c 72 29 7b 76 61 72 20 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                      Data Ascii: ray$/.test(a))return rt(e,r)}}function Ae(e,r){return Pt(e)||Vt(e,r)||Ht(e,r)||Wt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function De(e,r){var a={label:0,sent:function(){if(u[0
                      2024-09-11 12:06:18 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 6a 74 3d 33 30 30 30 32 30 3b 76 61 72 20 55 65 3d 33 30 30 30 33 30 3b 76 61 72 20 50 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                      Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var jt=300020;var Ue=300030;var Pe=300031;var j;(fu
                      2024-09-11 12:06:18 UTC1369INData Raw: 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 52 45 4e 44 45 52 3d 22 72 65 6e 64 65 72 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 7d 29 28 70 65 7c 7c 28 70 65 3d 7b 7d 29 29 3b 76 61 72 20 6f 65 3b 28 66 75 6e
                      Data Ascii: e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(function(e){e.RENDER="render",e.EXECUTE="execute"})(pe||(pe={}));var oe;(fun
                      2024-09-11 12:06:18 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73
                      Data Ascii: function gt(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clearance_level!=="default"&&r.s
                      2024-09-11 12:06:18 UTC1369INData Raw: 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 75 2c 67 3d 6b 28 4f 72 2c 28 75 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 75 21 3d 3d 76 6f 69 64 20 30 3f 75 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 5f 2c 73 3d 6b 28 43 72 2c 28 5f 3d 28 61 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 61 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c
                      Data Ascii: ==Ie.FAILURE_FEEDBACK||e.state===Ie.FAILURE_HAVING_TROUBLES,u,g=k(Or,(u=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&u!==void 0?u:"nonexistent"),_,s=k(Cr,(_=(a=e.displayLanguage)===null||a===void 0?void 0:a.toLowerCase())!==nul
                      2024-09-11 12:06:18 UTC1369INData Raw: 7b 72 65 74 75 72 6e 20 42 65 28 29 3f 53 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 53 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 5f 3d 5b 6e 75 6c 6c 5d 3b 5f 2e 70 75 73 68 2e 61 70 70 6c 79 28 5f 2c 75 29 3b 76 61 72 20 73 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 5f 29 2c 66 3d 6e 65 77 20 73 3b 72 65 74 75 72 6e 20 67 26 26 4a 28 66 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 66 7d 2c 53 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3a 66 75 6e 63 74 69 6f 6e
                      Data Ascii: {return Be()?Se=Reflect.construct:Se=function(c,u,g){var _=[null];_.push.apply(_,u);var s=Function.bind.apply(c,_),f=new s;return g&&J(f,g.prototype),f},Se.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Object.getPrototypeOf:function
                      2024-09-11 12:06:18 UTC1369INData Raw: 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 71 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 57 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 57 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 57 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 45 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3b 69 66 28 55 28
                      Data Ascii: tion b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function qe(e){return e.startsWith(We)?e.substring(We.length):null}function K(e){return"".concat(We).concat(e)}function Et(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=document.currentScript;if(U(
                      2024-09-11 12:06:18 UTC1369INData Raw: 79 6c 65 2e 68 65 69 67 68 74 3d 62 74 28 72 29 2c 73 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 66 6c 65 78 22 2c 73 2e 73 74 79 6c 65 2e 6a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 3d 22 63 65 6e 74 65 72 22 2c 73 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 72 65 6c 61 74 69 76 65 22 2c 73 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 32 30 22 2c 73 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3d 22 23 66 66 66 66 66 66 22 2c 73 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 52 61 64 69 75 73 3d 22 35 70 78 22 2c 73 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 70 78 22 2c 73 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 70 78 22 2c 73 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 22 68 69 64 64 65 6e 22 3b 76 61
                      Data Ascii: yle.height=bt(r),s.style.display="flex",s.style.justifyContent="center",s.style.position="relative",s.style.zIndex="21474836420",s.style.backgroundColor="#ffffff",s.style.borderRadius="5px",s.style.left="0px",s.style.top="0px",s.style.overflow="hidden";va


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      10192.168.2.449749172.67.178.164434228C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-09-11 12:06:17 UTC481OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/125864655:1726053102:ulW-X9deLEqyghjqwYU-ziKQ-QEqesF72Re3z01LDys/8c1787d449ed42a7/2cd37d073883590 HTTP/1.1
                      Host: vmehy.daxizzobui.top
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-09-11 12:06:18 UTC714INHTTP/1.1 404 Not Found
                      Date: Wed, 11 Sep 2024 12:06:17 GMT
                      Content-Type: application/json
                      Content-Length: 7
                      Connection: close
                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                      cf-chl-out: yNqMJRTZohl4qbagYD5M4MS6vCQWsG2NxGc=$ma2ij1A8U8CkgOd0
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UePNjlIBmenVZqo95671hWiElU4lD4QYDDaAficoTxAN9viYZTJcayTb3bcePmnnTgoe8lhoRDLKo7TJeZS6YsSso9Whlt6%2B88zmtfRRlCJdvjayrKbYuGtkMDDt%2Bt%2B2s3a9pXNdvw%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 8c1787ea6bb38c1e-EWR
                      alt-svc: h3=":443"; ma=86400
                      2024-09-11 12:06:18 UTC7INData Raw: 69 6e 76 61 6c 69 64
                      Data Ascii: invalid


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      11192.168.2.449748104.18.95.414434228C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-09-11 12:06:17 UTC764OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/f2bj0/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/ HTTP/1.1
                      Host: challenges.cloudflare.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-platform: "Windows"
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-Dest: iframe
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-09-11 12:06:18 UTC1362INHTTP/1.1 200 OK
                      Date: Wed, 11 Sep 2024 12:06:18 GMT
                      Content-Type: text/html; charset=UTF-8
                      Content-Length: 74515
                      Connection: close
                      cross-origin-embedder-policy: require-corp
                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                      referrer-policy: same-origin
                      content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                      accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                      cross-origin-opener-policy: same-origin
                      origin-agent-cluster: ?1
                      critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                      document-policy: js-profiling
                      cross-origin-resource-policy: cross-origin
                      permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                      2024-09-11 12:06:18 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 31 37 38 37 65 61 36 39 65 34 63 33 33 33 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                      Data Ascii: Server: cloudflareCF-RAY: 8c1787ea69e4c333-EWRalt-svc: h3=":443"; ma=86400
                      2024-09-11 12:06:18 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                      Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                      2024-09-11 12:06:18 UTC1369INData Raw: 65 28 31 2e 35 29 3b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 7d 0a 20 20 31 30 30 25 20 7b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 32 29 3b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 7d 0a 7d 0a 40 6b 65 79 66 72 61 6d 65 73 20 66 69 72 65 77 6f 72 6b 20 7b 0a 20 20 30 25 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 20 20 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 20 38 3b 20 2f 2a 20 6c 65 6e 67 74 68 20 2a 2f 0a 20 20 7d 0a 20 20 33 30 25 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 7d 0a 20 20 31 30 30 25 20 7b 0a 20 20 20 20 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 20 2d 38 3b 20 2f 2a 20 6c 65 6e 67 74 68 20 2a 2f 0a 20 20 7d 0a 7d 0a
                      Data Ascii: e(1.5); opacity: 1; } 100% { transform: scale(2); opacity: 0; }}@keyframes firework { 0% { opacity: 0; stroke-dashoffset: 8; /* length */ } 30% { opacity: 1; } 100% { stroke-dashoffset: -8; /* length */ }}
                      2024-09-11 12:06:18 UTC1369INData Raw: 6c 65 78 3b 0a 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 31 36 70 78 20 30 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 0a 7d 0a 0a 23 73 70 69 6e 6e 65 72 2d 69 63 6f 6e 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 77 69 64 74 68 3a 20 33 30 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 30 70 78 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 70 69 6e 20 35 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 0a 7d 0a 0a 23 66 61 69 6c 2d 69 63 6f 6e 2c 20 23 6f 76 65 72 72 75 6e 2d 69 63 6f 6e 20 7b 0a 20 20 77 69 64 74 68 3a 20 33 30 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 30 70 78 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65
                      Data Ascii: lex; flex-direction: column; margin: 0 16px 0 0; text-align: right;}#spinner-icon { display: flex; width: 30px; height: 30px; animation: spin 5s linear infinite;}#fail-icon, #overrun-icon { width: 30px; height: 30px; display: fle
                      2024-09-11 12:06:18 UTC1369INData Raw: 69 74 65 72 6c 69 6d 69 74 3a 20 31 30 3b 0a 20 20 73 74 72 6f 6b 65 3a 20 23 30 33 38 31 32 37 3b 0a 20 20 66 69 6c 6c 3a 20 23 30 33 38 31 32 37 3b 0a 7d 0a 0a 23 6f 76 65 72 72 75 6e 2d 74 65 78 74 2c 0a 23 74 69 6d 65 6f 75 74 2d 74 65 78 74 2c 0a 23 65 78 70 69 72 65 64 2d 74 65 78 74 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 69 6e 68 65 72 69 74 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 7d 0a 0a 23 74 69 6d 65 6f 75 74 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 2c 0a 23 65 78 70 69 72 65 64 2d 74 65 78 74 2c 0a 23 74 69 6d 65 6f 75 74 2d 74 65 78 74 2c 0a 23 65 78 70 69 72 65 64 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 2c 0a 23
                      Data Ascii: iterlimit: 10; stroke: #038127; fill: #038127;}#overrun-text,#timeout-text,#expired-text { margin: 0; text-align: inherit; font-size: 14px; font-weight: 400;}#timeout-refresh-link,#expired-text,#timeout-text,#expired-refresh-link,#
                      2024-09-11 12:06:18 UTC1369INData Raw: 6e 6b 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 76 69 73 69 74 65 64 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 6c 69 6e 6b 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 62 62 62 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 68 6f 76 65 72 2c 20 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 61 63 74 69 76 65 2c 20 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 66 6f 63 75 73 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72
                      Data Ascii: nk,.theme-dark #challenge-error-text a:visited,.theme-dark #challenge-error-text a:link { color: #bbb;}.theme-dark #challenge-overlay a:hover, .theme-dark #challenge-overlay a:active, .theme-dark #challenge-overlay a:focus,.theme-dark #challenge-er
                      2024-09-11 12:06:18 UTC1369INData Raw: 20 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 74 65 72 6d 73 20 61 3a 66 6f 63 75 73 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 39 34 39 34 39 34 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 6f 6e 74 65 6e 74 20 7b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 37 39 37 39 37 39 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 33 32 33 32 33 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 71 72 20 7b 0a 20 20 66 69 6c 6c 3a 20 72 67 62 28 32 34 33 2c 20 31 32 38 2c 20 33 32 29 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 20 7b 0a 20 20 66 69 6c 6c 3a 20 23 66 66 66 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 20 7b 0a 20 20 63
                      Data Ascii: .theme-dark #terms a:focus { color: #949494;}.theme-dark #content { border-color: #797979; background-color: #232323;}.theme-dark #qr { fill: rgb(243, 128, 32);}.theme-dark .logo-text { fill: #fff;}.theme-dark #fr-helper-loop-link { c
                      2024-09-11 12:06:18 UTC1369INData Raw: 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 61 32 39 39 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 61 32 39 39 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 3a 6c 69 6e 6b 2c 20 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 3a 76 69 73 69 74 65 64 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 61 32 39 39 3b 0a 7d 0a 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 74 6f 70 3a 20 30 3b 0a 20 20 7a
                      Data Ascii: ;}.theme-dark .error-message { color: #ffa299;}.theme-dark .error-message a { color: #ffa299;}.theme-dark .error-message a:link, .theme-dark .error-message a:visited { color: #ffa299;}#challenge-overlay { position: absolute; top: 0; z
                      2024-09-11 12:06:18 UTC1369INData Raw: 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 20 20 77 69 64 74 68 3a 20 32 34 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 32 34 70 78 3b 0a 7d 0a 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 66 6f 63 75 73 20 7e 20 2e 63 62 2d 69 2c 20 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 61 63 74 69 76 65 20 7e 20 2e 63 62 2d 69 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 63 34 34 64 30 65 3b 0a 7d 0a 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 20 7e 20 2e 63 62 2d 69 20 7b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 20 73 63 61 6c 65 28 31 29 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70
                      Data Ascii: margin: 0; cursor: pointer; width: 24px; height: 24px;}.cb-lb input:focus ~ .cb-i, .cb-lb input:active ~ .cb-i { border: 2px solid #c44d0e;}.cb-lb input:checked ~ .cb-i { transform: rotate(0deg) scale(1); opacity: 1; border-radius: 5p
                      2024-09-11 12:06:18 UTC1369INData Raw: 68 74 3a 20 32 35 70 78 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 20 7b 0a 20 20 66 6c 65 78 2d 66 6c 6f 77 3a 20 72 6f 77 2d 72 65 76 65 72 73 65 20 77 72 61 70 3b 0a 20 20 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 20 66 6c 65 78 2d 73 74 61 72 74 3b 0a 20 20 61 6c 69 67 6e 2d 73 65 6c 66 3a 20 66 6c 65 78 2d 65 6e 64 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 31 32 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 65 72 6d 73 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 71 72 20 7b
                      Data Ascii: ht: 25px;}.size-compact #branding { flex-flow: row-reverse wrap; place-content: center flex-start; align-self: flex-end; margin: 0 12px; padding-right: 0; text-align: right;}.size-compact #terms { text-align: right;}.size-compact #qr {


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      12192.168.2.449747184.28.90.27443
                      TimestampBytes transferredDirectionData
                      2024-09-11 12:06:18 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      Accept-Encoding: identity
                      User-Agent: Microsoft BITS/7.8
                      Host: fs.microsoft.com
                      2024-09-11 12:06:18 UTC467INHTTP/1.1 200 OK
                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                      Content-Type: application/octet-stream
                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                      Server: ECAcc (lpl/EF06)
                      X-CID: 11
                      X-Ms-ApiVersion: Distribute 1.2
                      X-Ms-Region: prod-neu-z1
                      Cache-Control: public, max-age=103147
                      Date: Wed, 11 Sep 2024 12:06:18 GMT
                      Connection: close
                      X-CID: 2


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      13192.168.2.449751104.18.95.414434228C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-09-11 12:06:18 UTC731OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8c1787ea69e4c333&lang=auto HTTP/1.1
                      Host: challenges.cloudflare.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: script
                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/f2bj0/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-09-11 12:06:19 UTC331INHTTP/1.1 200 OK
                      Date: Wed, 11 Sep 2024 12:06:19 GMT
                      Content-Type: application/javascript; charset=UTF-8
                      Content-Length: 116732
                      Connection: close
                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                      Server: cloudflare
                      CF-RAY: 8c1787f0cec24345-EWR
                      alt-svc: h3=":443"; ma=86400
                      2024-09-11 12:06:19 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 4e 75 76 4d 34 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70
                      Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.NuvM4={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcep
                      2024-09-11 12:06:19 UTC1369INData Raw: 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 74 69 6d 65 6f 75 74 22 3a 22 54 69 6d 65 64 25 32 30 6f 75 74 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 74 65 72 6d 73 22 3a 22 54 65 72 6d 73 22 2c 22 63 68 65 63 6b 5f 64 65 6c 61 79 73 22 3a 22 56 65 72 69 66 69 63 61 74 69 6f 6e 25 32 30 69 73 25 32 30 74 61 6b 69 6e 67 25 32 30 6c 6f 6e 67 65 72 25 32 30 74 68 61 6e 25 32 30 65 78 70 65 63 74 65 64 2e 25 32 30 43 68 65 63 6b 25 32 30 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68
                      Data Ascii: erify%20you%20are%20human","turnstile_timeout":"Timed%20out","turnstile_footer_terms":"Terms","check_delays":"Verification%20is%20taking%20longer%20than%20expected.%20Check%20your%20Internet%20connection%20and%20%3Ca%20class%3D%22refresh_link%22%3Erefresh
                      2024-09-11 12:06:19 UTC1369INData Raw: 72 73 65 49 6e 74 28 67 48 28 31 36 37 30 29 29 2f 31 30 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 48 28 31 30 32 32 29 29 2f 31 31 29 2c 66 3d 3d 3d 64 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 35 33 37 36 35 35 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 49 28 32 39 36 29 5d 2c 65 4f 3d 66 75 6e 63 74 69 6f 6e 28 67 4a 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 67 4a 3d 67 49 2c 64 3d 7b 27 69 63 57 72 69 27 3a 67 4a 28 31 32 32 39 29 2c 27 5a 43 5a 7a 66 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 6d 69 4a 52 4d 27 3a 66 75 6e 63 74 69 6f
                      Data Ascii: rseInt(gH(1670))/10*(-parseInt(gH(1022))/11),f===d)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,537655),eM=this||self,eN=eM[gI(296)],eO=function(gJ,d,e,f,g){return gJ=gI,d={'icWri':gJ(1229),'ZCZzf':function(h,i){return i==h},'miJRM':functio
                      2024-09-11 12:06:19 UTC1369INData Raw: 28 69 29 7d 2c 27 76 52 62 76 50 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 6c 53 66 4a 46 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 67 57 59 71 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 3d 69 7d 2c 27 71 61 65 52 4e 27 3a 67 4a 28 35 30 33 29 2c 27 6f 67 4b 63 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 68 7d 2c 27 73 6b 6f 43 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 51 72 71 52 75 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 67 61 55 5a 56 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72
                      Data Ascii: (i)},'vRbvP':function(h,i){return h==i},'lSfJF':function(h,i){return h(i)},'gWYqZ':function(h,i){return h===i},'qaeRN':gJ(503),'ogKch':function(h,i){return i!=h},'skoCm':function(h,i){return h(i)},'QrqRu':function(h,i){return h(i)},'gaUZV':function(h,i){r
                      2024-09-11 12:06:19 UTC1369INData Raw: 6f 72 28 4e 3d 44 5b 67 4e 28 31 35 38 32 29 5d 28 30 29 2c 78 3d 30 3b 64 5b 67 4e 28 33 35 31 29 5d 28 31 36 2c 78 29 3b 49 3d 49 3c 3c 31 2e 33 35 7c 4e 26 31 2c 6a 2d 31 3d 3d 4a 3f 28 4a 3d 30 2c 48 5b 67 4e 28 38 39 37 29 5d 28 64 5b 67 4e 28 31 31 30 36 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 65 6c 73 65 20 4e 28 29 3b 45 2d 2d 2c 64 5b 67 4e 28 33 39 38 29 5d 28 30 2c 45 29 26 26 28 45 3d 4d 61 74 68 5b 67 4e 28 31 33 31 32 29 5d 28 32 2c 47 29 2c 47 2b 2b 29 2c 64 65 6c 65 74 65 20 43 5b 44 5d 7d 7d 65 6c 73 65 20 66 6f 72 28 4e 3d 42 5b 44 5d 2c 78 3d 30 3b 78 3c 47 3b 49 3d 64 5b 67 4e 28 38 39 30 29 5d 28 64 5b 67 4e 28 31 35 32 39 29 5d 28 49 2c 31 29 2c 64 5b 67 4e 28 34 37 32 29 5d 28 4e 2c
                      Data Ascii: or(N=D[gN(1582)](0),x=0;d[gN(351)](16,x);I=I<<1.35|N&1,j-1==J?(J=0,H[gN(897)](d[gN(1106)](o,I)),I=0):J++,N>>=1,x++);}else N();E--,d[gN(398)](0,E)&&(E=Math[gN(1312)](2,G),G++),delete C[D]}}else for(N=B[D],x=0;x<G;I=d[gN(890)](d[gN(1529)](I,1),d[gN(472)](N,
                      2024-09-11 12:06:19 UTC1369INData Raw: 31 2e 39 34 26 4e 2c 64 5b 67 4e 28 33 31 35 29 5d 28 4a 2c 64 5b 67 4e 28 31 31 34 36 29 5d 28 6a 2c 31 29 29 3f 28 4a 3d 30 2c 48 5b 67 4e 28 38 39 37 29 5d 28 64 5b 67 4e 28 31 31 30 36 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 45 2d 2d 2c 45 3d 3d 30 26 26 47 2b 2b 7d 66 6f 72 28 4e 3d 32 2c 78 3d 30 3b 78 3c 47 3b 49 3d 64 5b 67 4e 28 34 35 33 29 5d 28 49 3c 3c 31 2e 34 39 2c 31 2e 31 33 26 4e 29 2c 4a 3d 3d 64 5b 67 4e 28 37 35 34 29 5d 28 6a 2c 31 29 3f 28 4a 3d 30 2c 48 5b 67 4e 28 38 39 37 29 5d 28 64 5b 67 4e 28 31 33 39 38 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 66 6f 72 28 3b 3b 29 69 66 28 49 3c 3c 3d 31 2c 64 5b 67 4e 28 38 38 39 29 5d 28 4a 2c 64 5b
                      Data Ascii: 1.94&N,d[gN(315)](J,d[gN(1146)](j,1))?(J=0,H[gN(897)](d[gN(1106)](o,I)),I=0):J++,N>>=1,x++);E--,E==0&&G++}for(N=2,x=0;x<G;I=d[gN(453)](I<<1.49,1.13&N),J==d[gN(754)](j,1)?(J=0,H[gN(897)](d[gN(1398)](o,I)),I=0):J++,N>>=1,x++);for(;;)if(I<<=1,d[gN(889)](J,d[
                      2024-09-11 12:06:19 UTC1369INData Raw: 30 29 2c 46 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 4d 3d 4a 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 67 51 28 31 33 31 32 29 5d 28 32 2c 38 29 2c 46 3d 31 3b 4b 21 3d 46 3b 4c 3d 47 26 48 2c 48 3e 3e 3d 31 2c 30 3d 3d 48 26 26 28 48 3d 6a 2c 47 3d 64 5b 67 51 28 35 32 30 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 67 51 28 34 32 34 29 5d 28 30 3c 4c 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 73 5b 42 2b 2b 5d 3d 64 5b 67 51 28 31 32 37 32 29 5d 28 65 2c 4a 29 2c 4d 3d 42 2d 31 2c 78 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 67 51 28 31 33 31 32 29 5d 28 32 2c 31 36 29 2c 46 3d 31 3b 64 5b 67 51 28 31 36 31 31 29 5d 28 46 2c 4b 29 3b 4c 3d 47 26 48 2c 48 3e 3e 3d 31 2c
                      Data Ascii: 0),F<<=1);switch(M=J){case 0:for(J=0,K=Math[gQ(1312)](2,8),F=1;K!=F;L=G&H,H>>=1,0==H&&(H=j,G=d[gQ(520)](o,I++)),J|=d[gQ(424)](0<L?1:0,F),F<<=1);s[B++]=d[gQ(1272)](e,J),M=B-1,x--;break;case 1:for(J=0,K=Math[gQ(1312)](2,16),F=1;d[gQ(1611)](F,K);L=G&H,H>>=1,
                      2024-09-11 12:06:19 UTC1369INData Raw: 31 33 35 29 5d 5b 67 54 28 33 36 34 29 5d 28 27 7c 27 29 2c 6d 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 6c 5b 6d 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 42 5b 67 54 28 34 38 39 29 5d 28 6b 5b 67 54 28 36 33 32 29 5d 28 27 76 5f 27 2b 65 4d 5b 67 54 28 39 33 32 29 5d 5b 67 54 28 31 32 31 35 29 5d 2c 27 3d 27 29 2b 6f 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 6e 3d 65 4d 5b 67 54 28 39 33 32 29 5d 5b 67 54 28 31 31 32 30 29 5d 3f 6b 5b 67 54 28 36 33 32 29 5d 28 27 68 2f 27 2b 65 4d 5b 67 54 28 39 33 32 29 5d 5b 67 54 28 31 31 32 30 29 5d 2c 27 2f 27 29 3a 27 27 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 6f 3d 65 4f 5b 67 54 28 31 33 35 35 29 5d 28 45 29 5b 67 54 28 31 31 34 34 29 5d 28 27 2b 27 2c 67 54 28 33 34 33 29 29
                      Data Ascii: 135)][gT(364)]('|'),m=0;!![];){switch(l[m++]){case'0':B[gT(489)](k[gT(632)]('v_'+eM[gT(932)][gT(1215)],'=')+o);continue;case'1':n=eM[gT(932)][gT(1120)]?k[gT(632)]('h/'+eM[gT(932)][gT(1120)],'/'):'';continue;case'2':o=eO[gT(1355)](E)[gT(1144)]('+',gT(343))
                      2024-09-11 12:06:19 UTC1369INData Raw: 7b 67 56 3d 67 55 2c 65 4d 5b 67 56 28 31 36 37 33 29 5d 28 29 7d 2c 31 65 33 29 3a 28 6d 3d 5b 6a 5b 67 55 28 31 31 32 32 29 5d 28 67 55 28 31 31 30 37 29 2c 64 29 2c 6a 5b 67 55 28 38 35 31 29 5d 2b 65 2c 67 55 28 38 30 33 29 2b 66 2c 67 55 28 35 31 37 29 2b 67 2c 6a 5b 67 55 28 31 31 32 32 29 5d 28 6a 5b 67 55 28 31 32 36 37 29 5d 2c 4a 53 4f 4e 5b 67 55 28 39 32 34 29 5d 28 68 29 29 5d 5b 67 55 28 31 36 37 34 29 5d 28 67 55 28 31 35 35 30 29 29 2c 65 4d 5b 67 55 28 31 34 31 33 29 5d 28 66 75 6e 63 74 69 6f 6e 28 67 57 29 7b 67 57 3d 67 55 2c 65 4d 5b 67 57 28 31 36 30 38 29 5d 28 6d 2c 75 6e 64 65 66 69 6e 65 64 2c 67 57 28 31 36 31 36 29 29 7d 2c 31 30 29 2c 65 4d 5b 67 55 28 31 34 31 33 29 5d 28 66 75 6e 63 74 69 6f 6e 28 67 58 29 7b 67 58 3d 67 55
                      Data Ascii: {gV=gU,eM[gV(1673)]()},1e3):(m=[j[gU(1122)](gU(1107),d),j[gU(851)]+e,gU(803)+f,gU(517)+g,j[gU(1122)](j[gU(1267)],JSON[gU(924)](h))][gU(1674)](gU(1550)),eM[gU(1413)](function(gW){gW=gU,eM[gW(1608)](m,undefined,gW(1616))},10),eM[gU(1413)](function(gX){gX=gU
                      2024-09-11 12:06:19 UTC1369INData Raw: 31 37 39 29 5d 3d 65 54 2c 66 53 5b 67 49 28 37 37 33 29 5d 3d 66 47 2c 66 53 5b 67 49 28 31 33 31 36 29 5d 3d 66 4c 2c 66 53 5b 67 49 28 36 34 32 29 5d 3d 66 4d 2c 66 53 5b 67 49 28 33 32 32 29 5d 3d 66 48 2c 66 53 5b 67 49 28 32 34 32 29 5d 3d 66 4e 2c 66 53 5b 67 49 28 31 34 36 36 29 5d 3d 66 4b 2c 66 53 5b 67 49 28 31 32 31 32 29 5d 3d 66 4a 2c 66 53 5b 67 49 28 35 34 38 29 5d 3d 66 35 2c 66 53 5b 67 49 28 37 36 30 29 5d 3d 66 46 2c 66 53 5b 67 49 28 37 34 31 29 5d 3d 66 45 2c 66 53 5b 67 49 28 34 36 32 29 5d 3d 65 58 2c 66 53 5b 67 49 28 31 35 31 37 29 5d 3d 66 6b 2c 66 53 5b 67 49 28 31 30 38 36 29 5d 3d 66 6c 2c 66 53 5b 67 49 28 31 32 33 39 29 5d 3d 66 76 2c 66 53 5b 67 49 28 35 39 31 29 5d 3d 66 75 2c 66 53 5b 67 49 28 32 38 32 29 5d 3d 66 74 2c
                      Data Ascii: 179)]=eT,fS[gI(773)]=fG,fS[gI(1316)]=fL,fS[gI(642)]=fM,fS[gI(322)]=fH,fS[gI(242)]=fN,fS[gI(1466)]=fK,fS[gI(1212)]=fJ,fS[gI(548)]=f5,fS[gI(760)]=fF,fS[gI(741)]=fE,fS[gI(462)]=eX,fS[gI(1517)]=fk,fS[gI(1086)]=fl,fS[gI(1239)]=fv,fS[gI(591)]=fu,fS[gI(282)]=ft,


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      14192.168.2.449754104.18.95.414434228C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-09-11 12:06:19 UTC796OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                      Host: challenges.cloudflare.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/f2bj0/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-09-11 12:06:20 UTC240INHTTP/1.1 200 OK
                      Date: Wed, 11 Sep 2024 12:06:20 GMT
                      Content-Type: image/png
                      Content-Length: 61
                      Connection: close
                      cache-control: max-age=2629800, public
                      Server: cloudflare
                      CF-RAY: 8c1787f72ad60fa8-EWR
                      alt-svc: h3=":443"; ma=86400
                      2024-09-11 12:06:20 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                      Data Ascii: PNGIHDRsIDAT$IENDB`


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      15192.168.2.449752184.28.90.27443
                      TimestampBytes transferredDirectionData
                      2024-09-11 12:06:20 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      Accept-Encoding: identity
                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                      Range: bytes=0-2147483646
                      User-Agent: Microsoft BITS/7.8
                      Host: fs.microsoft.com
                      2024-09-11 12:06:20 UTC515INHTTP/1.1 200 OK
                      ApiVersion: Distribute 1.1
                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                      Content-Type: application/octet-stream
                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                      Server: ECAcc (lpl/EF06)
                      X-CID: 11
                      X-Ms-ApiVersion: Distribute 1.2
                      X-Ms-Region: prod-weu-z1
                      Cache-Control: public, max-age=103116
                      Date: Wed, 11 Sep 2024 12:06:20 GMT
                      Content-Length: 55
                      Connection: close
                      X-CID: 2
                      2024-09-11 12:06:20 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      16192.168.2.449756104.18.94.414434228C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-09-11 12:06:20 UTC433OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8c1787ea69e4c333&lang=auto HTTP/1.1
                      Host: challenges.cloudflare.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-09-11 12:06:20 UTC331INHTTP/1.1 200 OK
                      Date: Wed, 11 Sep 2024 12:06:20 GMT
                      Content-Type: application/javascript; charset=UTF-8
                      Content-Length: 118836
                      Connection: close
                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                      Server: cloudflare
                      CF-RAY: 8c1787fcce28c32d-EWR
                      alt-svc: h3=":443"; ma=86400
                      2024-09-11 12:06:20 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 4e 75 76 4d 34 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73
                      Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.NuvM4={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https
                      2024-09-11 12:06:20 UTC1369INData Raw: 64 5f 64 6f 6d 61 69 6e 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 64 6f 6d 61 69 6e 2e 25 32 30 43 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 53 69 74 65 25 32 30 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 30 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 6e 6f 74 5f 65 6d 62 65 64 64 65 64 22 3a 22 54 68 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 6d 75 73 74 25 32 30 62 65 25 32 30 65 6d 62 65 64 64 65 64 25 32 30 69 6e 74 6f 25 32 30 61 25 32 30 70 61 72 65 6e 74 25 32 30 70 61 67 65 2e 22 2c 22 69 6e 76 61 6c 69 64 5f 73 69 74 65 6b 65 79 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 73 69 74 65 6b 65 79 2e 25 32 30 43 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 53 69 74 65 25 32 30 41 64 6d 69
                      Data Ascii: d_domain":"Invalid%20domain.%20Contact%20the%20Site%20Administrator%20if%20this%20problem%20persists.","not_embedded":"This%20challenge%20must%20be%20embedded%20into%20a%20parent%20page.","invalid_sitekey":"Invalid%20sitekey.%20Contact%20the%20Site%20Admi
                      2024-09-11 12:06:20 UTC1369INData Raw: 3d 66 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 38 38 34 31 36 36 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 49 28 31 37 33 32 29 5d 2c 65 4d 5b 67 49 28 35 34 38 29 5d 3d 21 5b 5d 2c 65 4d 5b 67 49 28 39 36 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 5a 29 7b 69 66 28 67 5a 3d 67 49 2c 65 4d 5b 67 5a 28 35 34 38 29 5d 29 72 65 74 75 72 6e 3b 65 4d 5b 67 5a 28 35 34 38 29 5d 3d 21 21 5b 5d 7d 2c 65 55 3d 30 2c 65 4e 5b 67 49 28 36 30 32 29 5d 3d 3d 3d 67 49 28 38 30 32 29 3f 65 4e 5b 67 49 28 31 35 36 32 29 5d 28 67 49 28 31 31 38 36 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65
                      Data Ascii: =f)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,884166),eM=this||self,eN=eM[gI(1732)],eM[gI(548)]=![],eM[gI(963)]=function(gZ){if(gZ=gI,eM[gZ(548)])return;eM[gZ(548)]=!![]},eU=0,eN[gI(602)]===gI(802)?eN[gI(1562)](gI(1186),function(){setTime
                      2024-09-11 12:06:20 UTC1369INData Raw: 78 67 78 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6f 21 3d 3d 6e 7d 2c 27 67 4d 6b 61 65 27 3a 68 65 28 31 34 31 31 29 2c 27 52 6a 4a 54 75 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 3c 6f 7d 2c 27 67 69 50 78 68 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 28 6f 29 7d 7d 2c 6a 3d 4f 62 6a 65 63 74 5b 68 65 28 36 31 33 29 5d 28 68 29 2c 6b 3d 30 3b 6b 3c 6a 5b 68 65 28 31 38 34 30 29 5d 3b 6b 2b 2b 29 69 66 28 6c 3d 6a 5b 6b 5d 2c 6c 3d 3d 3d 27 66 27 26 26 28 6c 3d 27 4e 27 29 2c 67 5b 6c 5d 29 7b 66 6f 72 28 6d 3d 30 3b 69 5b 68 65 28 31 30 36 31 29 5d 28 6d 2c 68 5b 6a 5b 6b 5d 5d 5b 68 65 28 31 38 34 30 29 5d 29 3b 2d 31 3d 3d 3d 67 5b 6c 5d 5b 68 65 28 31 35 31 33 29
                      Data Ascii: xgx':function(n,o){return o!==n},'gMkae':he(1411),'RjJTu':function(n,o){return n<o},'giPxh':function(n,o){return n(o)}},j=Object[he(613)](h),k=0;k<j[he(1840)];k++)if(l=j[k],l==='f'&&(l='N'),g[l]){for(m=0;i[he(1061)](m,h[j[k]][he(1840)]);-1===g[l][he(1513)
                      2024-09-11 12:06:20 UTC1369INData Raw: 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 70 53 7a 63 4c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 67 77 68 4a 79 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 7c 68 7d 2c 27 7a 76 57 4b 70 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 55 61 78 6a 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 4e 4d 6a 77 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 75 4c 48 71 4b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 6c 4c 4a 6f 49 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c
                      Data Ascii: {return h(i)},'pSzcL':function(h,i){return h>i},'gwhJy':function(h,i){return i|h},'zvWKp':function(h,i){return h==i},'Uaxjo':function(h,i){return h<i},'NMjwm':function(h,i){return h(i)},'uLHqK':function(h,i){return h-i},'lLJoI':function(h,i){return h(i)},
                      2024-09-11 12:06:20 UTC1369INData Raw: 2c 4d 2c 4e 29 7b 69 66 28 68 78 3d 68 76 2c 73 3d 7b 27 6c 46 54 78 41 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 29 7b 72 65 74 75 72 6e 20 4f 28 29 7d 7d 2c 69 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 42 3d 7b 7d 2c 43 3d 7b 7d 2c 44 3d 27 27 2c 45 3d 32 2c 46 3d 33 2c 47 3d 32 2c 48 3d 5b 5d 2c 49 3d 30 2c 4a 3d 30 2c 4b 3d 30 3b 4b 3c 69 5b 68 78 28 31 38 34 30 29 5d 3b 4b 2b 3d 31 29 69 66 28 4c 3d 69 5b 68 78 28 31 31 36 35 29 5d 28 4b 29 2c 4f 62 6a 65 63 74 5b 68 78 28 31 31 39 34 29 5d 5b 68 78 28 33 35 33 29 5d 5b 68 78 28 31 33 35 32 29 5d 28 42 2c 4c 29 7c 7c 28 42 5b 4c 5d 3d 46 2b 2b 2c 43 5b 4c 5d 3d 21 30 29 2c 4d 3d 44 2b 4c 2c 4f 62 6a 65 63 74 5b 68 78 28 31 31 39 34 29 5d 5b 68 78 28 33 35 33 29 5d 5b 68 78 28 31 33 35 32
                      Data Ascii: ,M,N){if(hx=hv,s={'lFTxA':function(O){return O()}},i==null)return'';for(B={},C={},D='',E=2,F=3,G=2,H=[],I=0,J=0,K=0;K<i[hx(1840)];K+=1)if(L=i[hx(1165)](K),Object[hx(1194)][hx(353)][hx(1352)](B,L)||(B[L]=F++,C[L]=!0),M=D+L,Object[hx(1194)][hx(353)][hx(1352
                      2024-09-11 12:06:20 UTC1369INData Raw: 68 78 28 31 30 33 37 29 5d 28 27 27 2c 44 29 29 7b 69 66 28 4f 62 6a 65 63 74 5b 68 78 28 31 31 39 34 29 5d 5b 68 78 28 33 35 33 29 5d 5b 68 78 28 31 33 35 32 29 5d 28 43 2c 44 29 29 7b 69 66 28 32 35 36 3e 44 5b 68 78 28 39 31 38 29 5d 28 30 29 29 7b 66 6f 72 28 78 3d 30 3b 78 3c 47 3b 49 3c 3c 3d 31 2c 64 5b 68 78 28 31 30 35 36 29 5d 28 4a 2c 64 5b 68 78 28 31 31 30 31 29 5d 28 6a 2c 31 29 29 3f 28 4a 3d 30 2c 48 5b 68 78 28 31 31 32 37 29 5d 28 64 5b 68 78 28 38 30 33 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 78 2b 2b 29 3b 66 6f 72 28 4e 3d 44 5b 68 78 28 39 31 38 29 5d 28 30 29 2c 78 3d 30 3b 38 3e 78 3b 49 3d 49 3c 3c 31 7c 64 5b 68 78 28 37 31 34 29 5d 28 4e 2c 31 29 2c 6a 2d 31 3d 3d 4a 3f 28 4a 3d 30 2c 48 5b 68 78 28 31 31 32 37 29
                      Data Ascii: hx(1037)]('',D)){if(Object[hx(1194)][hx(353)][hx(1352)](C,D)){if(256>D[hx(918)](0)){for(x=0;x<G;I<<=1,d[hx(1056)](J,d[hx(1101)](j,1))?(J=0,H[hx(1127)](d[hx(803)](o,I)),I=0):J++,x++);for(N=D[hx(918)](0),x=0;8>x;I=I<<1|d[hx(714)](N,1),j-1==J?(J=0,H[hx(1127)
                      2024-09-11 12:06:20 UTC1369INData Raw: 3d 4d 61 74 68 5b 68 41 28 39 34 34 29 5d 28 32 2c 32 29 2c 49 3d 31 3b 4e 21 3d 49 3b 68 41 28 38 31 36 29 21 3d 3d 64 5b 68 41 28 34 37 33 29 5d 3f 21 46 5b 68 41 28 31 32 33 38 29 5d 26 26 28 4e 5b 68 41 28 36 35 35 29 5d 5b 68 41 28 31 33 38 34 29 5d 28 29 2c 47 5b 68 41 28 36 35 35 29 5d 5b 68 41 28 35 36 35 29 5d 28 29 2c 6f 5b 68 41 28 36 35 35 29 5d 5b 68 41 28 31 36 30 33 29 5d 28 29 2c 73 5b 68 41 28 31 32 33 38 29 5d 3d 21 21 5b 5d 29 3a 28 4f 3d 64 5b 68 41 28 34 36 31 29 5d 28 4a 2c 4b 29 2c 4b 3e 3e 3d 31 2c 4b 3d 3d 30 26 26 28 4b 3d 6f 2c 4a 3d 64 5b 68 41 28 31 36 33 35 29 5d 28 73 2c 4c 2b 2b 29 29 2c 4d 7c 3d 64 5b 68 41 28 31 37 30 34 29 5d 28 64 5b 68 41 28 31 34 39 33 29 5d 28 30 2c 4f 29 3f 31 3a 30 2c 49 29 2c 49 3c 3c 3d 31 29 29
                      Data Ascii: =Math[hA(944)](2,2),I=1;N!=I;hA(816)!==d[hA(473)]?!F[hA(1238)]&&(N[hA(655)][hA(1384)](),G[hA(655)][hA(565)](),o[hA(655)][hA(1603)](),s[hA(1238)]=!![]):(O=d[hA(461)](J,K),K>>=1,K==0&&(K=o,J=d[hA(1635)](s,L++)),M|=d[hA(1704)](d[hA(1493)](0,O)?1:0,I),I<<=1))
                      2024-09-11 12:06:20 UTC1369INData Raw: 34 29 5d 28 66 62 29 2c 66 62 2b 2b 29 3b 66 63 3d 28 30 2c 65 76 61 6c 29 28 67 49 28 39 37 36 29 29 2c 66 64 3d 61 74 6f 62 28 67 49 28 31 38 33 31 29 29 2c 65 4d 5b 67 49 28 31 37 36 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 69 38 2c 64 2c 65 2c 66 2c 67 29 7b 69 38 3d 67 49 2c 64 3d 7b 7d 2c 64 5b 69 38 28 37 30 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 2a 68 7d 2c 64 5b 69 38 28 37 30 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 65 3d 64 2c 66 3d 31 2c 67 3d 65 5b 69 38 28 37 30 32 29 5d 28 31 65 33 2c 65 4d 5b 69 38 28 31 33 36 35 29 5d 5b 69 38 28 35 31 36 29 5d 28 65 5b 69 38 28 37 30 33 29 5d 28 32 2c 66 29 2c 33 32 29 29 2c 65 4d 5b 69 38 28 35 32 32 29 5d 28 66 75
                      Data Ascii: 4)](fb),fb++);fc=(0,eval)(gI(976)),fd=atob(gI(1831)),eM[gI(1765)]=function(i8,d,e,f,g){i8=gI,d={},d[i8(702)]=function(h,i){return i*h},d[i8(703)]=function(h,i){return h<<i},e=d,f=1,g=e[i8(702)](1e3,eM[i8(1365)][i8(516)](e[i8(703)](2,f),32)),eM[i8(522)](fu
                      2024-09-11 12:06:20 UTC1369INData Raw: 3d 7b 7d 2c 42 5b 69 61 28 31 34 38 32 29 5d 3d 65 4d 5b 69 61 28 36 32 31 29 5d 5b 69 61 28 31 34 38 32 29 5d 2c 42 5b 69 61 28 31 32 32 39 29 5d 3d 65 4d 5b 69 61 28 36 32 31 29 5d 5b 69 61 28 31 32 32 39 29 5d 2c 42 5b 69 61 28 37 39 39 29 5d 3d 65 4d 5b 69 61 28 36 32 31 29 5d 5b 69 61 28 37 39 39 29 5d 2c 42 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 31 27 3a 44 3d 66 39 5b 69 61 28 31 31 30 39 29 5d 28 47 29 5b 69 61 28 34 39 34 29 5d 28 27 2b 27 2c 69 61 28 33 37 39 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 32 27 3a 45 3d 6b 5b 69 61 28 31 33 31 33 29 5d 28 6b 5b 69 61 28 31 33 37 36 29 5d 28 6b 5b 69 61 28 35 32 30 29 5d 28 6b 5b 69 61 28 31 33 31 33 29 5d 28 69 61 28 38 35 37 29 2b 6f 2c 69 61 28 39 38 39 29 29 2b 31 2c 69 61
                      Data Ascii: ={},B[ia(1482)]=eM[ia(621)][ia(1482)],B[ia(1229)]=eM[ia(621)][ia(1229)],B[ia(799)]=eM[ia(621)][ia(799)],B);continue;case'11':D=f9[ia(1109)](G)[ia(494)]('+',ia(379));continue;case'12':E=k[ia(1313)](k[ia(1376)](k[ia(520)](k[ia(1313)](ia(857)+o,ia(989))+1,ia


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      17192.168.2.449757104.18.94.414434228C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-09-11 12:06:20 UTC438OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                      Host: challenges.cloudflare.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-09-11 12:06:20 UTC240INHTTP/1.1 200 OK
                      Date: Wed, 11 Sep 2024 12:06:20 GMT
                      Content-Type: image/png
                      Content-Length: 61
                      Connection: close
                      cache-control: max-age=2629800, public
                      Server: cloudflare
                      CF-RAY: 8c1787fccff0236b-EWR
                      alt-svc: h3=":443"; ma=86400
                      2024-09-11 12:06:20 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                      Data Ascii: PNGIHDRsIDAT$IENDB`


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      18192.168.2.449758172.67.178.164434228C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-09-11 12:06:21 UTC868OUTGET /favicon.ico HTTP/1.1
                      Host: vmehy.daxizzobui.top
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-arch: "x86"
                      sec-ch-ua-full-version: "117.0.5938.132"
                      sec-ch-ua-platform-version: "10.0.0"
                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                      sec-ch-ua-bitness: "64"
                      sec-ch-ua-model: ""
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://vmehy.daxizzobui.top/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-09-11 12:06:21 UTC1285INHTTP/1.1 403 Forbidden
                      Date: Wed, 11 Sep 2024 12:06:21 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: close
                      Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                      Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                      Cross-Origin-Embedder-Policy: require-corp
                      Cross-Origin-Opener-Policy: same-origin
                      Cross-Origin-Resource-Policy: same-origin
                      Origin-Agent-Cluster: ?1
                      Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                      Referrer-Policy: same-origin
                      X-Content-Options: nosniff
                      X-Frame-Options: SAMEORIGIN
                      cf-mitigated: challenge
                      2024-09-11 12:06:21 UTC745INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 68 43 63 72 34 6f 65 32 4e 64 32 52 50 7a 7a 35 6c 6b 6c 6c 65 2f 37 47 6a 5a 68 78 73 68 61 31 33 2b 64 6a 2b 4d 32 6f 5a 31 4f 69 78 45 79 54 74 4e 41 47 43 30 72 6d 59 33 72 30 76 55 56 47 65 6f 64 71 64 6e 71 6e 2f 4c 37 56 2f 71 67 44 6f 74 44 76 5a 59 76 6e 4e 71 36 58 54 32 59 69 45 7a 6e 56 52 52 6a 2b 53 75 6d 70 2f 6f 63 52 75 39 7a 30 38 58 51 64 79 6a 33 66 47 2b 78 75 79 69 39 33 66 32 65 5a 70 2f 46 66 63 58 54 51 4b 77 45 39 30 67 3d 3d 24 5a 4c 77 59 58 4b 37 55 43 2f 4b 31 45 48 48 70 66 36 53 4f 4e 77 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                      Data Ascii: cf-chl-out: hCcr4oe2Nd2RPzz5lklle/7GjZhxsha13+dj+M2oZ1OixEyTtNAGC0rmY3r0vUVGeodqdnqn/L7V/qgDotDvZYvnNq6XT2YiEznVRRj+Sump/ocRu9z08XQdyj3fG+xuyi93f2eZp/FfcXTQKwE90g==$ZLwYXK7UC/K1EHHpf6SONw==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                      2024-09-11 12:06:21 UTC1369INData Raw: 34 33 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                      Data Ascii: 4300<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                      2024-09-11 12:06:21 UTC1369INData Raw: 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41 35 4c 6a 51 35 4e 53 30 35 4c 6a 59 74 4d 53 34 30 4d 69 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67
                      Data Ascii: MSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA5LjQ5NS05LjYtMS40Mi0xLjQwNXoiLz48L3N2Zz4=)}body.theme-dark #challenge-error-text{background-image:url(data:image/svg
                      2024-09-11 12:06:21 UTC1369INData Raw: 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d
                      Data Ascii: Igdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuM
                      2024-09-11 12:06:21 UTC1369INData Raw: 2e 33 39 31 70 78 7d 2e 66 65 65 64 62 61 63 6b 2d 63 6f 6e 74 65 6e 74 7b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 67 72 69 64 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 66 65 65 64 62 61 63 6b 2d 63 6f 6e 74 65 6e 74 20 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 30 7d 2e 68 65 61 64 69 6e 67 2d 66 61 76 69 63 6f 6e 7b 68 65 69 67 68 74 3a 32 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 72 65 6d 3b 77 69 64 74 68 3a 32 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 72 65 6d 7d 2e 68
                      Data Ascii: .391px}.feedback-content{align-content:space-between;display:inline-grid;height:100vh;margin:0;padding:0}.feedback-content .spacer{margin:0}.heading-favicon{height:2rem;margin-right:.5rem;width:2rem}@media (width <= 720px){.main-content{margin-top:4rem}.h
                      2024-09-11 12:06:21 UTC1369INData Raw: 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 34 70 78 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c
                      Data Ascii: tLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+);padding-left:34px}#challenge-error-text,#challenge-success-text{background-repeat:no-repeat;background-size:contain}#challenge-success-text{background-image:url
                      2024-09-11 12:06:21 UTC1369INData Raw: 6c 65 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 2e 35 72 65 6d 3b 77 69 64 74 68 3a 35 30 25 7d 2e 64 69 61 67 6e 6f 73 74 69 63 2d 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 7d 2e 66 6f 6f 74 65 72 20 2e 72 61 79 2d 69 64 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 66 6f 6f 74 65 72 20 2e 72 61 79 2d 69 64 20 63 6f 64 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 6d 6f 6e 61 63 6f 2c 63 6f 75 72 69 65 72 2c 6d 6f 6e 6f 73 70 61 63 65 7d 2e 63 6f 72 65 2d 6d 73 67 2c 2e 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 7b 6f 76 65 72 66 6c 6f 77 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 7d 40 6d 65 64 69 61 20 28
                      Data Ascii: le}.clearfix .column{float:left;padding-right:1.5rem;width:50%}.diagnostic-wrapper{margin-bottom:.5rem}.footer .ray-id{text-align:center}.footer .ray-id code{font-family:monaco,courier,monospace}.core-msg,.zone-name-title{overflow-wrap:break-word}@media (
                      2024-09-11 12:06:21 UTC1369INData Raw: 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 33 34 70 78 7d 2e 63 68 61 6c 6c 65 6e 67 65 2d 63 6f 6e 74 65 6e 74 20 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 32 72 65 6d 20 30 7d 2e 63 68 61 6c 6c 65 6e 67 65 2d 63 6f 6e 74 65 6e 74 20 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 68 65 69 67 68 74 3a 37 36 2e 33 39 31 70 78 7d 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 32 32 3b 63 6f 6c 6f 72 3a 23 64 39 64 39 64 39 7d 62 6f 64 79 20 61 7b 63
                      Data Ascii: allenge-error-text{background-position:100%;padding-left:0;padding-right:34px}.challenge-content .spacer{margin:2rem 0}.challenge-content .loading-spinner{height:76.391px}@media (prefers-color-scheme:dark){body{background-color:#222;color:#d9d9d9}body a{c
                      2024-09-11 12:06:21 UTC1369INData Raw: 53 34 77 4f 44 51 67 4d 53 34 30 4d 6a 64 78 4c 6a 59 32 49 44 41 67 4d 53 34 77 4e 54 63 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e
                      Data Ascii: S4wODQgMS40MjdxLjY2IDAgMS4wNTcuMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+)}}</style><meta http-equiv="refresh" conten
                      2024-09-11 12:06:21 UTC1369INData Raw: 70 71 68 4a 52 51 35 39 50 35 36 37 64 4e 46 55 2e 34 2e 4e 57 30 4c 68 67 36 4b 51 57 66 4c 2e 33 5f 31 75 7a 4b 66 46 68 6b 54 30 6e 35 65 5a 6b 41 6c 45 64 65 6a 34 46 79 75 44 6f 30 51 59 53 45 57 36 48 64 35 62 38 77 66 34 6f 42 77 50 5f 35 6a 30 67 54 47 68 6b 4c 63 63 73 67 7a 45 62 58 58 34 44 76 65 59 62 76 6b 49 51 4b 7a 47 31 36 45 7a 38 77 32 48 2e 42 50 51 4d 64 44 76 70 58 36 36 62 30 5f 7a 71 6f 5f 68 41 44 79 30 41 6d 6b 77 50 75 69 7a 4e 6d 76 44 43 54 6b 6f 4c 51 41 61 37 67 4b 4e 53 33 36 42 6c 53 65 35 52 6c 2e 53 59 72 6a 4f 65 6a 4f 4c 4d 2e 4c 33 31 62 61 79 71 6e 59 63 30 70 59 6f 69 39 65 75 36 64 31 37 5f 39 62 2e 46 6d 71 35 79 61 4d 70 61 6d 53 7a 31 4c 5f 76 52 6c 2e 4c 43 75 36 69 42 38 71 78 68 62 78 70 46 52 67 37 67 66 70
                      Data Ascii: pqhJRQ59P567dNFU.4.NW0Lhg6KQWfL.3_1uzKfFhkT0n5eZkAlEdej4FyuDo0QYSEW6Hd5b8wf4oBwP_5j0gTGhkLccsgzEbXX4DveYbvkIQKzG16Ez8w2H.BPQMdDvpX66b0_zqo_hADy0AmkwPuizNmvDCTkoLQAa7gKNS36BlSe5Rl.SYrjOejOLM.L31bayqnYc0pYoi9eu6d17_9b.Fmq5yaMpamSz1L_vRl.LCu6iB8qxhbxpFRg7gfp


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      19192.168.2.449759104.18.95.414434228C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-09-11 12:06:21 UTC926OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/344664554:1726053093:00bKZSpvHeka3wTyuWV0PoOpGppDKPWzI-jpWuamqm0/8c1787ea69e4c333/bc28cb087413e0d HTTP/1.1
                      Host: challenges.cloudflare.com
                      Connection: keep-alive
                      Content-Length: 3665
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      Content-type: application/x-www-form-urlencoded
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      CF-Challenge: bc28cb087413e0d
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      Origin: https://challenges.cloudflare.com
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/f2bj0/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-09-11 12:06:21 UTC3665OUTData Raw: 76 5f 38 63 31 37 38 37 65 61 36 39 65 34 63 33 33 33 3d 76 34 44 70 37 70 36 70 52 70 65 70 49 70 6b 71 68 46 71 6f 68 41 70 32 4c 35 42 33 6d 68 4e 68 62 64 70 46 63 70 68 6c 44 68 6b 70 32 34 4d 31 68 74 70 32 4c 42 70 54 48 68 74 68 59 4c 68 66 2d 41 53 68 6d 44 6f 49 68 32 44 68 41 68 33 31 66 68 6a 68 44 4d 37 30 61 4d 4b 68 48 59 68 68 31 75 6e 70 6e 4b 54 53 36 58 65 24 4b 54 54 58 68 50 63 4c 68 46 65 36 4b 31 45 68 4e 47 77 61 53 46 53 31 58 34 49 69 62 68 6f 58 37 68 32 70 4d 59 6c 66 70 4e 47 55 69 73 33 4b 70 44 4a 4d 31 30 5a 70 68 72 64 6f 4c 42 54 69 6b 4b 34 70 54 78 39 47 65 44 42 68 6f 4e 48 59 31 34 68 6f 44 68 67 73 42 4b 68 54 69 4b 76 68 68 31 47 70 6f 31 30 6f 47 68 58 64 34 68 6a 49 42 64 2d 32 78 58 5a 70 54 31 48 6f 79 67 39 65
                      Data Ascii: v_8c1787ea69e4c333=v4Dp7p6pRpepIpkqhFqohAp2L5B3mhNhbdpFcphlDhkp24M1htp2LBpTHhthYLhf-AShmDoIh2DhAh31fhjhDM70aMKhHYhh1unpnKTS6Xe$KTTXhPcLhFe6K1EhNGwaSFS1X4IibhoX7h2pMYlfpNGUis3KpDJM10ZphrdoLBTikK4pTx9GeDBhoNHY14hoDhgsBKhTiKvhh1Gpo10oGhXd4hjIBd-2xXZpT1Hoyg9e
                      2024-09-11 12:06:21 UTC747INHTTP/1.1 200 OK
                      Date: Wed, 11 Sep 2024 12:06:21 GMT
                      Content-Type: text/plain; charset=UTF-8
                      Content-Length: 151464
                      Connection: close
                      cf-chl-gen: fuNyitQZFXQtBPebYEAPa5CPYgOuQ4twnymgn+q4T64leMmsvEAlMV2q+iqSSK5b39XyRhDYwK6S7U5T6Y+/5a9Sshs89ERRD7GsW1tAvf3oRDPGWlyryjwFNgDccrZ7VWLSQVS+sIX9eFzYy+gR/67eAyirceq4MOC0DwO4FfMMIjk5kl+URM6730eTJaSJxkrIEHihPsEk5Sc07Nm6ywNkGwOBbDJPc9/aAGAh5boIWcLWIx+9XHpSDZYzCOKyx4IumH58rjgeh7mzdbRg20CdFDj7MSbO/RvulRubZAD5rWAjIHiq9oa+UzT6OmtYKxT7sMBU4Ev+dl7uoZg1jRtKXKdrKs9Dj1raXrqM42NJouRtTtXxDA9x58HI72ssqO0PwtMyuNUXRBz9FlQYc3L3GWw70v/iDnnYpyQZvPAc8W4N9pITHB4a8PPAmj9zOb7o0AgAGafrNUKsLLs26fM6nNc1gP38KFlBJlN2dC3nXk8=$3yX7PgFBmLiQzU4w
                      Server: cloudflare
                      CF-RAY: 8c1787fe69f50f59-EWR
                      alt-svc: h3=":443"; ma=86400
                      2024-09-11 12:06:21 UTC622INData Raw: 53 6f 56 6d 53 6b 5a 71 63 58 68 50 53 35 75 48 68 47 68 35 57 31 75 61 67 58 65 6a 59 5a 75 54 69 61 71 46 5a 47 52 66 61 4b 74 74 68 32 69 53 62 71 6d 57 62 6e 69 31 65 4a 68 32 6b 36 2b 66 74 5a 5a 2b 76 70 6d 63 74 36 43 45 74 4c 76 46 68 73 48 4d 68 6f 4b 37 76 39 43 53 71 72 37 42 6b 73 33 55 6b 70 4c 49 75 62 6d 65 6f 64 50 67 6e 62 71 67 77 36 58 55 70 75 50 42 78 4f 50 75 71 73 6a 42 78 4f 6a 67 73 76 62 4e 30 50 61 78 74 36 2f 6d 74 62 75 7a 42 41 49 43 74 37 7a 6a 77 64 37 47 43 75 48 6b 2b 77 48 4f 77 39 44 75 30 73 76 68 44 77 62 79 42 68 30 48 47 65 2f 58 43 68 66 59 44 78 45 45 34 52 58 7a 42 76 59 43 35 79 67 4a 41 67 37 71 2b 79 45 52 4b 52 51 6d 45 77 63 36 4a 78 33 32 2b 76 58 36 49 54 4a 41 46 45 54 2b 48 44 59 45 4a 68 67 67 4b 67 74
                      Data Ascii: SoVmSkZqcXhPS5uHhGh5W1uagXejYZuTiaqFZGRfaKtth2iSbqmWbni1eJh2k6+ftZZ+vpmct6CEtLvFhsHMhoK7v9CSqr7Bks3UkpLIubmeodPgnbqgw6XUpuPBxOPuqsjBxOjgsvbN0Paxt6/mtbuzBAICt7zjwd7GCuHk+wHOw9Du0svhDwbyBh0HGe/XChfYDxEE4RXzBvYC5ygJAg7q+yERKRQmEwc6Jx32+vX6ITJAFET+HDYEJhggKgt
                      2024-09-11 12:06:21 UTC1369INData Raw: 51 6a 57 57 67 7a 50 46 67 64 4b 45 31 65 5a 30 4e 72 4d 6d 42 74 64 6a 39 41 56 45 49 36 65 47 5a 59 52 32 35 4b 53 6c 34 37 66 57 39 45 57 6b 55 2f 59 6e 4e 69 67 47 35 2f 65 49 4a 4e 66 4a 4e 76 55 57 70 72 54 32 57 45 57 35 5a 61 6e 6c 68 74 6a 59 2b 68 68 48 6c 78 59 4b 6c 6c 6b 34 75 75 6e 35 75 72 68 47 69 6f 72 6f 75 42 6f 70 6c 77 72 34 69 35 73 4c 53 2b 72 4c 33 44 77 4d 57 67 76 34 65 68 78 73 75 49 74 4b 57 65 75 37 75 76 6a 49 36 2b 6e 71 57 6f 7a 4b 66 62 72 35 57 39 71 4e 2f 41 6e 73 47 74 72 37 66 6b 75 39 57 2b 32 63 76 6b 76 38 6d 75 75 75 4f 39 79 64 37 67 39 4d 54 4e 2b 74 58 4e 35 38 33 73 30 4e 53 35 38 39 48 77 7a 39 37 63 33 38 51 4d 31 66 6e 61 31 74 6a 6d 7a 74 33 70 2f 75 77 56 35 4f 33 5a 39 65 30 49 37 77 33 77 39 65 73 66 45
                      Data Ascii: QjWWgzPFgdKE1eZ0NrMmBtdj9AVEI6eGZYR25KSl47fW9EWkU/YnNigG5/eIJNfJNvUWprT2WEW5ZanlhtjY+hhHlxYKllk4uun5urhGiorouBoplwr4i5sLS+rL3DwMWgv4ehxsuItKWeu7uvjI6+nqWozKfbr5W9qN/AnsGtr7fku9W+2cvkv8muuuO9yd7g9MTN+tXN583s0NS589Hwz97c38QM1fna1tjmzt3p/uwV5O3Z9e0I7w3w9esfE
                      2024-09-11 12:06:21 UTC1369INData Raw: 71 53 6a 64 75 53 47 52 45 4f 6c 46 64 55 6c 56 70 54 45 52 46 61 31 31 71 57 6f 42 33 58 47 4b 45 62 46 78 7a 57 59 46 36 51 6e 32 4a 62 59 61 43 58 59 4b 52 55 6c 42 73 54 6d 71 49 69 48 43 45 6c 34 70 37 58 34 79 67 63 48 36 5a 68 70 75 6e 5a 5a 46 6f 61 34 6d 62 5a 61 71 6b 69 35 31 7a 62 32 75 47 6f 35 53 59 6b 72 57 62 73 37 65 78 71 6e 6d 62 6b 5a 32 4f 6e 61 4b 6b 68 36 4f 6e 70 72 6d 48 7a 71 69 72 6b 4e 44 48 72 4b 2b 75 73 59 76 62 30 35 61 30 71 63 44 5a 75 38 4f 34 30 4c 72 58 75 37 37 42 78 73 72 70 36 61 54 66 79 65 58 70 72 66 54 4b 37 39 69 75 78 66 48 6c 39 72 6f 41 30 4f 2f 51 34 76 50 78 7a 67 51 45 39 64 6e 35 79 39 66 64 78 77 6a 70 34 75 67 46 44 4f 62 74 34 74 50 50 39 4f 66 77 33 66 55 53 39 66 62 72 32 74 7a 32 41 66 4c 6b 39 41
                      Data Ascii: qSjduSGREOlFdUlVpTERFa11qWoB3XGKEbFxzWYF6Qn2JbYaCXYKRUlBsTmqIiHCEl4p7X4ygcH6ZhpunZZFoa4mbZaqki51zb2uGo5SYkrWbs7exqnmbkZ2OnaKkh6OnprmHzqirkNDHrK+usYvb05a0qcDZu8O40LrXu77Bxsrp6aTfyeXprfTK79iuxfHl9roA0O/Q4vPxzgQE9dn5y9fdxwjp4ugFDObt4tPP9Ofw3fUS9fbr2tz2AfLk9A
                      2024-09-11 12:06:21 UTC1369INData Raw: 50 69 73 39 52 6b 59 75 4d 30 56 45 52 31 41 38 57 6e 4a 7a 4f 46 65 45 67 46 56 34 56 45 4e 55 52 31 68 65 5a 56 68 59 68 32 79 4a 54 6c 52 56 67 33 65 55 63 6f 74 5a 64 32 2b 4f 56 5a 61 58 6d 46 79 45 63 34 65 41 64 34 65 64 6f 59 64 38 6e 61 75 59 63 4b 43 50 67 48 4b 51 67 49 69 7a 6f 35 53 55 6b 36 2b 4d 69 5a 47 53 65 6f 47 6c 70 70 4f 2b 6f 71 61 58 75 37 57 65 70 62 6d 63 30 71 65 55 6a 4d 62 52 31 4a 61 58 71 71 72 52 33 64 65 2f 75 4b 2f 65 7a 62 48 56 70 74 44 64 31 37 37 45 77 4c 2f 76 33 75 44 45 7a 64 58 50 33 38 47 77 31 64 58 31 33 4e 58 75 31 64 62 5a 34 4d 33 4d 31 2b 4c 67 30 74 6e 2b 42 2f 6f 4c 78 4f 59 50 34 73 6a 66 43 2b 62 68 33 2f 44 77 35 51 6e 58 31 50 67 64 45 42 66 36 45 67 33 6b 4a 68 4c 33 38 53 6e 6c 48 41 63 67 48 4f 73
                      Data Ascii: Pis9RkYuM0VER1A8WnJzOFeEgFV4VENUR1heZVhYh2yJTlRVg3eUcotZd2+OVZaXmFyEc4eAd4edoYd8nauYcKCPgHKQgIizo5SUk6+MiZGSeoGlppO+oqaXu7Wepbmc0qeUjMbR1JaXqqrR3de/uK/ezbHVptDd177EwL/v3uDEzdXP38Gw1dX13NXu1dbZ4M3M1+Lg0tn+B/oLxOYP4sjfC+bh3/Dw5QnX1PgdEBf6Eg3kJhL38SnlHAcgHOs
                      2024-09-11 12:06:21 UTC1369INData Raw: 57 31 4f 52 6a 67 30 61 6e 78 4e 64 46 64 69 51 6a 39 78 58 58 68 45 67 6b 70 67 57 6d 42 6b 65 6e 35 74 55 48 2b 4f 64 6c 61 41 63 58 46 35 65 6e 75 65 58 59 42 31 61 70 6d 4e 6c 47 4b 64 6b 5a 79 62 6e 6f 79 6d 65 58 74 34 66 35 4f 68 6b 62 4f 7a 6b 34 36 35 6b 35 4b 54 68 70 4f 53 66 61 32 32 72 58 32 37 68 72 44 44 6d 38 69 49 76 59 65 61 77 73 44 45 78 36 50 49 76 63 48 51 30 63 66 57 73 4a 6e 55 6d 37 4c 4e 75 39 62 57 72 62 4b 2f 32 73 6d 2f 77 4b 54 72 78 72 66 49 38 65 33 43 76 36 62 71 30 2f 62 45 75 4f 6e 79 78 4c 53 31 33 51 4b 38 36 77 4c 61 35 41 6a 6a 2b 64 76 46 39 77 6e 32 34 63 7a 75 2b 77 44 73 33 2b 55 54 46 2b 73 4d 36 64 6b 48 37 51 76 58 2f 68 51 43 33 66 58 31 2f 4f 51 66 47 66 30 4a 46 77 37 34 37 79 77 44 42 4f 6f 41 45 52 63 4b
                      Data Ascii: W1ORjg0anxNdFdiQj9xXXhEgkpgWmBken5tUH+OdlaAcXF5enueXYB1apmNlGKdkZybnoymeXt4f5OhkbOzk465k5KThpOSfa22rX27hrDDm8iIvYeawsDEx6PIvcHQ0cfWsJnUm7LNu9bWrbK/2sm/wKTrxrfI8e3Cv6bq0/bEuOnyxLS13QK86wLa5Ajj+dvF9wn24czu+wDs3+UTF+sM6dkH7QvX/hQC3fX1/OQfGf0JFw747ywDBOoAERcK
                      2024-09-11 12:06:21 UTC1369INData Raw: 5a 59 67 58 70 34 64 49 56 54 58 32 52 55 51 49 68 74 62 46 79 45 67 48 39 4b 57 34 35 71 54 47 46 67 63 6c 43 4b 61 47 70 70 6a 4a 35 32 57 4b 42 33 6b 61 4a 33 66 47 47 45 6e 57 52 2b 67 32 5a 77 66 6f 74 2b 72 6d 36 50 6b 36 2b 46 6b 35 61 64 69 70 4f 77 75 73 4b 62 6e 36 57 51 6f 5a 4b 37 68 34 72 42 7a 4b 7a 49 70 5a 43 36 6a 63 6d 31 6b 74 4f 73 79 4c 61 36 6d 71 6d 58 76 74 7a 57 76 62 2b 30 34 4e 43 66 75 4d 6d 32 34 4b 50 6c 33 4b 54 44 30 4b 6e 6c 35 2b 33 30 77 4c 58 68 37 4d 58 4f 38 38 62 79 33 65 6e 65 74 4d 4c 37 33 76 33 55 38 4e 62 6e 34 66 6b 44 42 50 6f 49 41 51 58 73 36 66 62 68 46 64 44 53 30 51 30 58 31 76 30 59 44 52 73 52 47 69 44 6a 49 43 4d 57 48 43 55 6a 4b 53 6f 63 49 68 73 7a 45 7a 41 79 45 6a 67 74 4a 52 4d 74 4d 54 6b 4a 43
                      Data Ascii: ZYgXp4dIVTX2RUQIhtbFyEgH9KW45qTGFgclCKaGppjJ52WKB3kaJ3fGGEnWR+g2Zwfot+rm6Pk6+Fk5adipOwusKbn6WQoZK7h4rBzKzIpZC6jcm1ktOsyLa6mqmXvtzWvb+04NCfuMm24KPl3KTD0Knl5+30wLXh7MXO88by3enetML73v3U8Nbn4fkDBPoIAQXs6fbhFdDS0Q0X1v0YDRsRGiDjICMWHCUjKSocIhszEzAyEjgtJRMtMTkJC
                      2024-09-11 12:06:21 UTC1369INData Raw: 64 65 30 46 63 58 6f 69 42 61 57 46 2b 53 55 4e 61 68 59 69 47 64 59 31 51 69 34 79 57 6a 6d 61 66 6b 46 6c 38 67 70 4f 5a 65 56 79 66 58 32 69 72 61 6d 78 6c 71 4b 53 6a 71 4b 35 74 67 32 36 74 6b 58 4f 6e 6d 70 69 55 66 4b 75 65 74 4b 39 39 73 4a 4b 45 66 4a 2b 44 74 36 71 70 79 6f 79 37 73 4a 36 2f 6a 62 2b 38 6c 49 79 76 72 4d 65 36 75 61 36 5a 6e 4e 61 36 31 4d 43 74 73 74 50 61 74 2b 47 31 76 63 53 38 31 72 33 65 34 76 43 6f 76 4e 54 79 79 63 48 6e 73 37 65 32 33 4e 69 36 33 65 6e 73 76 50 33 43 37 2f 76 63 78 41 62 66 34 67 72 6f 7a 4f 58 76 43 4e 44 54 41 75 44 55 7a 65 4d 58 30 52 66 59 2f 75 6e 39 44 64 6e 55 33 75 7a 77 38 50 7a 7a 45 68 38 6f 39 51 34 4a 48 67 67 63 37 4f 55 45 45 65 38 4d 4d 69 50 34 4e 77 38 5a 4e 53 30 4f 4c 66 72 31 41 42
                      Data Ascii: de0FcXoiBaWF+SUNahYiGdY1Qi4yWjmafkFl8gpOZeVyfX2iramxlqKSjqK5tg26tkXOnmpiUfKuetK99sJKEfJ+Dt6qpyoy7sJ6/jb+8lIyvrMe6ua6ZnNa61MCtstPat+G1vcS81r3e4vCovNTyycHns7e23Ni63ensvP3C7/vcxAbf4grozOXvCNDTAuDUzeMX0RfY/un9DdnU3uzw8PzzEh8o9Q4JHggc7OUEEe8MMiP4Nw8ZNS0OLfr1AB
                      2024-09-11 12:06:21 UTC1369INData Raw: 5a 59 47 44 55 47 35 73 67 57 74 48 5a 34 70 59 59 58 43 4f 63 46 56 7a 6c 56 4b 62 6d 70 39 37 64 71 57 63 57 70 47 65 70 49 4f 58 5a 70 39 76 67 6e 79 6c 69 61 32 55 71 4c 4f 6e 69 49 2b 39 69 4c 39 39 65 6f 37 44 72 5a 61 45 67 61 47 66 73 70 71 6d 79 38 75 6e 76 63 32 79 6a 36 69 72 74 4a 48 53 72 74 71 54 31 72 50 47 6c 5a 2f 68 30 61 43 79 77 73 4f 65 72 39 71 34 74 63 4c 45 76 4b 44 4c 6f 75 57 77 77 4e 50 74 35 37 44 43 78 4c 66 76 31 4e 48 63 75 64 72 34 76 72 34 47 76 4e 66 37 38 74 7a 43 34 67 4c 45 36 51 2f 70 34 74 76 4d 37 2f 45 47 45 67 55 53 37 2b 51 50 2b 51 6a 56 2b 42 6e 78 46 39 37 2b 49 50 76 32 34 69 67 6d 39 74 38 61 41 68 6f 6e 4a 42 45 4f 38 53 49 4d 36 68 59 37 48 43 6f 78 48 41 67 69 45 52 59 58 48 79 63 36 48 67 6b 42 51 7a 67
                      Data Ascii: ZYGDUG5sgWtHZ4pYYXCOcFVzlVKbmp97dqWcWpGepIOXZp9vgnylia2UqLOniI+9iL99eo7DrZaEgaGfspqmy8unvc2yj6irtJHSrtqT1rPGlZ/h0aCywsOer9q4tcLEvKDLouWwwNPt57DCxLfv1NHcudr4vr4GvNf78tzC4gLE6Q/p4tvM7/EGEgUS7+QP+QjV+BnxF97+IPv24igm9t8aAhonJBEO8SIM6hY7HCoxHAgiERYXHyc6HgkBQzg
                      2024-09-11 12:06:21 UTC1369INData Raw: 34 43 4a 56 6d 46 35 6a 6d 4b 57 64 31 6c 65 61 31 39 39 66 48 75 52 58 6c 35 33 6b 58 69 68 68 6f 53 4f 65 33 31 69 66 6d 2b 54 6c 48 32 31 69 49 35 33 6a 49 79 73 6b 33 71 57 6b 72 69 64 75 4d 43 46 75 61 47 47 73 37 2b 30 76 73 6d 4c 67 59 32 75 30 39 44 4f 6c 61 4b 70 6c 4d 4f 70 74 73 7a 5a 78 70 69 62 76 72 33 59 34 4b 58 59 73 61 62 54 33 39 54 57 36 61 75 68 72 63 37 7a 38 4f 36 31 78 4f 2b 30 34 38 6e 57 35 50 6e 6d 75 4c 76 65 33 66 67 42 78 66 7a 68 78 76 4d 41 39 4f 67 4b 79 38 48 4e 37 68 51 52 45 76 62 31 30 2b 38 4c 37 74 58 6b 47 50 77 4c 48 52 34 43 37 4e 76 63 49 42 77 6b 4a 76 63 49 36 4f 73 4e 45 41 76 6f 2f 43 44 39 4d 67 63 42 4b 65 38 4f 4e 7a 30 70 4f 55 44 2b 4f 77 45 37 4a 42 7a 34 43 44 73 57 4a 45 31 41 4c 68 77 63 52 69 51 77
                      Data Ascii: 4CJVmF5jmKWd1lea199fHuRXl53kXihhoSOe31ifm+TlH21iI53jIysk3qWkriduMCFuaGGs7+0vsmLgY2u09DOlaKplMOptszZxpibvr3Y4KXYsabT39TW6auhrc7z8O61xO+048nW5PnmuLve3fgBxfzhxvMA9OgKy8HN7hQREvb10+8L7tXkGPwLHR4C7NvcIBwkJvcI6OsNEAvo/CD9MgcBKe8ONz0pOUD+OwE7JBz4CDsWJE1ALhwcRiQw


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      20192.168.2.449760104.18.94.414434228C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-09-11 12:06:24 UTC486OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/344664554:1726053093:00bKZSpvHeka3wTyuWV0PoOpGppDKPWzI-jpWuamqm0/8c1787ea69e4c333/bc28cb087413e0d HTTP/1.1
                      Host: challenges.cloudflare.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-09-11 12:06:24 UTC379INHTTP/1.1 404 Not Found
                      Date: Wed, 11 Sep 2024 12:06:24 GMT
                      Content-Type: application/json
                      Content-Length: 7
                      Connection: close
                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                      cf-chl-out: 0xjDmMzda9tFBV+TBvp4rX22lhwb2sasM8A=$o4l/Ghe3NyGoC8Fv
                      Server: cloudflare
                      CF-RAY: 8c1788111c8f41ba-EWR
                      alt-svc: h3=":443"; ma=86400
                      2024-09-11 12:06:24 UTC7INData Raw: 69 6e 76 61 6c 69 64
                      Data Ascii: invalid


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      21192.168.2.449761104.18.95.414434228C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-09-11 12:06:24 UTC815OUTGET /cdn-cgi/challenge-platform/h/g/pat/8c1787ea69e4c333/1726056381232/cda2ad4ff0a6400ded07c5e561f821cce276b8cc64fc2819f04d19fbbb2aec59/KV2vGK0WEoRBjU2 HTTP/1.1
                      Host: challenges.cloudflare.com
                      Connection: keep-alive
                      Cache-Control: max-age=0
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/f2bj0/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-09-11 12:06:24 UTC143INHTTP/1.1 401 Unauthorized
                      Date: Wed, 11 Sep 2024 12:06:24 GMT
                      Content-Type: text/plain; charset=UTF-8
                      Content-Length: 1
                      Connection: close
                      2024-09-11 12:06:24 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 7a 61 4b 74 54 5f 43 6d 51 41 33 74 42 38 58 6c 59 66 67 68 7a 4f 4a 32 75 4d 78 6b 5f 43 67 5a 38 45 30 5a 2d 37 73 71 37 46 6b 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                      Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gzaKtT_CmQA3tB8XlYfghzOJ2uMxk_CgZ8E0Z-7sq7FkAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                      2024-09-11 12:06:24 UTC1INData Raw: 4a
                      Data Ascii: J


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      22192.168.2.449763104.18.95.414434228C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-09-11 12:06:25 UTC786OUTGET /cdn-cgi/challenge-platform/h/g/i/8c1787ea69e4c333/1726056381234/tAN0OXi_O4kRejg HTTP/1.1
                      Host: challenges.cloudflare.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/f2bj0/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-09-11 12:06:25 UTC200INHTTP/1.1 200 OK
                      Date: Wed, 11 Sep 2024 12:06:25 GMT
                      Content-Type: image/png
                      Content-Length: 61
                      Connection: close
                      Server: cloudflare
                      CF-RAY: 8c178816ed134343-EWR
                      alt-svc: h3=":443"; ma=86400
                      2024-09-11 12:06:25 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 12 00 00 00 05 08 02 00 00 00 c7 7f 2b 23 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                      Data Ascii: PNGIHDR+#IDAT$IENDB`


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      23192.168.2.449766104.18.94.414434228C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-09-11 12:06:25 UTC428OUTGET /cdn-cgi/challenge-platform/h/g/i/8c1787ea69e4c333/1726056381234/tAN0OXi_O4kRejg HTTP/1.1
                      Host: challenges.cloudflare.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-09-11 12:06:25 UTC200INHTTP/1.1 200 OK
                      Date: Wed, 11 Sep 2024 12:06:25 GMT
                      Content-Type: image/png
                      Content-Length: 61
                      Connection: close
                      Server: cloudflare
                      CF-RAY: 8c17881adf9e17ad-EWR
                      alt-svc: h3=":443"; ma=86400
                      2024-09-11 12:06:25 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 12 00 00 00 05 08 02 00 00 00 c7 7f 2b 23 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                      Data Ascii: PNGIHDR+#IDAT$IENDB`


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      24192.168.2.449767104.18.95.414434228C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-09-11 12:06:25 UTC927OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/344664554:1726053093:00bKZSpvHeka3wTyuWV0PoOpGppDKPWzI-jpWuamqm0/8c1787ea69e4c333/bc28cb087413e0d HTTP/1.1
                      Host: challenges.cloudflare.com
                      Connection: keep-alive
                      Content-Length: 32061
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      Content-type: application/x-www-form-urlencoded
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      CF-Challenge: bc28cb087413e0d
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      Origin: https://challenges.cloudflare.com
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/f2bj0/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-09-11 12:06:25 UTC16384OUTData Raw: 76 5f 38 63 31 37 38 37 65 61 36 39 65 34 63 33 33 33 3d 76 34 44 70 65 54 6f 48 42 4e 42 69 42 41 48 6f 59 68 32 59 44 4d 73 6f 45 68 66 70 6d 6b 70 32 48 6f 77 68 6f 4c 32 33 68 43 68 4b 4b 50 66 6d 6f 50 51 70 2d 71 68 6f 42 4b 6f 65 68 44 53 44 32 47 68 62 71 33 70 70 68 56 70 41 76 54 74 33 68 33 47 68 71 70 41 33 77 78 33 61 44 68 79 34 70 6f 63 68 41 68 32 36 4b 4c 59 2d 4b 41 63 4e 68 4e 4c 63 68 35 76 4b 6f 48 68 50 41 68 4d 6d 50 51 42 4b 4d 79 68 70 5a 73 70 70 75 68 43 6b 6f 59 48 4a 6d 39 32 6c 53 55 68 4a 6d 6a 48 4b 68 56 32 68 41 43 48 44 77 44 58 69 37 68 54 2d 33 6f 76 6c 6c 43 78 30 69 4e 32 76 55 59 67 70 68 76 78 75 44 77 76 39 33 67 34 70 68 6a 51 66 69 36 2d 44 77 6e 4c 73 59 34 48 66 49 36 4e 4d 72 32 55 49 31 54 6e 51 54 31 62 66
                      Data Ascii: v_8c1787ea69e4c333=v4DpeToHBNBiBAHoYh2YDMsoEhfpmkp2HowhoL23hChKKPfmoPQp-qhoBKoehDSD2Ghbq3pphVpAvTt3h3GhqpA3wx3aDhy4pochAh26KLY-KAcNhNLch5vKoHhPAhMmPQBKMyhpZsppuhCkoYHJm92lSUhJmjHKhV2hACHDwDXi7hT-3ovllCx0iN2vUYgphvxuDwv93g4phjQfi6-DwnLsY4HfI6NMr2UI1TnQT1bf
                      2024-09-11 12:06:25 UTC15677OUTData Raw: 63 6f 57 68 52 31 54 6b 4e 44 32 57 7a 39 7a 4b 68 50 33 51 68 44 70 41 4b 4d 42 68 65 68 68 68 6f 78 56 71 55 4c 6f 6e 68 61 70 4e 4b 68 47 4c 4f 68 46 42 54 6d 68 43 70 59 4c 68 59 4c 57 68 44 44 4d 54 68 63 70 59 53 46 31 68 67 70 54 42 68 70 68 71 4d 4d 42 4d 4f 68 41 42 44 34 4d 4e 68 36 4c 41 63 54 45 68 43 34 35 70 32 42 73 30 4f 59 6e 4d 54 68 70 66 59 50 4d 69 68 34 62 73 68 32 24 70 63 68 32 34 6f 45 68 46 66 35 57 36 70 68 41 42 4e 44 54 58 68 50 36 71 4c 6f 63 68 59 68 6f 48 4d 72 4c 7a 70 33 37 68 6d 6f 4a 68 61 44 68 66 6f 43 68 6b 4c 33 70 68 2d 68 4a 4c 41 72 68 5a 68 4f 68 68 54 6f 6c 57 47 44 32 66 6f 74 68 24 4c 4d 67 68 34 70 2d 44 54 6e 6f 4b 70 4a 44 50 6d 6f 6e 70 78 44 50 59 6f 72 70 30 37 6f 72 68 51 68 32 48 4d 62 4f 54 66 46 30
                      Data Ascii: coWhR1TkND2Wz9zKhP3QhDpAKMBhehhhoxVqULonhapNKhGLOhFBTmhCpYLhYLWhDDMThcpYSF1hgpTBhphqMMBMOhABD4MNh6LAcTEhC45p2Bs0OYnMThpfYPMih4bsh2$pch24oEhFf5W6phABNDTXhP6qLochYhoHMrLzp37hmoJhaDhfoChkL3ph-hJLArhZhOhhTolWGD2foth$LMgh4p-DTnoKpJDPmonpxDPYorp07orhQh2HMbOTfF0
                      2024-09-11 12:06:26 UTC330INHTTP/1.1 200 OK
                      Date: Wed, 11 Sep 2024 12:06:26 GMT
                      Content-Type: text/plain; charset=UTF-8
                      Content-Length: 26300
                      Connection: close
                      cf-chl-gen: 3RJ3Dvkg68zlN09DN72F6+xoZ2yoYP+NTRNVbsYKst30nvfGc91adN3b107fn7YVcaXK2KgXFwTDol19$Z6YY3oXn5cBa5wxB
                      Server: cloudflare
                      CF-RAY: 8c17881bc8201967-EWR
                      alt-svc: h3=":443"; ma=86400
                      2024-09-11 12:06:26 UTC1039INData Raw: 53 6f 56 6d 53 6c 53 51 67 35 4a 57 6c 59 75 59 56 46 31 61 6c 58 56 34 6e 6c 6c 66 56 34 35 64 59 31 75 72 71 61 6c 66 5a 49 74 70 68 6d 36 6f 69 59 79 65 75 48 47 4f 6a 62 5a 36 75 61 75 72 6f 62 4b 64 67 6f 47 62 66 4c 69 42 74 70 6e 43 69 73 69 2f 75 37 6d 73 72 59 79 53 30 4c 58 42 6c 61 37 4b 78 5a 62 52 33 4a 61 67 32 73 2f 64 6e 73 36 67 76 74 75 2b 70 75 54 42 78 4f 4f 2b 72 71 50 7a 30 65 6e 4b 73 75 2f 4e 30 50 50 57 75 65 6a 75 75 72 37 75 30 66 72 43 78 66 76 6e 77 76 37 57 77 73 77 4b 39 73 6e 4e 78 39 33 7a 43 51 48 53 46 75 33 77 44 41 7a 61 7a 78 41 4c 44 76 6f 4f 4a 51 38 68 39 39 38 53 48 2b 41 58 47 51 7a 70 48 66 73 4e 36 51 72 76 4d 42 45 4b 46 76 49 45 4b 52 6b 78 48 43 34 62 44 30 49 76 4a 66 34 44 2f 51 4d 70 4f 6b 67 63 54 41 63
                      Data Ascii: SoVmSlSQg5JWlYuYVF1alXV4nllfV45dY1urqalfZItphm6oiYyeuHGOjbZ6uaurobKdgoGbfLiBtpnCisi/u7msrYyS0LXBla7KxZbR3Jag2s/dns6gvtu+puTBxOO+rqPz0enKsu/N0PPWuejuur7u0frCxfvnwv7WwswK9snNx93zCQHSFu3wDAzazxALDvoOJQ8h998SH+AXGQzpHfsN6QrvMBEKFvIEKRkxHC4bD0IvJf4D/QMpOkgcTAc
                      2024-09-11 12:06:26 UTC1369INData Raw: 64 57 4a 56 65 57 31 74 31 59 48 46 39 63 33 70 39 69 6d 4f 6a 72 34 64 6e 73 48 2b 50 67 58 57 49 69 37 65 50 6c 4a 6d 34 72 33 71 6f 71 48 37 41 6b 36 43 77 6b 70 71 6a 73 37 4f 38 79 6f 61 62 6a 34 69 6a 6d 38 65 71 73 71 57 67 31 71 71 76 70 4e 75 6c 72 36 71 6f 33 36 2b 74 30 72 6d 7a 77 74 58 53 6f 72 58 61 34 38 65 35 33 73 62 52 39 50 47 31 72 39 43 76 39 38 66 6a 39 2b 37 63 33 2f 58 50 31 66 66 61 31 4f 2f 6e 30 66 37 39 2b 4e 6e 56 36 52 48 47 37 42 4d 4c 79 77 48 57 34 64 4c 77 39 66 76 7a 37 50 41 53 36 2b 45 52 2b 41 4c 6c 2b 2f 6f 48 47 4f 55 44 36 66 62 70 4a 4f 49 61 4b 65 55 4f 42 78 59 6d 38 67 73 37 4c 54 49 37 45 76 30 53 41 54 30 36 4c 78 6a 34 4d 45 59 57 48 6b 64 4a 4b 69 4e 4d 51 79 41 30 4e 56 41 31 46 56 68 4d 4b 45 30 35 55 7a
                      Data Ascii: dWJVeW1t1YHF9c3p9imOjr4dnsH+PgXWIi7ePlJm4r3qoqH7Ak6Cwkpqjs7O8yoabj4ijm8eqsqWg1qqvpNulr6qo36+t0rmzwtXSorXa48e53sbR9PG1r9Cv98fj9+7c3/XP1ffa1O/n0f79+NnV6RHG7BMLywHW4dLw9fvz7PAS6+ER+ALl+/oHGOUD6fbpJOIaKeUOBxYm8gs7LTI7Ev0SAT06Lxj4MEYWHkdJKiNMQyA0NVA1FVhMKE05Uz
                      2024-09-11 12:06:26 UTC1369INData Raw: 62 35 64 37 6f 70 74 69 64 6d 52 31 6e 36 6c 71 66 5a 2b 4e 66 37 46 78 6a 48 56 72 71 71 75 32 6c 4a 56 37 74 33 4f 2f 72 37 4f 5a 76 49 66 43 65 34 65 49 78 4b 4f 74 77 37 76 50 77 34 75 30 73 4e 48 59 7a 74 4f 59 73 4a 58 59 72 72 44 4f 7a 71 75 35 72 65 61 2f 35 4a 2b 67 33 75 54 41 70 38 7a 6c 76 4d 72 45 7a 73 2f 52 79 64 4c 55 2b 4d 58 52 78 2b 76 56 35 39 72 39 38 4e 62 51 2b 37 2f 63 43 4e 7a 64 34 67 4c 74 41 68 48 6e 43 4e 76 4d 37 76 58 7a 46 42 63 51 38 39 66 6c 42 2b 76 73 38 67 77 59 41 2f 30 63 46 74 34 47 41 41 77 74 48 75 62 6e 36 43 59 48 35 43 63 70 39 53 67 53 4a 78 45 38 37 53 63 4f 43 6a 73 70 47 76 6b 74 4e 55 4d 67 42 7a 50 37 42 44 77 48 4f 69 52 4e 4c 69 45 65 55 46 45 72 4e 55 31 4c 45 31 45 34 54 46 4d 76 4e 46 38 33 4c 42 70
                      Data Ascii: b5d7optidmR1n6lqfZ+Nf7FxjHVrqqu2lJV7t3O/r7OZvIfCe4eIxKOtw7vPw4u0sNHYztOYsJXYrrDOzqu5rea/5J+g3uTAp8zlvMrEzs/RydLU+MXRx+vV59r98NbQ+7/cCNzd4gLtAhHnCNvM7vXzFBcQ89flB+vs8gwYA/0cFt4GAAwtHubn6CYH5Ccp9SgSJxE87ScOCjspGvktNUMgBzP7BDwHOiRNLiEeUFErNU1LE1E4TFMvNF83LBp
                      2024-09-11 12:06:26 UTC1369INData Raw: 59 4a 38 68 35 70 77 66 49 4e 73 72 48 36 74 6b 4b 74 78 74 35 6d 35 75 34 6d 78 71 6f 71 57 77 73 53 57 74 4b 57 51 70 6f 62 42 71 72 6d 33 75 4c 32 61 69 71 6e 46 69 39 43 79 32 4d 33 47 6d 64 43 32 6c 63 44 65 79 74 32 34 6d 36 43 32 32 4d 44 47 31 38 72 70 35 64 37 64 77 36 6a 48 77 75 4f 77 35 38 62 6d 78 62 66 6e 73 2b 75 30 7a 65 6a 4c 75 65 44 51 77 4e 4c 46 31 64 72 54 32 41 66 37 32 4e 6b 51 32 2b 73 53 30 4e 37 76 42 64 66 34 46 50 6b 5a 32 64 6e 62 33 2f 50 78 42 41 4c 68 39 52 44 79 46 53 6b 6b 2b 79 66 36 41 67 6f 6f 47 77 59 4f 4e 43 4d 48 4f 53 67 73 43 78 62 34 4d 42 4d 66 4c 44 34 57 48 7a 51 7a 47 45 6b 34 4f 42 35 4d 43 55 41 69 4b 30 46 45 44 43 63 75 4d 55 39 53 55 53 67 75 53 46 63 35 4b 78 77 2f 50 6a 4e 4e 48 44 4e 44 59 42 77 72
                      Data Ascii: YJ8h5pwfINsrH6tkKtxt5m5u4mxqoqWwsSWtKWQpobBqrm3uL2aiqnFi9Cy2M3GmdC2lcDeyt24m6C22MDG18rp5d7dw6jHwuOw58bmxbfns+u0zejLueDQwNLF1drT2Af72NkQ2+sS0N7vBdf4FPkZ2dnb3/PxBALh9RDyFSkk+yf6AgooGwYONCMHOSgsCxb4MBMfLD4WHzQzGEk4OB5MCUAiK0FEDCcuMU9SUSguSFc5Kxw/PjNNHDNDYBwr
                      2024-09-11 12:06:26 UTC1369INData Raw: 4f 53 73 48 4a 74 70 59 61 4f 75 4b 4f 61 6d 70 69 56 6a 6e 6e 42 71 36 4b 46 70 36 57 66 67 70 32 58 71 61 50 48 70 61 7a 51 69 6f 6e 49 71 73 6e 52 6a 36 58 53 30 37 50 49 6e 5a 6a 67 76 36 72 67 76 38 33 6a 32 4c 32 78 32 4c 72 48 74 64 6d 36 32 63 61 38 39 4e 32 2b 35 4d 33 6d 77 37 69 31 2b 63 6a 6f 41 4e 48 54 77 4d 2f 55 2b 67 66 6b 2f 73 59 46 79 76 6e 6f 79 2b 49 52 7a 65 72 6d 38 65 7a 2b 41 65 48 6a 34 78 41 59 32 50 54 70 31 74 7a 31 38 64 72 79 45 64 37 69 43 77 6f 48 39 4f 73 45 37 67 62 76 4b 79 38 74 45 51 7a 33 4c 6a 66 79 4a 67 38 48 2b 7a 31 42 46 69 77 4d 2b 68 63 30 2b 51 63 35 46 30 5a 4a 4b 79 6b 67 4d 69 5a 41 4c 43 45 79 54 55 70 47 57 68 49 61 57 30 59 61 57 42 67 33 47 6a 63 6b 57 79 4a 51 4a 45 6f 69 56 53 63 70 52 43 4a 4e 62
                      Data Ascii: OSsHJtpYaOuKOampiVjnnBq6KFp6Wfgp2XqaPHpazQionIqsnRj6XS07PInZjgv6rgv83j2L2x2LrHtdm62ca89N2+5M3mw7i1+cjoANHTwM/U+gfk/sYFyvnoy+IRzerm8ez+AeHj4xAY2PTp1tz18dryEd7iCwoH9OsE7gbvKy8tEQz3LjfyJg8H+z1BFiwM+hc0+Qc5F0ZJKykgMiZALCEyTUpGWhIaW0YaWBg3GjckWyJQJEoiVScpRCJNb
                      2024-09-11 12:06:26 UTC1369INData Raw: 48 6b 72 65 7a 69 35 4f 77 6f 59 75 59 74 5a 52 2b 68 62 61 44 65 35 7a 48 68 33 2b 4c 77 61 50 4e 70 38 53 6c 6f 4a 37 54 30 64 6d 5a 79 70 72 5a 73 63 2b 65 33 62 6a 56 78 4d 36 76 32 63 6d 7a 77 39 75 6e 71 71 7a 68 78 4c 2f 41 38 63 66 78 78 66 54 49 74 74 4c 71 74 37 72 51 38 4e 54 62 33 2f 54 2b 2f 67 6a 57 43 51 44 6f 31 73 6a 5a 78 67 48 51 34 64 72 68 34 65 2f 6c 42 2f 6e 6e 37 67 67 4e 38 65 62 31 43 66 4d 69 47 42 30 61 49 43 49 4b 4b 68 77 68 49 2f 77 48 34 65 38 6d 48 53 54 78 48 78 6a 74 4e 69 51 4c 2b 69 73 64 2b 41 6f 59 46 69 54 35 4d 6b 63 44 45 45 63 34 47 77 73 44 54 77 73 62 55 54 30 39 44 30 68 4c 46 45 77 33 46 45 77 71 4d 53 6b 6e 58 6a 55 74 4b 32 49 32 51 53 59 66 4f 69 64 43 5a 31 73 35 62 79 6b 76 4c 45 30 38 56 45 4a 47 51 6e
                      Data Ascii: Hkrezi5OwoYuYtZR+hbaDe5zHh3+LwaPNp8SloJ7T0dmZyprZsc+e3bjVxM6v2cmzw9unqqzhxL/A8cfxxfTIttLqt7rQ8NTb3/T+/gjWCQDo1sjZxgHQ4drh4e/lB/nn7ggN8eb1CfMiGB0aICIKKhwhI/wH4e8mHSTxHxjtNiQL+isd+AoYFiT5MkcDEEc4GwsDTwsbUT09D0hLFEw3FEwqMSknXjUtK2I2QSYfOidCZ1s5bykvLE08VEJGQn
                      2024-09-11 12:06:26 UTC1369INData Raw: 63 6f 79 31 66 33 61 74 75 49 4b 61 71 4b 57 4a 79 4c 71 32 78 71 57 50 7a 59 7a 4d 31 73 4c 4c 77 49 76 58 30 37 47 50 76 39 53 78 75 4d 2f 58 75 71 2f 61 70 4c 2b 34 33 71 6d 65 75 4f 44 6c 36 4c 76 4e 72 62 48 4c 35 2b 37 6a 74 75 76 76 35 4b 2f 6f 39 4f 48 35 36 2f 6e 57 30 2f 4c 38 78 4f 50 6e 79 66 67 48 43 4d 37 6e 34 41 38 4e 30 66 34 51 30 2b 37 54 41 78 30 4a 35 78 45 56 43 65 38 58 47 51 59 45 49 2b 4c 37 41 52 67 66 4a 42 59 58 4c 42 49 61 45 53 73 47 4d 69 37 78 39 67 67 70 4d 79 55 51 47 7a 62 39 44 44 59 36 41 76 63 78 50 53 70 43 4e 45 49 66 48 44 74 46 44 53 77 77 45 6b 46 50 55 42 63 77 4b 56 64 56 47 6b 64 59 48 44 63 63 53 32 56 52 4d 46 6b 6a 50 45 46 59 58 32 52 57 56 32 64 6f 61 6c 74 77 56 6c 35 56 62 30 70 32 63 6a 59 37 54 47 31
                      Data Ascii: coy1f3atuIKaqKWJyLq2xqWPzYzM1sLLwIvX07GPv9SxuM/Xuq/apL+43qmeuODl6LvNrbHL5+7jtuvv5K/o9OH56/nW0/L8xOPnyfgHCM7n4A8N0f4Q0+7TAx0J5xEVCe8XGQYEI+L7ARgfJBYXLBIaESsGMi7x9ggpMyUQGzb9DDY6AvcxPSpCNEIfHDtFDSwwEkFPUBcwKVdVGkdYHDccS2VRMFkjPEFYX2RWV2doaltwVl5Vb0p2cjY7TG1
                      2024-09-11 12:06:26 UTC1369INData Raw: 72 79 5a 68 72 50 44 6e 59 61 37 78 61 47 44 72 73 69 51 30 63 50 4d 6c 4c 66 51 30 4c 32 37 7a 64 58 49 72 38 37 58 32 39 33 4f 32 2b 44 5a 30 75 43 39 35 64 7a 6b 30 66 48 67 35 73 57 75 35 65 2f 4a 38 65 4c 76 38 36 2f 72 38 37 77 43 38 50 6e 6c 2f 66 7a 37 41 41 62 32 41 65 33 6e 2f 51 51 4a 32 2f 6f 4b 35 67 62 2b 44 75 6b 53 39 68 4c 74 47 67 73 57 38 64 4d 52 48 50 55 65 46 42 34 4b 35 68 67 67 36 66 63 61 49 77 4c 6a 4b 53 6a 77 4c 69 45 75 43 6a 6f 6b 4d 53 55 49 4c 44 4d 70 4d 69 77 34 41 54 34 6b 50 41 56 43 4f 6b 42 45 4c 43 74 4d 4f 55 4d 6d 53 44 34 73 51 6b 30 56 44 44 68 52 4c 6c 70 49 56 52 31 69 54 46 77 32 59 6c 4a 65 4f 7a 52 57 59 43 6f 34 56 32 55 74 4a 47 6c 70 56 6e 5a 69 62 44 56 59 5a 58 4a 4f 64 6d 31 30 65 58 4a 72 65 55 45 34
                      Data Ascii: ryZhrPDnYa7xaGDrsiQ0cPMlLfQ0L27zdXIr87X293O2+DZ0uC95dzk0fHg5sWu5e/J8eLv86/r87wC8Pnl/fz7AAb2Ae3n/QQJ2/oK5gb+DukS9hLtGgsW8dMRHPUeFB4K5hgg6fcaIwLjKSjwLiEuCjokMSUILDMpMiw4AT4kPAVCOkBELCtMOUMmSD4sQk0VDDhRLlpIVR1iTFw2YlJeOzRWYCo4V2UtJGlpVnZibDVYZXJOdm10eXJreUE4


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      25192.168.2.449770104.18.94.414434228C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-09-11 12:06:27 UTC486OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/344664554:1726053093:00bKZSpvHeka3wTyuWV0PoOpGppDKPWzI-jpWuamqm0/8c1787ea69e4c333/bc28cb087413e0d HTTP/1.1
                      Host: challenges.cloudflare.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-09-11 12:06:27 UTC379INHTTP/1.1 404 Not Found
                      Date: Wed, 11 Sep 2024 12:06:27 GMT
                      Content-Type: application/json
                      Content-Length: 7
                      Connection: close
                      cf-chl-out: DD4/od+zpDz5h331gQYf8BsMbRuXla7keSc=$WIOpegEuAgH0G/w+
                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                      Server: cloudflare
                      CF-RAY: 8c178823db596a50-EWR
                      alt-svc: h3=":443"; ma=86400
                      2024-09-11 12:06:27 UTC7INData Raw: 69 6e 76 61 6c 69 64
                      Data Ascii: invalid


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      26192.168.2.457664104.18.95.414434228C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-09-11 12:06:47 UTC927OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/344664554:1726053093:00bKZSpvHeka3wTyuWV0PoOpGppDKPWzI-jpWuamqm0/8c1787ea69e4c333/bc28cb087413e0d HTTP/1.1
                      Host: challenges.cloudflare.com
                      Connection: keep-alive
                      Content-Length: 34466
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      Content-type: application/x-www-form-urlencoded
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      CF-Challenge: bc28cb087413e0d
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      Origin: https://challenges.cloudflare.com
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/f2bj0/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-09-11 12:06:47 UTC16384OUTData Raw: 76 5f 38 63 31 37 38 37 65 61 36 39 65 34 63 33 33 33 3d 76 34 44 70 65 54 6f 48 42 4e 42 69 42 41 48 6f 59 68 32 59 44 4d 73 6f 45 68 66 70 6d 6b 70 32 48 6f 77 68 6f 4c 32 33 68 43 68 4b 4b 50 66 6d 6f 50 51 70 2d 71 68 6f 42 4b 6f 65 68 44 53 44 32 47 68 62 71 33 70 70 68 56 70 41 76 54 74 33 68 33 47 68 71 70 41 33 77 78 33 61 44 68 79 34 70 6f 63 68 41 68 32 36 4b 4c 59 2d 4b 41 63 4e 68 4e 4c 63 68 35 76 4b 6f 48 68 50 41 68 4d 6d 50 51 42 4b 4d 79 68 70 5a 73 70 70 75 68 43 6b 6f 59 48 4a 6d 39 32 6c 53 55 68 4a 6d 6a 48 4b 68 56 32 68 41 43 48 44 77 44 58 69 37 68 54 2d 33 6f 76 6c 6c 43 78 30 69 4e 32 76 55 59 67 70 68 76 78 75 44 77 76 39 33 67 34 70 68 6a 51 66 69 36 2d 44 77 6e 4c 73 59 34 48 66 49 36 4e 4d 72 32 55 49 31 54 6e 51 54 31 62 66
                      Data Ascii: v_8c1787ea69e4c333=v4DpeToHBNBiBAHoYh2YDMsoEhfpmkp2HowhoL23hChKKPfmoPQp-qhoBKoehDSD2Ghbq3pphVpAvTt3h3GhqpA3wx3aDhy4pochAh26KLY-KAcNhNLch5vKoHhPAhMmPQBKMyhpZsppuhCkoYHJm92lSUhJmjHKhV2hACHDwDXi7hT-3ovllCx0iN2vUYgphvxuDwv93g4phjQfi6-DwnLsY4HfI6NMr2UI1TnQT1bf
                      2024-09-11 12:06:47 UTC16384OUTData Raw: 63 6f 57 68 52 31 54 6b 4e 44 32 57 7a 39 7a 4b 68 50 33 51 68 44 70 41 4b 4d 42 68 65 68 68 68 6f 78 56 71 55 4c 6f 6e 68 61 70 4e 4b 68 47 4c 4f 68 46 42 54 6d 68 43 70 59 4c 68 59 4c 57 68 44 44 4d 54 68 63 70 59 53 46 31 68 67 70 54 42 68 70 68 71 4d 4d 42 4d 4f 68 41 42 44 34 4d 4e 68 36 4c 41 63 54 45 68 43 34 35 70 32 42 73 30 4f 59 6e 4d 54 68 70 66 59 50 4d 69 68 34 62 73 68 32 24 70 63 68 32 34 6f 45 68 46 66 35 57 36 70 68 41 42 4e 44 54 58 68 50 36 71 4c 6f 63 68 59 68 6f 48 4d 72 4c 7a 70 33 37 68 6d 6f 4a 68 61 44 68 66 6f 43 68 6b 4c 33 70 68 2d 68 4a 4c 41 72 68 5a 68 4f 68 68 54 6f 6c 57 47 44 32 66 6f 74 68 24 4c 4d 67 68 34 70 2d 44 54 6e 6f 4b 70 4a 44 50 6d 6f 6e 70 78 44 50 59 6f 72 70 30 37 6f 72 68 51 68 32 48 4d 62 4f 54 66 46 30
                      Data Ascii: coWhR1TkND2Wz9zKhP3QhDpAKMBhehhhoxVqULonhapNKhGLOhFBTmhCpYLhYLWhDDMThcpYSF1hgpTBhphqMMBMOhABD4MNh6LAcTEhC45p2Bs0OYnMThpfYPMih4bsh2$pch24oEhFf5W6phABNDTXhP6qLochYhoHMrLzp37hmoJhaDhfoChkL3ph-hJLArhZhOhhTolWGD2foth$LMgh4p-DTnoKpJDPmonpxDPYorp07orhQh2HMbOTfF0
                      2024-09-11 12:06:47 UTC1698OUTData Raw: 50 71 48 44 4c 6c 79 54 41 43 31 30 4b 45 62 61 59 73 6e 6b 6c 75 5a 61 76 45 6a 68 62 55 70 44 77 30 68 32 62 6a 30 68 24 57 24 32 69 6f 67 53 61 45 32 74 6a 33 4c 65 61 69 63 32 45 2d 7a 56 2d 24 6a 67 30 59 62 70 68 30 47 6c 68 41 46 75 35 55 47 6d 30 49 34 6c 47 45 43 32 57 62 74 53 7a 75 75 61 55 56 68 44 34 63 31 78 53 59 24 4b 6f 4e 70 57 59 39 39 33 66 69 75 79 77 36 62 6d 75 46 6e 68 30 4c 54 43 49 4d 56 56 57 4b 6b 31 70 4e 71 4e 4f 48 58 54 69 48 5a 75 4c 6a 7a 70 45 62 43 4c 56 34 63 37 61 46 75 56 78 48 37 66 31 68 56 72 67 24 78 65 70 2d 58 48 44 48 77 6b 51 76 4c 69 57 30 4a 67 68 46 34 59 69 6d 36 70 33 34 47 66 59 65 72 4f 32 4c 57 2d 2d 67 4b 69 64 71 33 61 69 55 74 6f 33 39 70 31 4b 77 6d 4c 70 65 51 4a 70 51 37 68 7a 6d 78 4b 6f 5a 61
                      Data Ascii: PqHDLlyTAC10KEbaYsnkluZavEjhbUpDw0h2bj0h$W$2iogSaE2tj3Leaic2E-zV-$jg0Ybph0GlhAFu5UGm0I4lGEC2WbtSzuuaUVhD4c1xSY$KoNpWY993fiuyw6bmuFnh0LTCIMVVWKk1pNqNOHXTiHZuLjzpEbCLV4c7aFuVxH7f1hVrg$xep-XHDHwkQvLiW0JghF4Yim6p34GfYerO2LW--gKidq3aiUto39p1KwmLpeQJpQ7hzmxKoZa
                      2024-09-11 12:06:47 UTC1305INHTTP/1.1 200 OK
                      Date: Wed, 11 Sep 2024 12:06:47 GMT
                      Content-Type: text/html; charset=UTF-8
                      Content-Length: 4624
                      Connection: close
                      cf-chl-out: PdZAReFKGQhSjIDxRyvHZLoL7dpI2DPqIiU+rTUSalW+G6Lw2ksSscCCvHhPRZ0K636ULS7lAeqMqXOdq7jPic+Ylrq3eakOitxF1cDZL5ge8PySI7M4G3g=$TW69S6vz1VEZ2SJd
                      cf-chl-out-s: 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$ODAsiVTHKCvSae9/
                      Server: cloudflare
                      CF-RAY: 8c1788a438e018f6-EWR
                      alt-svc: h3=":443"; ma=86400
                      2024-09-11 12:06:47 UTC64INData Raw: 53 6f 56 6d 53 6c 53 51 67 35 4a 57 6c 59 75 59 56 46 31 61 6c 58 56 34 69 33 39 67 6b 48 6d 65 5a 71 53 62 6c 34 32 75 69 57 69 72 59 37 4f 65 73 5a 39 6f 6b 33 4b 74 6d 6e 4a 75 65 33 53 77
                      Data Ascii: SoVmSlSQg5JWlYuYVF1alXV4i39gkHmeZqSbl42uiWirY7OesZ9ok3KtmnJue3Sw
                      2024-09-11 12:06:47 UTC1369INData Raw: 66 4c 70 34 74 49 4b 63 6b 48 32 47 69 61 57 72 68 73 47 46 68 6f 61 6d 76 38 36 52 71 38 50 4f 6b 61 32 55 30 5a 62 52 33 4a 61 53 7a 4e 50 67 6f 5a 66 62 34 36 4c 64 35 4b 4b 73 36 4d 58 73 71 64 7a 46 35 4c 48 67 73 75 2f 4e 30 50 50 57 75 65 6a 75 75 72 37 75 30 66 72 43 78 66 76 6e 77 76 37 57 77 72 37 4e 36 51 33 48 30 51 54 73 30 51 48 74 38 74 51 47 43 42 50 57 45 2b 62 57 30 67 2f 74 49 2b 44 6a 44 77 63 6b 41 68 54 36 33 67 30 4a 44 52 49 6d 42 79 55 4e 36 2b 30 78 47 69 38 72 42 44 59 54 4a 77 76 33 43 78 48 35 50 6a 67 59 4f 68 73 32 4e 45 63 49 49 6a 63 6b 44 54 46 41 45 55 45 6f 43 53 59 7a 57 79 70 48 4c 6b 35 48 4c 45 46 4f 54 30 35 45 54 6d 4e 42 4a 53 64 6c 57 32 42 4a 58 33 42 75 52 31 52 7a 54 30 56 71 4e 32 78 49 57 48 74 58 54 58 4e
                      Data Ascii: fLp4tIKckH2GiaWrhsGFhoamv86Rq8POka2U0ZbR3JaSzNPgoZfb46Ld5KKs6MXsqdzF5LHgsu/N0PPWuejuur7u0frCxfvnwv7Wwr7N6Q3H0QTs0QHt8tQGCBPWE+bW0g/tI+DjDwckAhT63g0JDRImByUN6+0xGi8rBDYTJwv3CxH5PjgYOhs2NEcIIjckDTFAEUEoCSYzWypHLk5HLEFOT05ETmNBJSdlW2BJX3BuR1RzT0VqN2xIWHtXTXN
                      2024-09-11 12:06:47 UTC1369INData Raw: 5a 43 41 73 73 65 2b 68 6f 32 48 6d 62 36 50 69 4d 47 4e 76 37 57 6f 6b 4b 36 58 71 64 75 78 79 36 72 67 32 71 44 52 6f 72 6e 4f 70 71 4f 6e 34 38 61 6c 31 74 66 6c 33 38 48 52 77 76 43 30 33 73 48 6e 75 65 76 4a 74 4e 4c 71 75 62 72 39 2b 74 62 42 78 66 50 77 77 63 6e 44 78 77 37 67 2f 75 48 48 77 77 54 7a 41 78 49 49 34 78 72 75 39 4f 67 63 42 2f 6b 57 45 51 73 58 38 42 54 6b 2f 66 6e 67 46 50 54 36 35 67 4c 35 2b 79 34 72 37 77 51 76 39 41 48 30 37 2f 51 5a 39 76 6b 33 4c 44 6e 37 4b 78 7a 35 41 6a 77 77 4d 51 67 7a 43 54 51 4a 4f 68 6f 6b 54 6a 73 70 49 46 4d 72 4d 41 34 58 4c 78 45 35 53 78 34 52 48 55 38 67 58 46 55 64 4a 6b 5a 59 5a 56 55 70 50 53 5a 42 59 79 6f 72 57 79 31 73 64 6b 78 57 5a 6a 4e 4e 56 6c 64 39 64 32 78 76 50 6b 46 53 59 33 56 62
                      Data Ascii: ZCAsse+ho2Hmb6PiMGNv7WokK6Xqduxy6rg2qDRornOpqOn48al1tfl38HRwvC03sHnuevJtNLqubr9+tbBxfPwwcnDxw7g/uHHwwTzAxII4xru9OgcB/kWEQsX8BTk/fngFPT65gL5+y4r7wQv9AH07/QZ9vk3LDn7Kxz5AjwwMQgzCTQJOhokTjspIFMrMA4XLxE5Sx4RHU8gXFUdJkZYZVUpPSZBYyorWy1sdkxWZjNNVld9d2xvPkFSY3Vb
                      2024-09-11 12:06:47 UTC1369INData Raw: 79 58 6a 4b 43 62 6f 35 32 71 6a 71 61 57 73 72 57 57 7a 38 57 70 31 64 36 31 30 37 2b 75 74 4c 47 6c 30 73 66 48 75 39 32 36 75 62 66 4e 76 75 57 37 37 4e 7a 6b 73 73 72 52 36 2b 58 31 31 2b 36 32 31 75 6e 77 2b 65 2f 61 34 73 58 36 32 4f 66 66 33 4e 76 57 42 74 37 34 33 64 4c 39 37 50 45 52 42 4f 63 4d 46 68 66 35 45 76 59 42 41 74 6b 57 46 77 4d 59 49 52 4d 4a 34 65 59 43 2b 79 41 61 49 66 34 68 38 67 49 50 37 50 59 31 46 43 6f 49 4e 78 67 79 4d 55 45 69 51 7a 58 2b 48 69 51 47 4d 43 51 43 47 44 67 62 42 55 35 47 4d 69 39 4f 4b 6a 41 69 51 69 55 36 4b 44 68 4f 4e 43 77 37 53 45 6b 37 59 69 78 47 57 57 5a 6e 51 31 35 61 56 6b 4d 6e 55 45 56 43 54 7a 38 77 51 31 49 76 53 31 6c 59 4d 32 5a 6c 52 33 70 6f 57 31 32 42 63 6c 34 2f 68 6c 78 6a 57 46 52 30 59
                      Data Ascii: yXjKCbo52qjqaWsrWWz8Wp1d6107+utLGl0sfHu926ubfNvuW77NzkssrR6+X11+621unw+e/a4sX62Off3NvWBt743dL97PERBOcMFhf5EvYBAtkWFwMYIRMJ4eYC+yAaIf4h8gIP7PY1FCoINxgyMUEiQzX+HiQGMCQCGDgbBU5GMi9OKjAiQiU6KDhONCw7SEk7YixGWWZnQ15aVkMnUEVCTz8wQ1IvS1lYM2ZlR3poW12Bcl4/hlxjWFR0Y
                      2024-09-11 12:06:47 UTC453INData Raw: 71 78 70 48 45 73 5a 47 56 78 4d 53 55 72 38 6d 34 75 74 43 5a 74 4d 43 6d 74 38 61 30 33 65 62 4c 79 4e 33 58 76 2b 4f 2f 7a 4d 54 6e 36 4c 50 58 37 4c 62 74 30 38 69 32 38 64 66 4d 76 63 44 74 76 63 48 36 38 75 58 31 2f 4f 4c 38 43 76 33 76 42 51 30 45 35 4f 4d 56 41 51 50 33 47 51 6e 71 44 64 30 4d 43 69 48 61 48 77 2f 2b 48 69 41 54 43 4f 45 59 2f 50 66 33 4b 41 41 78 4b 53 49 44 4a 54 45 5a 49 68 50 35 48 43 63 63 4e 6a 67 52 43 2f 6b 73 4c 76 34 47 4e 68 63 44 43 30 51 32 47 42 73 39 49 42 74 46 50 44 31 4b 56 6c 52 42 53 52 4a 47 52 69 63 65 51 43 39 41 48 6b 34 31 4e 47 56 56 4e 30 45 39 50 32 46 71 54 56 67 35 63 6a 78 66 5a 6a 46 6e 52 48 46 61 65 6e 78 61 57 57 31 51 64 31 68 76 5a 58 64 44 55 57 4e 46 64 6e 39 6d 67 33 70 74 62 45 31 4f 66 33
                      Data Ascii: qxpHEsZGVxMSUr8m4utCZtMCmt8a03ebLyN3Xv+O/zMTn6LPX7Lbt08i28dfMvcDtvcH68uX1/OL8Cv3vBQ0E5OMVAQP3GQnqDd0MCiHaHw/+HiATCOEY/Pf3KAAxKSIDJTEZIhP5HCccNjgRC/ksLv4GNhcDC0Q2GBs9IBtFPD1KVlRBSRJGRiceQC9AHk41NGVVN0E9P2FqTVg5cjxfZjFnRHFaenxaWW1Qd1hvZXdDUWNFdn9mg3ptbE1Of3


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      27192.168.2.457665104.18.94.414434228C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-09-11 12:06:48 UTC486OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/344664554:1726053093:00bKZSpvHeka3wTyuWV0PoOpGppDKPWzI-jpWuamqm0/8c1787ea69e4c333/bc28cb087413e0d HTTP/1.1
                      Host: challenges.cloudflare.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-09-11 12:06:48 UTC379INHTTP/1.1 404 Not Found
                      Date: Wed, 11 Sep 2024 12:06:48 GMT
                      Content-Type: application/json
                      Content-Length: 7
                      Connection: close
                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                      cf-chl-out: cb2eh4FRmOSHsY5KgusJ/2s2yiGvwTD+u1Q=$HyzwZW/LoDwm5ATb
                      Server: cloudflare
                      CF-RAY: 8c1788a90af642c8-EWR
                      alt-svc: h3=":443"; ma=86400
                      2024-09-11 12:06:48 UTC7INData Raw: 69 6e 76 61 6c 69 64
                      Data Ascii: invalid


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      28192.168.2.457666172.67.178.164434228C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-09-11 12:06:48 UTC1071OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/125864655:1726053102:ulW-X9deLEqyghjqwYU-ziKQ-QEqesF72Re3z01LDys/8c1787d449ed42a7/2cd37d073883590 HTTP/1.1
                      Host: vmehy.daxizzobui.top
                      Connection: keep-alive
                      Content-Length: 3855
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-arch: "x86"
                      Content-type: application/x-www-form-urlencoded
                      sec-ch-ua-full-version: "117.0.5938.132"
                      sec-ch-ua-platform-version: "10.0.0"
                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                      sec-ch-ua-bitness: "64"
                      sec-ch-ua-model: ""
                      CF-Challenge: 2cd37d073883590
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      Origin: https://vmehy.daxizzobui.top
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Referer: https://vmehy.daxizzobui.top/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-09-11 12:06:48 UTC3855OUTData Raw: 76 5f 38 63 31 37 38 37 64 34 34 39 65 64 34 32 61 37 3d 50 6b 58 4d 4f 79 47 32 37 41 37 64 37 55 32 47 76 33 4c 76 58 79 66 47 62 33 46 33 77 75 33 34 47 6d 33 79 30 47 39 47 46 33 35 30 46 38 47 49 33 77 30 39 34 47 4a 55 38 33 4c 52 24 75 79 6c 33 46 33 50 58 47 78 79 64 47 33 47 4b 24 33 4c 48 41 58 33 64 58 47 24 33 76 58 76 68 77 4d 79 43 4d 33 76 66 30 24 35 4a 4c 4d 46 4e 44 72 46 30 79 71 36 35 33 55 58 33 62 46 33 78 64 39 33 6a 53 58 47 74 54 79 4d 47 38 4c 6a 4d 39 58 33 4b 33 55 4e 44 33 47 77 33 55 75 33 36 39 44 38 67 24 79 70 6e 6c 58 33 72 4c 4d 47 31 46 52 30 42 76 75 47 53 58 31 56 66 30 64 30 34 66 33 54 43 48 30 75 33 79 75 58 33 50 44 4d 33 43 4f 33 33 31 44 67 63 33 24 4e 76 72 6d 34 75 65 24 49 63 30 74 38 4e 58 42 39 67 4e 54 30
                      Data Ascii: v_8c1787d449ed42a7=PkXMOyG27A7d7U2Gv3LvXyfGb3F3wu34Gm3y0G9GF350F8GI3w094GJU83LR$uyl3F3PXGxydG3GK$3LHAX3dXG$3vXvhwMyCM3vf0$5JLMFNDrF0yq653UX3bF3xd93jSXGtTyMG8LjM9X3K3UND3Gw3Uu369D8g$ypnlX3rLMG1FR0BvuGSX1Vf0d04f3TCH0u3yuX3PDM3CO331Dgc3$Nvrm4ue$Ic0t8NXB9gNT0
                      2024-09-11 12:06:48 UTC1283INHTTP/1.1 200 OK
                      Date: Wed, 11 Sep 2024 12:06:48 GMT
                      Content-Type: text/html; charset=UTF-8
                      Content-Length: 3992
                      Connection: close
                      cf-chl-out: 6bZDWMIcNngpQxTx3qjet/w9zu99su0gx5AzhVhE3uwz674b6jhAhq68GDf2tH/1OJKxalfKH13eOxoiqPu+xE0ngIwpkirC8dIvBy/bw4jdpoamfR+S2g==$5MJJhElj+KmknK4z
                      cf-chl-out-s: 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$cXKO9vo/6fIr8UYe
                      set-cookie: cf_chl_rc_i=;Expires=Tue, 10 Sep 2024 12:06:48 GMT;SameSite=Strict
                      2024-09-11 12:06:48 UTC417INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 49 35 57 36 48 67 4d 68 47 77 58 34 70 33 33 55 74 4e 45 35 7a 38 6e 39 59 4d 32 34 69 6a 25 32 42 77 4d 47 5a 25 32 46 63 36 35 4d 73 52 6d 47 39 63 59 58 49 38 5a 36 73 55 47 6e 37 67 43 51 4a 55 77 37 76 36 6d 43 34 72 42 31 53 72 72 62 32 46 44 48 6e 52 31 44 25 32 46 7a 75 79 4f 47 73 65 6a 71 76 72 42 59 75 4c 34 74 34 6e 69 71 33 74 5a 79 6e 6c 49 51 7a 52 4f 36 41 50 50 65 76 46 58 5a 68 79 36 4a 57 68 4c 72 6a 6e 4e 77 25 33 44 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61
                      Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=I5W6HgMhGwX4p33UtNE5z8n9YM24ij%2BwMGZ%2Fc65MsRmG9cYXI8Z6sUGn7gCQJUw7v6mC4rB1Srrb2FDHnR1D%2FzuyOGsejqvrBYuL4t4niq3tZynlIQzRO6APPevFXZhy6JWhLrjnNw%3D%3D"}],"group":"cf-nel","max_a
                      2024-09-11 12:06:48 UTC1038INData Raw: 59 33 53 45 66 6b 42 68 65 45 69 4c 66 49 43 52 6a 59 39 34 59 6d 68 53 66 48 64 6d 5a 31 2b 54 62 61 46 6a 66 6e 46 76 64 49 46 31 71 58 53 44 64 71 36 72 68 49 65 68 68 33 57 4c 70 59 69 4d 67 37 79 63 69 34 71 39 66 35 64 34 73 72 2b 58 66 4d 57 6f 6b 35 61 54 75 70 57 58 70 34 2b 6e 69 4b 7a 50 6f 70 37 47 70 4b 47 6a 6f 35 75 6c 72 71 66 4b 71 61 79 72 72 4c 4b 78 35 61 4f 78 75 4b 4c 6d 75 62 72 75 78 4c 6d 37 34 4c 50 6c 77 50 58 32 79 4c 44 35 75 72 50 4d 41 62 66 57 79 38 76 75 33 63 37 50 77 39 76 59 44 63 66 6b 33 64 6a 6b 32 64 30 43 45 2f 37 74 42 76 54 6c 35 4f 50 6b 38 2b 67 66 47 2b 48 74 36 77 45 42 38 75 2f 6f 49 2f 59 44 4b 75 72 67 48 54 41 6a 41 69 6b 73 38 76 34 78 39 69 73 4c 4d 54 54 35 46 66 30 4d 4d 78 4d 35 50 41 55 39 51 55 49
                      Data Ascii: Y3SEfkBheEiLfICRjY94YmhSfHdmZ1+TbaFjfnFvdIF1qXSDdq6rhIehh3WLpYiMg7yci4q9f5d4sr+XfMWok5aTupWXp4+niKzPop7GpKGjo5ulrqfKqayrrLKx5aOxuKLmubruxLm74LPlwPX2yLD5urPMAbfWy8vu3c7Pw9vYDcfk3djk2d0CE/7tBvTl5OPk8+gfG+Ht6wEB8u/oI/YDKurgHTAjAiks8v4x9isLMTT5Ff0MMxM5PAU9QUI
                      2024-09-11 12:06:48 UTC1369INData Raw: 4e 56 6a 46 68 55 57 57 71 58 6f 48 6c 37 63 33 39 68 6d 4a 4b 42 6f 35 79 46 6f 33 75 4c 69 70 43 5a 67 32 32 62 6e 6e 4a 78 6e 35 6c 32 64 61 4f 6b 65 6e 6d 67 64 6e 35 39 71 34 78 37 6b 62 2b 31 6e 4c 69 6e 74 61 6a 4a 77 4c 6a 50 30 73 47 67 6f 35 58 46 79 6f 2f 49 70 72 7a 64 73 2b 44 4b 6d 37 66 6b 7a 70 2b 37 36 4e 4b 2f 70 63 72 55 7a 75 6e 48 32 2b 2b 74 71 76 43 2b 39 66 4c 41 7a 4f 6a 31 35 74 54 49 36 4e 76 71 7a 66 6e 62 2b 74 44 43 34 64 63 4d 77 74 72 57 45 4e 66 6c 79 4e 72 4f 34 2b 50 4f 46 75 4c 69 43 66 76 75 36 4f 62 6e 2b 69 4c 72 38 2b 7a 74 46 75 38 43 38 66 34 61 43 50 62 33 2b 77 6a 38 2b 76 49 4a 2f 69 55 55 41 65 2f 77 39 78 59 4d 45 44 58 37 50 55 45 45 52 54 34 59 4a 7a 34 67 50 45 73 38 4b 78 70 4f 44 53 77 6a 48 30 55 52 57
                      Data Ascii: NVjFhUWWqXoHl7c39hmJKBo5yFo3uLipCZg22bnnJxn5l2daOkenmgdn59q4x7kb+1nLintajJwLjP0sGgo5XFyo/Iprzds+DKm7fkzp+76NK/pcrUzunH2++tqvC+9fLAzOj15tTI6Nvqzfnb+tDC4dcMwtrWENflyNrO4+POFuLiCfvu6Obn+iLr8+ztFu8C8f4aCPb3+wj8+vIJ/iUUAe/w9xYMEDX7PUEERT4YJz4gPEs8KxpODSwjH0URW
                      2024-09-11 12:06:48 UTC1369INData Raw: 4a 6f 48 70 70 6e 32 4a 73 57 35 47 6f 61 48 47 42 59 6e 68 31 68 6e 71 4c 65 6f 65 4f 6a 33 32 6b 67 34 43 36 70 33 65 58 68 58 6d 30 65 4c 36 56 73 72 36 56 6d 70 32 64 70 4a 4f 4b 6f 72 2b 59 69 71 71 66 30 34 36 6b 69 39 57 6d 6a 73 4b 6b 6f 37 48 4b 74 35 75 37 71 5a 33 59 6e 4e 36 6b 32 4a 72 47 73 73 57 38 6e 38 48 4d 36 73 43 78 79 63 33 45 36 63 50 42 36 4f 66 72 75 73 6a 73 36 65 6e 5a 79 76 33 59 75 37 7a 47 30 4e 4c 33 78 39 72 56 79 51 58 49 44 67 7a 39 36 74 34 57 46 4f 4c 51 42 68 6e 78 31 42 33 75 39 39 6a 33 2b 76 6e 66 2b 79 62 77 33 78 59 70 42 75 63 44 37 51 7a 6e 36 4f 33 30 4e 7a 49 48 46 54 73 6d 45 78 6b 2f 4f 68 4d 58 2b 42 63 43 2b 76 78 43 45 79 55 53 52 51 59 6c 54 30 30 6a 42 77 6b 72 4a 42 31 58 52 41 35 44 45 55 6b 72 45 78
                      Data Ascii: JoHppn2JsW5GoaHGBYnh1hnqLeoeOj32kg4C6p3eXhXm0eL6Vsr6Vmp2dpJOKor+Yiqqf046ki9WmjsKko7HKt5u7qZ3YnN6k2JrGssW8n8HM6sCxyc3E6cPB6Ofrusjs6enZyv3Yu7zG0NL3x9rVyQXIDgz96t4WFOLQBhnx1B3u99j3+vnf+ybw3xYpBucD7Qzn6O30NzIHFTsmExk/OhMX+BcC+vxCEyUSRQYlT00jBwkrJB1XRA5DEUkrEx
                      2024-09-11 12:06:48 UTC216INData Raw: 63 4b 53 6c 64 6e 4b 49 71 5a 70 35 66 36 57 5a 6f 4a 32 79 71 71 42 32 67 48 61 51 67 35 4f 6e 75 33 6c 33 6c 4a 47 4b 64 5a 79 59 74 4c 47 78 6f 61 47 4b 6f 34 4f 70 70 38 43 49 78 74 47 2f 6f 4d 33 56 78 4c 61 69 73 61 79 50 73 62 2b 32 71 72 76 65 72 4c 48 56 72 37 47 7a 73 75 6e 44 6f 2b 48 48 76 4e 37 66 33 75 37 45 38 4d 33 4e 7a 4f 6a 58 35 64 54 59 74 72 2f 53 41 62 33 74 30 50 54 31 30 51 66 43 31 73 6f 4c 35 4f 2f 65 79 74 44 76 30 51 54 70 30 4e 58 50 48 4e 54 5a 30 2f 6e 59 33 65 6b 55 33 4f 48 74 41 75 44 6c 39 2f 58 6b 36 66 6f 77 36 4f 33 2b 4c 44 55 4f 45 41 67 55 39 53 30 6e 46 6a 67 78 47 6a 67 51 49 7a 49 30 4d 67 3d 3d
                      Data Ascii: cKSldnKIqZp5f6WZoJ2yqqB2gHaQg5Onu3l3lJGKdZyYtLGxoaGKo4Opp8CIxtG/oM3VxLaisayPsb+2qrverLHVr7GzsunDo+HHvN7f3u7E8M3NzOjX5dTYtr/SAb3t0PT10QfC1soL5O/eytDv0QTp0NXPHNTZ0/nY3ekU3OHtAuDl9/Xk6fow6O3+LDUOEAgU9S0nFjgxGjgQIzI0Mg==


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      29192.168.2.457667172.67.178.164434228C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-09-11 12:06:49 UTC481OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/125864655:1726053102:ulW-X9deLEqyghjqwYU-ziKQ-QEqesF72Re3z01LDys/8c1787d449ed42a7/2cd37d073883590 HTTP/1.1
                      Host: vmehy.daxizzobui.top
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-09-11 12:06:49 UTC722INHTTP/1.1 404 Not Found
                      Date: Wed, 11 Sep 2024 12:06:49 GMT
                      Content-Type: application/json
                      Content-Length: 7
                      Connection: close
                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                      cf-chl-out: WLaYpNrEK15cwzZuuvH41XXjkQc3TZrLE0M=$IiBo4oUwyEv18tyr
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=G8wDm8GnnxdgYi4gOUn%2F1M7BhxJ%2BN7%2BbNmA846gy7fQdkqBuQ9LzW1W0PkRJVzIeFQRlbijs1u1d8fyAR%2BJyFDTuEw9uhntVc9pMQsf%2FFc0zyR8LlEnPGMoG%2BQMB7ubrtMgQUiJZ%2Bg%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 8c1788ad592c7cfc-EWR
                      alt-svc: h3=":443"; ma=86400
                      2024-09-11 12:06:49 UTC7INData Raw: 69 6e 76 61 6c 69 64
                      Data Ascii: invalid


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      30192.168.2.457668172.67.178.164434228C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-09-11 12:06:49 UTC1198OUTPOST / HTTP/1.1
                      Host: vmehy.daxizzobui.top
                      Connection: keep-alive
                      Content-Length: 4933
                      Cache-Control: max-age=0
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-full-version: "117.0.5938.132"
                      sec-ch-ua-arch: "x86"
                      sec-ch-ua-platform: "Windows"
                      sec-ch-ua-platform-version: "10.0.0"
                      sec-ch-ua-model: ""
                      sec-ch-ua-bitness: "64"
                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                      Upgrade-Insecure-Requests: 1
                      Origin: https://vmehy.daxizzobui.top
                      Content-Type: application/x-www-form-urlencoded
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-User: ?1
                      Sec-Fetch-Dest: document
                      Referer: https://vmehy.daxizzobui.top/?__cf_chl_tk=BLU4fpKURY83b9DFxLN3M0KeIlVdASQtCxS1qExIRvs-1726056374-0.0.1.1-4607
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-09-11 12:06:49 UTC4933OUTData Raw: 62 36 32 39 34 39 39 38 34 64 35 65 38 62 37 39 37 61 63 63 33 61 30 32 30 34 34 62 65 34 39 63 63 33 34 31 37 33 35 36 32 31 65 32 61 66 65 66 63 61 31 61 39 37 65 36 33 35 36 37 66 34 63 64 3d 5a 5a 62 68 31 34 59 57 77 67 42 32 76 74 50 43 53 2e 48 51 65 32 61 64 78 62 79 77 65 6e 73 42 7a 68 78 4d 65 35 52 66 56 64 73 2d 31 37 32 36 30 35 36 33 37 34 2d 31 2e 31 2e 31 2e 31 2d 51 6e 44 64 70 7a 74 74 6e 55 5f 62 46 6f 30 71 33 6e 52 67 55 6d 61 4b 63 6e 62 79 53 6d 79 53 34 74 2e 38 4b 66 57 61 33 55 63 76 6a 35 4b 71 67 49 34 43 66 4c 57 67 45 45 78 32 66 6d 2e 71 49 57 45 6d 4a 42 49 62 38 64 38 73 65 30 54 39 56 6c 71 4e 57 76 43 4d 61 77 67 6a 61 70 31 43 64 7a 68 46 6b 4e 64 49 6b 77 78 73 72 48 34 7a 5f 36 4d 4f 44 62 39 5a 66 58 55 74 38 37 39
                      Data Ascii: b62949984d5e8b797acc3a02044be49cc341735621e2afefca1a97e63567f4cd=ZZbh14YWwgB2vtPCS.HQe2adxbywensBzhxMe5RfVds-1726056374-1.1.1.1-QnDdpzttnU_bFo0q3nRgUmaKcnbySmyS4t.8KfWa3Ucvj5KqgI4CfLWgEEx2fm.qIWEmJBIb8d8se0T9VlqNWvCMawgjap1CdzhFkNdIkwxsrH4z_6MODb9ZfXUt879
                      2024-09-11 12:06:49 UTC1350INHTTP/1.1 200 OK
                      Date: Wed, 11 Sep 2024 12:06:49 GMT
                      Content-Type: text/html
                      Transfer-Encoding: chunked
                      Connection: close
                      Set-Cookie: cf_clearance=; Path=/; Expires=Thu, 01-Jan-70 00:00:00 GMT; Domain=.daxizzobui.top; HttpOnly; Secure; SameSite=None
                      Set-Cookie: cf_clearance=3XsQdgz8XoD1EsMKc.LJdrJv1PQRoN1E5HTzT4.7VEE-1726056374-1.2.1.1-umUpyYzr9cjNPwwoa4De0MhbBGi9MABistMk8oW.hu9kPMtROvhjWuWGv3P3iX7VXbW7BrLrEsBR5PpaD8JDljO97HSCnx3fuX1ZjfajUcqHbhA.OPOfrw2Xvj.S3fChKecbs41bii7S2Ppi8c0HboOkEsa5khs2IshUp6onFaEBNJbwL11FnJWjOR8IkHwF3BWoeGs6QhK9Z7YcbUTs94_P6ZrokM3dTyr0o8kHtfIBb5VaBo5UCwEBlOlrq6z2Prh5oezEthAZMasqnm3cXtnahgmyBj4m2PquDOb9Et5WFWTmN3POEmfx.LltCGqNqY5hJM._i24TTnFb0yQh4XwJ33dZ0EQIyH72SodeKC5OneQO6UpArKYf19dpC6PeFBSB_ipH0IJlIPGFUx4WWCqdu.rVQFyBw80b7YTd9NxYLRwW0O53TQZQI9RczO7J; Path=/; Expires=Thu, 11-Sep-25 12:06:49 GMT; Domain=.daxizzobui.top; HttpOnly; Secure; SameSite=None; Partitioned
                      Last-Modified: Thu, 01 Aug 2024 11:16:25 GMT
                      cf-cache-status: DYNAMIC
                      vary: accept-encoding
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XVN95aCd%2Bt4dRT%2F%2BJ%2B8niGoq85UwsoRCVv7bvPJhSXl17RQizSREBCXft1dvkV8gWgypG3OI98xsXySk1C0qyAQb5dkr7xQFX%2FV%2F1HKaG9Q21A7lTiVruyQ0a1%2Bkp7A%2B2HUTZTVg%2Fw%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      2024-09-11 12:06:49 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 31 37 38 38 61 64 32 64 31 61 37 32 39 35 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                      Data Ascii: Server: cloudflareCF-RAY: 8c1788ad2d1a7295-EWRalt-svc: h3=":443"; ma=86400
                      2024-09-11 12:06:49 UTC169INData Raw: 61 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 57 65 6c 63 6f 6d 65 20 74 6f 20 6e 67 69 6e 78 21 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 20 75 72 6c 3d 68 74 74 70 3a 2f 2f 64 65 66 69 6e 6e 73 65 63 72 65 74 64 79 61 73 2e 74 6f 70 2f 63 6f 6e 74 61 63 74 6f 73 22 20 2f 3e 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                      Data Ascii: a3<!DOCTYPE html><html><head><title>Welcome to nginx!</title><meta http-equiv="refresh" content="0; url=http://definnsecretdyas.top/contactos" /></body></html>
                      2024-09-11 12:06:49 UTC5INData Raw: 30 0d 0a 0d 0a
                      Data Ascii: 0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      31192.168.2.457669172.67.178.164434228C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-09-11 12:06:49 UTC948OUTGET /favicon.ico HTTP/1.1
                      Host: vmehy.daxizzobui.top
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-arch: "x86"
                      sec-ch-ua-full-version: "117.0.5938.132"
                      sec-ch-ua-platform-version: "10.0.0"
                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                      sec-ch-ua-bitness: "64"
                      sec-ch-ua-model: ""
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://vmehy.daxizzobui.top/?__cf_chl_tk=BLU4fpKURY83b9DFxLN3M0KeIlVdASQtCxS1qExIRvs-1726056374-0.0.1.1-4607
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-09-11 12:06:49 UTC1285INHTTP/1.1 403 Forbidden
                      Date: Wed, 11 Sep 2024 12:06:49 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: close
                      Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                      Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                      Cross-Origin-Embedder-Policy: require-corp
                      Cross-Origin-Opener-Policy: same-origin
                      Cross-Origin-Resource-Policy: same-origin
                      Origin-Agent-Cluster: ?1
                      Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                      Referrer-Policy: same-origin
                      X-Content-Options: nosniff
                      X-Frame-Options: SAMEORIGIN
                      cf-mitigated: challenge
                      2024-09-11 12:06:49 UTC751INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 70 46 6c 72 2f 67 39 56 38 67 37 34 47 57 69 54 66 6e 5a 76 41 41 2f 68 4e 43 62 56 78 2f 52 6f 2b 79 67 76 78 67 4e 67 70 49 4d 65 4b 77 67 76 4c 71 52 50 65 4c 57 6b 51 37 2b 6e 37 4a 51 73 6b 68 45 4e 44 55 55 4e 74 36 64 30 45 46 70 58 76 69 6e 42 71 72 5a 5a 36 2b 6c 52 6b 66 70 58 77 38 76 43 43 41 73 36 35 48 76 38 6b 6a 6b 50 65 68 44 43 2f 41 78 43 37 48 30 44 55 6b 32 75 45 6c 7a 2f 6e 2f 6c 71 2f 53 79 77 4e 50 48 4d 52 30 5a 48 6b 67 3d 3d 24 70 72 71 71 37 73 46 55 35 53 41 63 4c 69 53 50 43 75 43 41 30 51 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                      Data Ascii: cf-chl-out: pFlr/g9V8g74GWiTfnZvAA/hNCbVx/Ro+ygvxgNgpIMeKwgvLqRPeLWkQ7+n7JQskhENDUUNt6d0EFpXvinBqrZZ6+lRkfpXw8vCCAs65Hv8kjkPehDC/AxC7H0DUk2uElz/n/lq/SywNPHMR0ZHkg==$prqq7sFU5SAcLiSPCuCA0Q==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                      2024-09-11 12:06:49 UTC1369INData Raw: 34 33 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                      Data Ascii: 4355<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                      2024-09-11 12:06:49 UTC1369INData Raw: 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41 35 4c 6a 51 35 4e 53 30 35 4c 6a 59 74 4d 53 34 30 4d 69 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67
                      Data Ascii: MSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA5LjQ5NS05LjYtMS40Mi0xLjQwNXoiLz48L3N2Zz4=)}body.theme-dark #challenge-error-text{background-image:url(data:image/svg
                      2024-09-11 12:06:49 UTC1369INData Raw: 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d
                      Data Ascii: Igdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuM
                      2024-09-11 12:06:49 UTC1369INData Raw: 2e 33 39 31 70 78 7d 2e 66 65 65 64 62 61 63 6b 2d 63 6f 6e 74 65 6e 74 7b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 67 72 69 64 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 66 65 65 64 62 61 63 6b 2d 63 6f 6e 74 65 6e 74 20 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 30 7d 2e 68 65 61 64 69 6e 67 2d 66 61 76 69 63 6f 6e 7b 68 65 69 67 68 74 3a 32 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 72 65 6d 3b 77 69 64 74 68 3a 32 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 72 65 6d 7d 2e 68
                      Data Ascii: .391px}.feedback-content{align-content:space-between;display:inline-grid;height:100vh;margin:0;padding:0}.feedback-content .spacer{margin:0}.heading-favicon{height:2rem;margin-right:.5rem;width:2rem}@media (width <= 720px){.main-content{margin-top:4rem}.h
                      2024-09-11 12:06:49 UTC1369INData Raw: 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 34 70 78 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c
                      Data Ascii: tLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+);padding-left:34px}#challenge-error-text,#challenge-success-text{background-repeat:no-repeat;background-size:contain}#challenge-success-text{background-image:url
                      2024-09-11 12:06:49 UTC1369INData Raw: 6c 65 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 2e 35 72 65 6d 3b 77 69 64 74 68 3a 35 30 25 7d 2e 64 69 61 67 6e 6f 73 74 69 63 2d 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 7d 2e 66 6f 6f 74 65 72 20 2e 72 61 79 2d 69 64 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 66 6f 6f 74 65 72 20 2e 72 61 79 2d 69 64 20 63 6f 64 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 6d 6f 6e 61 63 6f 2c 63 6f 75 72 69 65 72 2c 6d 6f 6e 6f 73 70 61 63 65 7d 2e 63 6f 72 65 2d 6d 73 67 2c 2e 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 7b 6f 76 65 72 66 6c 6f 77 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 7d 40 6d 65 64 69 61 20 28
                      Data Ascii: le}.clearfix .column{float:left;padding-right:1.5rem;width:50%}.diagnostic-wrapper{margin-bottom:.5rem}.footer .ray-id{text-align:center}.footer .ray-id code{font-family:monaco,courier,monospace}.core-msg,.zone-name-title{overflow-wrap:break-word}@media (
                      2024-09-11 12:06:49 UTC1369INData Raw: 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 33 34 70 78 7d 2e 63 68 61 6c 6c 65 6e 67 65 2d 63 6f 6e 74 65 6e 74 20 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 32 72 65 6d 20 30 7d 2e 63 68 61 6c 6c 65 6e 67 65 2d 63 6f 6e 74 65 6e 74 20 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 68 65 69 67 68 74 3a 37 36 2e 33 39 31 70 78 7d 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 32 32 3b 63 6f 6c 6f 72 3a 23 64 39 64 39 64 39 7d 62 6f 64 79 20 61 7b 63
                      Data Ascii: allenge-error-text{background-position:100%;padding-left:0;padding-right:34px}.challenge-content .spacer{margin:2rem 0}.challenge-content .loading-spinner{height:76.391px}@media (prefers-color-scheme:dark){body{background-color:#222;color:#d9d9d9}body a{c
                      2024-09-11 12:06:49 UTC1369INData Raw: 53 34 77 4f 44 51 67 4d 53 34 30 4d 6a 64 78 4c 6a 59 32 49 44 41 67 4d 53 34 77 4e 54 63 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e
                      Data Ascii: S4wODQgMS40MjdxLjY2IDAgMS4wNTcuMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+)}}</style><meta http-equiv="refresh" conten
                      2024-09-11 12:06:49 UTC1369INData Raw: 45 78 59 55 69 56 67 6f 64 38 6b 64 43 4b 4c 4a 36 7a 75 6b 30 64 57 4f 45 79 7a 51 4c 65 69 50 35 66 61 72 66 55 34 54 41 73 79 4d 77 4d 42 44 46 35 41 38 44 54 6b 37 77 4b 36 6a 33 4e 36 54 6b 51 32 73 4f 59 44 77 53 64 74 79 4f 34 77 43 44 6a 51 68 7a 62 41 79 52 61 4e 44 47 33 65 61 4b 76 73 71 6d 36 55 63 5f 49 41 70 53 69 57 45 57 30 6a 34 52 56 5a 58 68 34 35 79 35 64 66 47 71 30 57 63 64 51 39 67 73 38 69 77 4f 62 76 39 76 38 34 7a 30 78 58 5a 79 50 66 69 4d 52 7a 31 37 37 67 46 6d 42 7a 4c 4f 7a 59 4b 39 6c 79 4e 78 46 31 30 62 32 66 31 79 7a 6b 49 61 4e 4b 67 44 71 32 75 37 54 51 39 6a 50 69 45 4e 50 75 43 32 46 48 49 51 36 43 74 6e 33 4c 6c 34 66 73 35 64 6c 6c 4a 57 6c 4a 77 4a 51 2e 59 64 4e 79 76 56 48 47 6b 79 4a 33 75 46 78 6f 67 4e 59 5f
                      Data Ascii: ExYUiVgod8kdCKLJ6zuk0dWOEyzQLeiP5farfU4TAsyMwMBDF5A8DTk7wK6j3N6TkQ2sOYDwSdtyO4wCDjQhzbAyRaNDG3eaKvsqm6Uc_IApSiWEW0j4RVZXh45y5dfGq0WcdQ9gs8iwObv9v84z0xXZyPfiMRz177gFmBzLOzYK9lyNxF10b2f1yzkIaNKgDq2u7TQ9jPiENPuC2FHIQ6Ctn3Ll4fs5dllJWlJwJQ.YdNyvVHGkyJ3uFxogNY_


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      32192.168.2.457670172.67.178.164434228C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-09-11 12:06:49 UTC1402OUTGET /favicon.ico HTTP/1.1
                      Host: vmehy.daxizzobui.top
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-arch: "x86"
                      sec-ch-ua-full-version: "117.0.5938.132"
                      sec-ch-ua-platform-version: "10.0.0"
                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                      sec-ch-ua-bitness: "64"
                      sec-ch-ua-model: ""
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://vmehy.daxizzobui.top/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: cf_clearance=3XsQdgz8XoD1EsMKc.LJdrJv1PQRoN1E5HTzT4.7VEE-1726056374-1.2.1.1-umUpyYzr9cjNPwwoa4De0MhbBGi9MABistMk8oW.hu9kPMtROvhjWuWGv3P3iX7VXbW7BrLrEsBR5PpaD8JDljO97HSCnx3fuX1ZjfajUcqHbhA.OPOfrw2Xvj.S3fChKecbs41bii7S2Ppi8c0HboOkEsa5khs2IshUp6onFaEBNJbwL11FnJWjOR8IkHwF3BWoeGs6QhK9Z7YcbUTs94_P6ZrokM3dTyr0o8kHtfIBb5VaBo5UCwEBlOlrq6z2Prh5oezEthAZMasqnm3cXtnahgmyBj4m2PquDOb9Et5WFWTmN3POEmfx.LltCGqNqY5hJM._i24TTnFb0yQh4XwJ33dZ0EQIyH72SodeKC5OneQO6UpArKYf19dpC6PeFBSB_ipH0IJlIPGFUx4WWCqdu.rVQFyBw80b7YTd9NxYLRwW0O53TQZQI9RczO7J
                      2024-09-11 12:06:50 UTC610INHTTP/1.1 404 Not Found
                      Date: Wed, 11 Sep 2024 12:06:50 GMT
                      Content-Type: text/html
                      Transfer-Encoding: chunked
                      Connection: close
                      Cache-Control: max-age=14400
                      CF-Cache-Status: EXPIRED
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0LCwSlV4vv%2BG1lU6AIPJ1cQK0n5LpVmaoQiSQcPTkw8XbVsAW9amWXAX973KhhRHt9ybLhMz6nbmzUC1TW8sabBvy6uLy7pUJsHP7hFFVqDdlou%2F5Ljo8%2FWkjbKB9%2FZKC%2Bxo2IIZsg%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 8c1788b26c85431a-EWR
                      alt-svc: h3=":443"; ma=86400
                      2024-09-11 12:06:50 UTC562INData Raw: 32 32 62 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45
                      Data Ascii: 22b<html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE
                      2024-09-11 12:06:50 UTC5INData Raw: 30 0d 0a 0d 0a
                      Data Ascii: 0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      33192.168.2.45767340.114.177.1564434228C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-09-11 12:06:51 UTC447OUTGET / HTTP/1.1
                      Host: duckduckgo.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: http://definnsecretdyas.top/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-09-11 12:06:51 UTC2365INHTTP/1.1 200 OK
                      Server: nginx
                      Date: Wed, 11 Sep 2024 12:06:51 GMT
                      Content-Type: text/html; charset=UTF-8
                      Content-Length: 41977
                      Connection: close
                      Vary: Accept-Encoding
                      ETag: "66e0c7d6-a3f9"
                      Strict-Transport-Security: max-age=31536000
                      Permissions-Policy: interest-cohort=()
                      Content-Security-Policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ h [TRUNCATED]
                      X-Frame-Options: SAMEORIGIN
                      X-XSS-Protection: 1;mode=block
                      X-Content-Type-Options: nosniff
                      Referrer-Policy: origin
                      Expect-CT: max-age=0
                      Expires: Wed, 11 Sep 2024 12:06:50 GMT
                      Cache-Control: no-cache
                      Accept-Ranges: bytes
                      2024-09-11 12:06:51 UTC14019INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 53 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 31 20 2c 20 76 69 65 77 70 6f 72 74 2d 66 69 74 3d 61 75 74 6f 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 2f 73 74 61 74 69 63 2d 61 73 73 65 74 73 2f 66 6f 6e 74 2f 50 72 6f 78 69 6d 61 4e 6f 76 61 2d 52 65 67 49 74 2d 77 65 62 66 6f 6e 74 2e 77 6f 66 66 32 22 20 61 73 3d 22 66 6f 6e
                      Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1, user-scalable=1 , viewport-fit=auto"/><link rel="preload" href="/static-assets/font/ProximaNova-RegIt-webfont.woff2" as="fon


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      34192.168.2.45767440.114.177.1564434228C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-09-11 12:06:52 UTC338OUTGET / HTTP/1.1
                      Host: duckduckgo.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-09-11 12:06:52 UTC2365INHTTP/1.1 200 OK
                      Server: nginx
                      Date: Wed, 11 Sep 2024 12:06:52 GMT
                      Content-Type: text/html; charset=UTF-8
                      Content-Length: 41977
                      Connection: close
                      Vary: Accept-Encoding
                      ETag: "66e0c7b8-a3f9"
                      Strict-Transport-Security: max-age=31536000
                      Permissions-Policy: interest-cohort=()
                      Content-Security-Policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ h [TRUNCATED]
                      X-Frame-Options: SAMEORIGIN
                      X-XSS-Protection: 1;mode=block
                      X-Content-Type-Options: nosniff
                      Referrer-Policy: origin
                      Expect-CT: max-age=0
                      Expires: Wed, 11 Sep 2024 12:06:51 GMT
                      Cache-Control: no-cache
                      Accept-Ranges: bytes
                      2024-09-11 12:06:52 UTC14019INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 53 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 31 20 2c 20 76 69 65 77 70 6f 72 74 2d 66 69 74 3d 61 75 74 6f 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 2f 73 74 61 74 69 63 2d 61 73 73 65 74 73 2f 66 6f 6e 74 2f 50 72 6f 78 69 6d 61 4e 6f 76 61 2d 52 65 67 49 74 2d 77 65 62 66 6f 6e 74 2e 77 6f 66 66 32 22 20 61 73 3d 22 66 6f 6e
                      Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1, user-scalable=1 , viewport-fit=auto"/><link rel="preload" href="/static-assets/font/ProximaNova-RegIt-webfont.woff2" as="fon
                      2024-09-11 12:06:52 UTC16384INData Raw: 66 72 6f 6d 20 74 68 65 20 64 72 6f 70 64 6f 77 6e 2e 22 7d 5d 2c 22 4b 65 4f 69 4c 71 22 3a 5b 7b 22 74 79 70 65 22 3a 30 2c 22 76 61 6c 75 65 22 3a 22 43 6c 69 63 6b 20 22 7d 2c 7b 22 74 79 70 65 22 3a 31 2c 22 76 61 6c 75 65 22 3a 22 73 65 61 72 63 68 49 63 6f 6e 22 7d 2c 7b 22 74 79 70 65 22 3a 30 2c 22 76 61 6c 75 65 22 3a 22 20 22 7d 2c 7b 22 63 68 69 6c 64 72 65 6e 22 3a 5b 7b 22 74 79 70 65 22 3a 30 2c 22 76 61 6c 75 65 22 3a 22 53 65 61 72 63 68 20 65 6e 67 69 6e 65 22 7d 5d 2c 22 74 79 70 65 22 3a 38 2c 22 76 61 6c 75 65 22 3a 22 42 6f 6c 64 22 7d 2c 7b 22 74 79 70 65 22 3a 30 2c 22 76 61 6c 75 65 22 3a 22 2e 22 7d 5d 2c 22 55 46 78 67 63 53 22 3a 5b 7b 22 74 79 70 65 22 3a 30 2c 22 76 61 6c 75 65 22 3a 22 43 6c 69 63 6b 20 22 7d 2c 7b 22 74 79
                      Data Ascii: from the dropdown."}],"KeOiLq":[{"type":0,"value":"Click "},{"type":1,"value":"searchIcon"},{"type":0,"value":" "},{"children":[{"type":0,"value":"Search engine"}],"type":8,"value":"Bold"},{"type":0,"value":"."}],"UFxgcS":[{"type":0,"value":"Click "},{"ty
                      2024-09-11 12:06:52 UTC11574INData Raw: 63 61 72 73 2e 20 57 65 20 61 6c 73 6f 20 6d 61 6b 65 20 6d 6f 6e 65 79 20 66 72 6f 6d 20 74 68 65 20 73 75 62 73 63 72 69 70 74 69 6f 6e 20 66 65 65 20 74 68 61 74 20 75 73 65 72 73 20 70 61 79 20 74 6f 20 61 63 63 65 73 73 20 22 7d 2c 7b 22 63 68 69 6c 64 72 65 6e 22 3a 5b 7b 22 74 79 70 65 22 3a 30 2c 22 76 61 6c 75 65 22 3a 22 50 72 69 76 61 63 79 20 50 72 6f 22 7d 5d 2c 22 74 79 70 65 22 3a 38 2c 22 76 61 6c 75 65 22 3a 22 70 72 69 76 61 63 79 50 72 6f 4c 69 6e 6b 22 7d 2c 7b 22 74 79 70 65 22 3a 30 2c 22 76 61 6c 75 65 22 3a 22 2c 20 6f 75 72 20 74 68 72 65 65 2d 69 6e 2d 6f 6e 65 20 73 75 62 73 63 72 69 70 74 69 6f 6e 20 73 65 72 76 69 63 65 2e 20 22 7d 2c 7b 22 63 68 69 6c 64 72 65 6e 22 3a 5b 7b 22 74 79 70 65 22 3a 30 2c 22 76 61 6c 75 65 22 3a
                      Data Ascii: cars. We also make money from the subscription fee that users pay to access "},{"children":[{"type":0,"value":"Privacy Pro"}],"type":8,"value":"privacyProLink"},{"type":0,"value":", our three-in-one subscription service. "},{"children":[{"type":0,"value":


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      35192.168.2.45767735.190.80.14434228C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-09-11 12:07:14 UTC555OUTOPTIONS /report/v4?s=0LCwSlV4vv%2BG1lU6AIPJ1cQK0n5LpVmaoQiSQcPTkw8XbVsAW9amWXAX973KhhRHt9ybLhMz6nbmzUC1TW8sabBvy6uLy7pUJsHP7hFFVqDdlou%2F5Ljo8%2FWkjbKB9%2FZKC%2Bxo2IIZsg%3D%3D HTTP/1.1
                      Host: a.nel.cloudflare.com
                      Connection: keep-alive
                      Origin: https://vmehy.daxizzobui.top
                      Access-Control-Request-Method: POST
                      Access-Control-Request-Headers: content-type
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-09-11 12:07:14 UTC336INHTTP/1.1 200 OK
                      Content-Length: 0
                      access-control-max-age: 86400
                      access-control-allow-methods: POST, OPTIONS
                      access-control-allow-origin: *
                      access-control-allow-headers: content-type, content-length
                      date: Wed, 11 Sep 2024 12:07:14 GMT
                      Via: 1.1 google
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      36192.168.2.45767835.190.80.14434228C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-09-11 12:07:14 UTC559OUTOPTIONS /report/v4?s=G8wDm8GnnxdgYi4gOUn%2F1M7BhxJ%2BN7%2BbNmA846gy7fQdkqBuQ9LzW1W0PkRJVzIeFQRlbijs1u1d8fyAR%2BJyFDTuEw9uhntVc9pMQsf%2FFc0zyR8LlEnPGMoG%2BQMB7ubrtMgQUiJZ%2Bg%3D%3D HTTP/1.1
                      Host: a.nel.cloudflare.com
                      Connection: keep-alive
                      Origin: https://vmehy.daxizzobui.top
                      Access-Control-Request-Method: POST
                      Access-Control-Request-Headers: content-type
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-09-11 12:07:15 UTC336INHTTP/1.1 200 OK
                      Content-Length: 0
                      access-control-max-age: 86400
                      access-control-allow-methods: OPTIONS, POST
                      access-control-allow-origin: *
                      access-control-allow-headers: content-length, content-type
                      date: Wed, 11 Sep 2024 12:07:14 GMT
                      Via: 1.1 google
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      37192.168.2.45767935.190.80.14434228C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-09-11 12:07:15 UTC493OUTPOST /report/v4?s=0LCwSlV4vv%2BG1lU6AIPJ1cQK0n5LpVmaoQiSQcPTkw8XbVsAW9amWXAX973KhhRHt9ybLhMz6nbmzUC1TW8sabBvy6uLy7pUJsHP7hFFVqDdlou%2F5Ljo8%2FWkjbKB9%2FZKC%2Bxo2IIZsg%3D%3D HTTP/1.1
                      Host: a.nel.cloudflare.com
                      Connection: keep-alive
                      Content-Length: 2206
                      Content-Type: application/reports+json
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-09-11 12:07:15 UTC2206OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 39 39 30 36 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 30 33 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 37 38 2e 31 36 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 76 6d 65 68 79 2e 64 61 78 69 7a 7a
                      Data Ascii: [{"age":59906,"body":{"elapsed_time":103,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"172.67.178.16","status_code":403,"type":"http.error"},"type":"network-error","url":"https://vmehy.daxizz
                      2024-09-11 12:07:15 UTC168INHTTP/1.1 200 OK
                      Content-Length: 0
                      date: Wed, 11 Sep 2024 12:07:15 GMT
                      Via: 1.1 google
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      38192.168.2.45768035.190.80.14434228C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-09-11 12:07:15 UTC497OUTPOST /report/v4?s=G8wDm8GnnxdgYi4gOUn%2F1M7BhxJ%2BN7%2BbNmA846gy7fQdkqBuQ9LzW1W0PkRJVzIeFQRlbijs1u1d8fyAR%2BJyFDTuEw9uhntVc9pMQsf%2FFc0zyR8LlEnPGMoG%2BQMB7ubrtMgQUiJZ%2Bg%3D%3D HTTP/1.1
                      Host: a.nel.cloudflare.com
                      Connection: keep-alive
                      Content-Length: 1061
                      Content-Type: application/reports+json
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-09-11 12:07:15 UTC1061OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 36 33 34 37 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 39 31 36 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 37 38 2e 31 36 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 76 6d 65 68 79 2e 64 61 78 69 7a 7a
                      Data Ascii: [{"age":56347,"body":{"elapsed_time":916,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"172.67.178.16","status_code":404,"type":"http.error"},"type":"network-error","url":"https://vmehy.daxizz
                      2024-09-11 12:07:15 UTC168INHTTP/1.1 200 OK
                      Content-Length: 0
                      date: Wed, 11 Sep 2024 12:07:15 GMT
                      Via: 1.1 google
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close


                      Click to jump to process

                      Click to jump to process

                      Click to jump to process

                      Target ID:0
                      Start time:08:06:06
                      Start date:11/09/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                      Imagebase:0x7ff76e190000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:false

                      Target ID:2
                      Start time:08:06:10
                      Start date:11/09/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2008,i,13283572419901954405,489286838649902214,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                      Imagebase:0x7ff76e190000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:false

                      Target ID:3
                      Start time:08:06:13
                      Start date:11/09/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://vmehy.daxizzobui.top/"
                      Imagebase:0x7ff76e190000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:true

                      No disassembly